ETH Price: $3,498.18 (+0.31%)
Gas: 2 Gwei

Token

Interstellar Samurai (KISHI)
 

Overview

Max Total Supply

4,444 KISHI

Holders

1,482

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
3 KISHI
0xe52e82617821aaf77aebe4706c22f8330f0f7ad0
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
InterstellarSamuraiNFT

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-01-11
*/

// Sources flattened with hardhat v2.12.3 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}


// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}


// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


// File @openzeppelin/contracts/security/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}


// File contracts/InterstellarSamuraiNFT.sol

//Contract based on [https://docs.openzeppelin.com/contracts/3.x/erc721](https://docs.openzeppelin.com/contracts/3.x/erc721)
pragma solidity ^0.8.17;
interface IVRFConsumer {
    /// @dev The function is called by the VRF provider in order to deliver results to the consumer.
    /// @param seed Any string that used to initialize the randomizer.
    /// @param time Timestamp where the random data was created.
    /// @param result A random bytes for given seed anfd time.
    function consume(
        string calldata seed,
        uint64 time,
        bytes32 result
    ) external;
}

interface IVRFProvider {
    /// @dev The function for consumers who want random data.
    /// Consumers can simply make requests to get random data back later.
    /// @param seed Any string that used to initialize the randomizer.
    function requestRandomData(string calldata seed) external payable;
}

contract InterstellarSamuraiNFT is ERC721A, Ownable, Pausable, IVRFConsumer {
    event RandomResolved(string seed, uint64 time, bytes32 result);
    event RoundChanged(ROUND);

    enum ROUND {
        NONE,
        PRIVATE,
        PUBLIC
    }

    using Strings for uint256;

    ROUND public round = ROUND.PRIVATE;

    string public baseURI = "";

    uint256 public constant maxSupply = 4444;

    uint256 public constant price = 0 ether;

    uint256 public constant maxQuantity = 3;

    IVRFProvider public provider;

    bool private VRFRequested = false;

    string public VRFSeed;

    uint64 public VRFTime;

    bytes32 public VRFResult;

    constructor(
        string memory _name,
        string memory _symbol,
        IVRFProvider _provider
    ) ERC721A(_name, _symbol) {
        provider = _provider;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );

        string memory currentBaseURI = _baseURI();
        return
            bytes(currentBaseURI).length > 0
                ? string(abi.encodePacked(currentBaseURI, tokenId.toString()))
                : "";
    }

    function mint(uint256 _quantity) external payable whenNotPaused {
        require(round == ROUND.PUBLIC);
        uint256 supply = totalSupply();

        require(_quantity > 0, "invalid quantity.");
        require(_quantity <= maxQuantity, "quantity exceeds");

        require(
            balanceOf(msg.sender) < maxQuantity,
            "Max mint per wallet exceeds"
        );

        require(supply + _quantity <= maxSupply, "exceeds max supply.");
        require(msg.value >= price * _quantity);

        _safeMint(msg.sender, _quantity);
    }

    function setRound(ROUND _round) external onlyOwner {
        round = _round;
        emit RoundChanged(_round);
    }

    function setBaseURI(string memory _newBaseURI) external onlyOwner {
        baseURI = _newBaseURI;
    }

    function setVRFProvider(IVRFProvider _provider) external onlyOwner {
        provider = _provider;
    }

    function pause(bool _state) external onlyOwner {
        if (_state) {
            _pause();
        } else {
            _unpause();
        }
    }

    function withdraw() external payable onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success);
    }

    function requestRandomFromVRF(string calldata _seed) external onlyOwner {
        require(!VRFRequested, "Only one time request random from VRF.");
        provider.requestRandomData{value: 0}(_seed);
        VRFRequested = true;
    }

    function consume(
        string calldata _seed,
        uint64 _time,
        bytes32 _result
    ) external override {
        require(msg.sender == address(provider), "Caller is not the provider");
        emit RandomResolved(_seed, _time, _result);

        VRFSeed = _seed;
        VRFTime = _time;
        VRFResult = _result;
    }

    function VRFRandomProof(uint256 _tokenId, uint256 _traitId)
        external
        view
        returns (bytes32)
    {
        return hashRandomSeedFromVRF(_tokenId, _traitId);
    }

    function hashSeed(uint256 _tokenId, uint256 _traitId)
        external
        view
        returns (uint256)
    {
        bytes32 proof = hashRandomSeedFromVRF(_tokenId, _traitId);

        string memory seed = uint256(proof).toString();
        uint256 hash = 0;
        uint256 k = 281997; // Pre-compute 281 * 997
        for (uint256 i = 0; i < bytes(seed).length / 1; i++) {
            hash = ((hash * k) ^ uint8(bytes(seed)[i])) & 0xFFFFFFFF;
        }
        return hash;
    }

    function hashRandomSeedFromVRF(uint256 _tokenId, uint256 _traitId)
        internal
        view
        returns (bytes32)
    {
        return
            keccak256(
                abi.encodePacked(
                    uint256(VRFResult).toString(),
                    _tokenId.toString(),
                    _traitId.toString()
                )
            );
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"contract IVRFProvider","name":"_provider","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"seed","type":"string"},{"indexed":false,"internalType":"uint64","name":"time","type":"uint64"},{"indexed":false,"internalType":"bytes32","name":"result","type":"bytes32"}],"name":"RandomResolved","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"enum InterstellarSamuraiNFT.ROUND","name":"","type":"uint8"}],"name":"RoundChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_traitId","type":"uint256"}],"name":"VRFRandomProof","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"VRFResult","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"VRFSeed","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"VRFTime","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"_seed","type":"string"},{"internalType":"uint64","name":"_time","type":"uint64"},{"internalType":"bytes32","name":"_result","type":"bytes32"}],"name":"consume","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_traitId","type":"uint256"}],"name":"hashSeed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxQuantity","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"provider","outputs":[{"internalType":"contract IVRFProvider","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_seed","type":"string"}],"name":"requestRandomFromVRF","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"round","outputs":[{"internalType":"enum InterstellarSamuraiNFT.ROUND","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum InterstellarSamuraiNFT.ROUND","name":"_round","type":"uint8"}],"name":"setRound","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IVRFProvider","name":"_provider","type":"address"}],"name":"setVRFProvider","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"payable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014496e7465727374656c6c61722053616d7572616900000000000000000000000000000000000000000000000000000000000000000000000000000000000000054b49534849000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _name (string): Interstellar Samurai
Arg [1] : _symbol (string): KISHI
Arg [2] : _provider (address): 0x0000000000000000000000000000000000000000

-----Encoded View---------------
7 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000014
Arg [4] : 496e7465727374656c6c61722053616d75726169000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [6] : 4b49534849000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

73985:4488:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;22113:639;;;;;;;;;;-1:-1:-1;22113:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;22113:639:0;;;;;;;;76408:155;;;;;;;;;;-1:-1:-1;76408:155:0;;;;;:::i;:::-;;:::i;:::-;;23015:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;29506:218::-;;;;;;;;;;-1:-1:-1;29506:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2047:32:1;;;2029:51;;2017:2;2002:18;29506:218:0;1883:203:1;74504:28:0;;;;;;;;;;-1:-1:-1;74504:28:0;;;;-1:-1:-1;;;;;74504:28:0;;;28939:408;;;;;;:::i;:::-;;:::i;74281:34::-;;;;;;;;;;-1:-1:-1;74281:34:0;;;;-1:-1:-1;;;74281:34:0;;;;;;;;;;;;;:::i;77020:349::-;;;;;;;;;;-1:-1:-1;77020:349:0;;;;;:::i;:::-;;:::i;18766:323::-;;;;;;;;;;-1:-1:-1;19040:12:0;;18827:7;19024:13;:28;18766:323;;;4411:25:1;;;4399:2;4384:18;18766:323:0;4265:177:1;33145:2825:0;;;;;;:::i;:::-;;:::i;74583:21::-;;;;;;;;;;;;;:::i;76571:194::-;;;:::i;36066:193::-;;;;;;:::i;:::-;;:::i;77576:502::-;;;;;;;;;;-1:-1:-1;77576:502:0;;;;;:::i;:::-;;:::i;76180:106::-;;;;;;;;;;-1:-1:-1;76180:106:0;;;;;:::i;:::-;;:::i;72036:86::-;;;;;;;;;;-1:-1:-1;72107:7:0;;-1:-1:-1;;;72107:7:0;;;;72036:86;;24408:152;;;;;;;;;;-1:-1:-1;24408:152:0;;;;;:::i;:::-;;:::i;76773:239::-;;;;;;;;;;-1:-1:-1;76773:239:0;;;;;:::i;:::-;;:::i;74324:26::-;;;;;;;;;;;;;:::i;19950:233::-;;;;;;;;;;-1:-1:-1;19950:233:0;;;;;:::i;:::-;;:::i;2882:103::-;;;;;;;;;;;;;:::i;74643:24::-;;;;;;;;;;;;;;;;2234:87;;;;;;;;;;-1:-1:-1;2307:6:0;;-1:-1:-1;;;;;2307:6:0;2234:87;;74613:21;;;;;;;;;;-1:-1:-1;74613:21:0;;;;-1:-1:-1;;;;;74613:21:0;;;;;;-1:-1:-1;;;;;7398:31:1;;;7380:50;;7368:2;7353:18;74613:21:0;7236:200:1;23191:104:0;;;;;;;;;;;;;:::i;74408:39::-;;;;;;;;;;;;74440:7;74408:39;;75474:570;;;;;;:::i;:::-;;:::i;76294:106::-;;;;;;;;;;-1:-1:-1;76294:106:0;;;;;:::i;:::-;;:::i;30064:234::-;;;;;;;;;;-1:-1:-1;30064:234:0;;;;;:::i;:::-;;:::i;77377:191::-;;;;;;;;;;-1:-1:-1;77377:191:0;;;;;:::i;:::-;;:::i;36857:407::-;;;;;;:::i;:::-;;:::i;74977:489::-;;;;;;;;;;-1:-1:-1;74977:489:0;;;;;:::i;:::-;;:::i;76052:120::-;;;;;;;;;;-1:-1:-1;76052:120:0;;;;;:::i;:::-;;:::i;74359:40::-;;;;;;;;;;;;74395:4;74359:40;;74456:39;;;;;;;;;;;;74494:1;74456:39;;30455:164;;;;;;;;;;-1:-1:-1;30455:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;30576:25:0;;;30552:4;30576:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;30455:164;3140:201;;;;;;;;;;-1:-1:-1;3140:201:0;;;;;:::i;:::-;;:::i;22113:639::-;22198:4;-1:-1:-1;;;;;;;;;22522:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;22599:25:0;;;22522:102;:179;;;-1:-1:-1;;;;;;;;;;22676:25:0;;;22522:179;22502:199;22113:639;-1:-1:-1;;22113:639:0:o;76408:155::-;2120:13;:11;:13::i;:::-;76470:6:::1;76466:90;;;76493:8;:6;:8::i;:::-;76408:155:::0;:::o;76466:90::-:1;76534:10;:8;:10::i;23015:100::-:0;23069:13;23102:5;23095:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;23015:100;:::o;29506:218::-;29582:7;29607:16;29615:7;29607;:16::i;:::-;29602:64;;29632:34;;-1:-1:-1;;;29632:34:0;;;;;;;;;;;29602:64;-1:-1:-1;29686:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;29686:30:0;;29506:218::o;28939:408::-;29028:13;29044:16;29052:7;29044;:16::i;:::-;29028:32;-1:-1:-1;53272:10:0;-1:-1:-1;;;;;29077:28:0;;;29073:175;;29125:44;29142:5;53272:10;30455:164;:::i;29125:44::-;29120:128;;29197:35;;-1:-1:-1;;;29197:35:0;;;;;;;;;;;29120:128;29260:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;29260:35:0;-1:-1:-1;;;;;29260:35:0;;;;;;;;;29311:28;;29260:24;;29311:28;;;;;;;29017:330;28939:408;;:::o;77020:349::-;77184:8;;-1:-1:-1;;;;;77184:8:0;77162:10;:31;77154:70;;;;-1:-1:-1;;;77154:70:0;;10085:2:1;77154:70:0;;;10067:21:1;10124:2;10104:18;;;10097:30;10163:28;10143:18;;;10136:56;10209:18;;77154:70:0;;;;;;;;;77240:37;77255:5;;77262;77269:7;77240:37;;;;;;;;;:::i;:::-;;;;;;;;77290:7;:15;77300:5;;77290:7;:15;:::i;:::-;-1:-1:-1;77316:7:0;:15;;-1:-1:-1;;77316:15:0;-1:-1:-1;;;;;77316:15:0;;;;;;;;;;;77342:9;:19;-1:-1:-1;;77020:349:0:o;33145:2825::-;33287:27;33317;33336:7;33317:18;:27::i;:::-;33287:57;;33402:4;-1:-1:-1;;;;;33361:45:0;33377:19;-1:-1:-1;;;;;33361:45:0;;33357:86;;33415:28;;-1:-1:-1;;;33415:28:0;;;;;;;;;;;33357:86;33457:27;32253:24;;;:15;:24;;;;;32481:26;;53272:10;31878:30;;;-1:-1:-1;;;;;31571:28:0;;31856:20;;;31853:56;33643:180;;33736:43;33753:4;53272:10;30455:164;:::i;33736:43::-;33731:92;;33788:35;;-1:-1:-1;;;33788:35:0;;;;;;;;;;;33731:92;-1:-1:-1;;;;;33840:16:0;;33836:52;;33865:23;;-1:-1:-1;;;33865:23:0;;;;;;;;;;;33836:52;34037:15;34034:160;;;34177:1;34156:19;34149:30;34034:160;-1:-1:-1;;;;;34574:24:0;;;;;;;:18;:24;;;;;;34572:26;;-1:-1:-1;;34572:26:0;;;34643:22;;;;;;;;;34641:24;;-1:-1:-1;34641:24:0;;;27797:11;27772:23;27768:41;27755:63;-1:-1:-1;;;27755:63:0;34936:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;35231:47:0;;:52;;35227:627;;35336:1;35326:11;;35304:19;35459:30;;;:17;:30;;;;;;:35;;35455:384;;35597:13;;35582:11;:28;35578:242;;35744:30;;;;:17;:30;;;;;:52;;;35578:242;35285:569;35227:627;35901:7;35897:2;-1:-1:-1;;;;;35882:27:0;35891:4;-1:-1:-1;;;;;35882:27:0;;;;;;;;;;;35920:42;33276:2694;;;33145:2825;;;:::o;74583:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;76571:194::-;2120:13;:11;:13::i;:::-;76648:82:::1;::::0;76630:12:::1;::::0;76656:10:::1;::::0;76694:21:::1;::::0;76630:12;76648:82;76630:12;76648:82;76694:21;76656:10;76648:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;76629:101;;;76749:7;76741:16;;;::::0;::::1;36066:193:::0;36212:39;36229:4;36235:2;36239:7;36212:39;;;;;;;;;;;;:16;:39::i;:::-;36066:193;;;:::o;77576:502::-;77680:7;77705:13;77721:41;77743:8;77753;77721:21;:41::i;:::-;77705:57;-1:-1:-1;77775:18:0;77796:25;77705:57;77796:23;:25::i;:::-;77775:46;-1:-1:-1;77832:12:0;77871:6;77832:12;77913:136;77958:1;77943:4;77937:18;:22;;;;:::i;:::-;77933:1;:26;77913:136;;;78014:4;78020:1;78008:14;;;;;;;;:::i;:::-;;;;;;;77990:8;77997:1;77990:4;:8;:::i;:::-;77989:34;78027:10;77988:49;77981:56;;77961:3;;;;;:::i;:::-;;;;77913:136;;;-1:-1:-1;78066:4:0;;77576:502;-1:-1:-1;;;;;;77576:502:0:o;76180:106::-;2120:13;:11;:13::i;:::-;76257:7:::1;:21;76267:11:::0;76257:7;:21:::1;:::i;:::-;;76180:106:::0;:::o;24408:152::-;24480:7;24523:27;24542:7;24523:18;:27::i;76773:239::-;2120:13;:11;:13::i;:::-;76865:12:::1;::::0;-1:-1:-1;;;76865:12:0;::::1;;;76864:13;76856:64;;;::::0;-1:-1:-1;;;76856:64:0;;15685:2:1;76856:64:0::1;::::0;::::1;15667:21:1::0;15724:2;15704:18;;;15697:30;15763:34;15743:18;;;15736:62;-1:-1:-1;;;15814:18:1;;;15807:36;15860:19;;76856:64:0::1;15483:402:1::0;76856:64:0::1;76931:8;::::0;:43:::1;::::0;-1:-1:-1;;;76931:43:0;;-1:-1:-1;;;;;76931:8:0;;::::1;::::0;:26:::1;::::0;:8:::1;::::0;:43:::1;::::0;76968:5;;;;76931:43:::1;;;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;;76985:12:0::1;:19:::0;;-1:-1:-1;;;;76985:19:0::1;-1:-1:-1::0;;;76985:19:0::1;::::0;;-1:-1:-1;;;;;76773:239:0:o;74324:26::-;;;;;;;:::i;19950:233::-;20022:7;-1:-1:-1;;;;;20046:19:0;;20042:60;;20074:28;;-1:-1:-1;;;20074:28:0;;;;;;;;;;;20042:60;-1:-1:-1;;;;;;20120:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;20120:55:0;;19950:233::o;2882:103::-;2120:13;:11;:13::i;:::-;2947:30:::1;2974:1;2947:18;:30::i;:::-;2882:103::o:0;23191:104::-;23247:13;23280:7;23273:14;;;;;:::i;75474:570::-;71641:19;:17;:19::i;:::-;75566:12:::1;75557:5;::::0;-1:-1:-1;;;75557:5:0;::::1;;;:21;::::0;::::1;;;;;;:::i;:::-;;75549:30;;;::::0;::::1;;75590:14;75607:13;19040:12:::0;;18827:7;19024:13;:28;;18766:323;75607:13:::1;75590:30;;75653:1;75641:9;:13;75633:43;;;::::0;-1:-1:-1;;;75633:43:0;;16344:2:1;75633:43:0::1;::::0;::::1;16326:21:1::0;16383:2;16363:18;;;16356:30;-1:-1:-1;;;16402:18:1;;;16395:47;16459:18;;75633:43:0::1;16142:341:1::0;75633:43:0::1;74494:1;75695:9;:24;;75687:53;;;::::0;-1:-1:-1;;;75687:53:0;;16690:2:1;75687:53:0::1;::::0;::::1;16672:21:1::0;16729:2;16709:18;;;16702:30;-1:-1:-1;;;16748:18:1;;;16741:46;16804:18;;75687:53:0::1;16488:340:1::0;75687:53:0::1;74494:1;75775:21;75785:10;75775:9;:21::i;:::-;:35;75753:112;;;::::0;-1:-1:-1;;;75753:112:0;;17035:2:1;75753:112:0::1;::::0;::::1;17017:21:1::0;17074:2;17054:18;;;17047:30;17113:29;17093:18;;;17086:57;17160:18;;75753:112:0::1;16833:351:1::0;75753:112:0::1;74395:4;75886:18;75895:9:::0;75886:6;:18:::1;:::i;:::-;:31;;75878:63;;;::::0;-1:-1:-1;;;75878:63:0;;17521:2:1;75878:63:0::1;::::0;::::1;17503:21:1::0;17560:2;17540:18;;;17533:30;-1:-1:-1;;;17579:18:1;;;17572:49;17638:18;;75878:63:0::1;17319:343:1::0;75878:63:0::1;75973:17;75981:9:::0;74440:7:::1;75973:17;:::i;:::-;75960:9;:30;;75952:39;;;::::0;::::1;;76004:32;76014:10;76026:9;76004;:32::i;76294:106::-:0;2120:13;:11;:13::i;:::-;76372:8:::1;:20:::0;;-1:-1:-1;;;;;;76372:20:0::1;-1:-1:-1::0;;;;;76372:20:0;;;::::1;::::0;;;::::1;::::0;;76294:106::o;30064:234::-;53272:10;30159:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;30159:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;30159:60:0;;;;;;;;;;30235:55;;540:41:1;;;30159:49:0;;53272:10;30235:55;;513:18:1;30235:55:0;;;;;;;30064:234;;:::o;77377:191::-;77487:7;77519:41;77541:8;77551;77519:21;:41::i;:::-;77512:48;77377:191;-1:-1:-1;;;77377:191:0:o;36857:407::-;37032:31;37045:4;37051:2;37055:7;37032:12;:31::i;:::-;-1:-1:-1;;;;;37078:14:0;;;:19;37074:183;;37117:56;37148:4;37154:2;37158:7;37167:5;37117:30;:56::i;:::-;37112:145;;37201:40;;-1:-1:-1;;;37201:40:0;;;;;;;;;;;37112:145;36857:407;;;;:::o;74977:489::-;75095:13;75148:16;75156:7;75148;:16::i;:::-;75126:113;;;;-1:-1:-1;;;75126:113:0;;17869:2:1;75126:113:0;;;17851:21:1;17908:2;17888:18;;;17881:30;17947:34;17927:18;;;17920:62;-1:-1:-1;;;17998:18:1;;;17991:45;18053:19;;75126:113:0;17667:411:1;75126:113:0;75252:28;75283:10;:8;:10::i;:::-;75252:41;;75355:1;75330:14;75324:28;:32;:134;;;;;;;;;;;;;;;;;75400:14;75416:18;:7;:16;:18::i;:::-;75383:52;;;;;;;;;:::i;:::-;;;;;;;;;;;;;75304:154;74977:489;-1:-1:-1;;;74977:489:0:o;76052:120::-;2120:13;:11;:13::i;:::-;76114:5:::1;:14:::0;;76122:6;;76114:5;-1:-1:-1;;;;76114:14:0::1;-1:-1:-1::0;;;76122:6:0;76114:14:::1;::::0;::::1;;;;;;:::i;:::-;;;;;;76144:20;76157:6;76144:20;;;;;;:::i;:::-;;;;;;;;76052:120:::0;:::o;3140:201::-;2120:13;:11;:13::i;:::-;-1:-1:-1;;;;;3229:22:0;::::1;3221:73;;;::::0;-1:-1:-1;;;3221:73:0;;18786:2:1;3221:73:0::1;::::0;::::1;18768:21:1::0;18825:2;18805:18;;;18798:30;18864:34;18844:18;;;18837:62;-1:-1:-1;;;18915:18:1;;;18908:36;18961:19;;3221:73:0::1;18584:402:1::0;3221:73:0::1;3305:28;3324:8;3305:18;:28::i;2399:132::-:0;2307:6;;-1:-1:-1;;;;;2307:6:0;53272:10;2463:23;2455:68;;;;-1:-1:-1;;;2455:68:0;;19193:2:1;2455:68:0;;;19175:21:1;;;19212:18;;;19205:30;19271:34;19251:18;;;19244:62;19323:18;;2455:68:0;18991:356:1;72632:118:0;71641:19;:17;:19::i;:::-;72692:7:::1;:14:::0;;-1:-1:-1;;;;72692:14:0::1;-1:-1:-1::0;;;72692:14:0::1;::::0;;72722:20:::1;72729:12;53272:10:::0;;53185:105;72729:12:::1;72722:20;::::0;-1:-1:-1;;;;;2047:32:1;;;2029:51;;2017:2;2002:18;72722:20:0::1;;;;;;;72632:118::o:0;72891:120::-;71900:16;:14;:16::i;:::-;72950:7:::1;:15:::0;;-1:-1:-1;;;;72950:15:0::1;::::0;;72981:22:::1;53272:10:::0;72990:12:::1;53185:105:::0;30877:282;30942:4;31032:13;;31022:7;:23;30979:153;;;;-1:-1:-1;;31083:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;31083:44:0;:49;;30877:282::o;25563:1275::-;25630:7;25665;25767:13;;25760:4;:20;25756:1015;;;25805:14;25822:23;;;:17;:23;;;;;;;-1:-1:-1;;;25911:24:0;;:29;;25907:845;;26576:113;26583:6;26593:1;26583:11;26576:113;;-1:-1:-1;;;26654:6:0;26636:25;;;;:17;:25;;;;;;26576:113;;25907:845;25782:989;25756:1015;26799:31;;-1:-1:-1;;;26799:31:0;;;;;;;;;;;78086:384;78203:7;78315:29;78323:9;;78315:18;;:27;:29::i;:::-;78367:19;:8;:17;:19::i;:::-;78409;:8;:17;:19::i;:::-;78276:171;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;78248:214;;;;;;78228:234;;78086:384;;;;:::o;68465:716::-;68521:13;68572:14;68589:17;68600:5;68589:10;:17::i;:::-;68609:1;68589:21;68572:38;;68625:20;68659:6;-1:-1:-1;;;;;68648:18:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;68648:18:0;-1:-1:-1;68625:41:0;-1:-1:-1;68790:28:0;;;68806:2;68790:28;68847:288;-1:-1:-1;;68879:5:0;-1:-1:-1;;;69016:2:0;69005:14;;69000:30;68879:5;68987:44;69077:2;69068:11;;;-1:-1:-1;69098:21:0;68847:288;69098:21;-1:-1:-1;69156:6:0;68465:716;-1:-1:-1;;;68465:716:0:o;3501:191::-;3594:6;;;-1:-1:-1;;;;;3611:17:0;;;-1:-1:-1;;;;;;3611:17:0;;;;;;;3644:40;;3594:6;;;3611:17;3594:6;;3644:40;;3575:16;;3644:40;3564:128;3501:191;:::o;72195:108::-;72107:7;;-1:-1:-1;;;72107:7:0;;;;72265:9;72257:38;;;;-1:-1:-1;;;72257:38:0;;20262:2:1;72257:38:0;;;20244:21:1;20301:2;20281:18;;;20274:30;-1:-1:-1;;;20320:18:1;;;20313:46;20376:18;;72257:38:0;20060:340:1;47017:112:0;47094:27;47104:2;47108:8;47094:27;;;;;;;;;;;;:9;:27::i;39348:716::-;39532:88;;-1:-1:-1;;;39532:88:0;;39511:4;;-1:-1:-1;;;;;39532:45:0;;;;;:88;;53272:10;;39599:4;;39605:7;;39614:5;;39532:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39532:88:0;;;;;;;;-1:-1:-1;;39532:88:0;;;;;;;;;;;;:::i;:::-;;;39528:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39815:6;:13;39832:1;39815:18;39811:235;;39861:40;;-1:-1:-1;;;39861:40:0;;;;;;;;;;;39811:235;40004:6;39998:13;39989:6;39985:2;39981:15;39974:38;39528:529;-1:-1:-1;;;;;;39691:64:0;-1:-1:-1;;;39691:64:0;;-1:-1:-1;39528:529:0;39348:716;;;;;;:::o;74861:108::-;74921:13;74954:7;74947:14;;;;;:::i;72380:108::-;72107:7;;-1:-1:-1;;;72107:7:0;;;;72439:41;;;;-1:-1:-1;;;72439:41:0;;21355:2:1;72439:41:0;;;21337:21:1;21394:2;21374:18;;;21367:30;-1:-1:-1;;;21413:18:1;;;21406:50;21473:18;;72439:41:0;21153:344:1;65327:922:0;65380:7;;-1:-1:-1;;;65458:15:0;;65454:102;;-1:-1:-1;;;65494:15:0;;;-1:-1:-1;65538:2:0;65528:12;65454:102;65583:6;65574:5;:15;65570:102;;65619:6;65610:15;;;-1:-1:-1;65654:2:0;65644:12;65570:102;65699:6;65690:5;:15;65686:102;;65735:6;65726:15;;;-1:-1:-1;65770:2:0;65760:12;65686:102;65815:5;65806;:14;65802:99;;65850:5;65841:14;;;-1:-1:-1;65884:1:0;65874:11;65802:99;65928:5;65919;:14;65915:99;;65963:5;65954:14;;;-1:-1:-1;65997:1:0;65987:11;65915:99;66041:5;66032;:14;66028:99;;66076:5;66067:14;;;-1:-1:-1;66110:1:0;66100:11;66028:99;66154:5;66145;:14;66141:66;;66190:1;66180:11;66235:6;65327:922;-1:-1:-1;;65327:922:0:o;46244:689::-;46375:19;46381:2;46385:8;46375:5;:19::i;:::-;-1:-1:-1;;;;;46436:14:0;;;:19;46432:483;;46476:11;46490:13;46538:14;;;46571:233;46602:62;46641:1;46645:2;46649:7;;;;;;46658:5;46602:30;:62::i;:::-;46597:167;;46700:40;;-1:-1:-1;;;46700:40:0;;;;;;;;;;;46597:167;46799:3;46791:5;:11;46571:233;;46886:3;46869:13;;:20;46865:34;;46891:8;;;46865:34;46457:458;;46244:689;;;:::o;40526:2966::-;40599:20;40622:13;;;40650;;;40646:44;;40672:18;;-1:-1:-1;;;40672:18:0;;;;;;;;;;;40646:44;-1:-1:-1;;;;;41178:22:0;;;;;;:18;:22;;;;14247:2;41178:22;;;:71;;41216:32;41204:45;;41178:71;;;41492:31;;;:17;:31;;;;;-1:-1:-1;28228:15:0;;28202:24;28198:46;27797:11;27772:23;27768:41;27765:52;27755:63;;41492:173;;41727:23;;;;41492:31;;41178:22;;42492:25;41178:22;;42345:335;43006:1;42992:12;42988:20;42946:346;43047:3;43038:7;43035:16;42946:346;;43265:7;43255:8;43252:1;43225:25;43222:1;43219;43214:59;43100:1;43087:15;42946:346;;;42950:77;43325:8;43337:1;43325:13;43321:45;;43347:19;;-1:-1:-1;;;43347:19:0;;;;;;;;;;;43321:45;43383:13;:19;-1:-1:-1;36066:193:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:160::-;657:20;;713:13;;706:21;696:32;;686:60;;742:1;739;732:12;686:60;592:160;;;:::o;757:180::-;813:6;866:2;854:9;845:7;841:23;837:32;834:52;;;882:1;879;872:12;834:52;905:26;921:9;905:26;:::i;942:250::-;1027:1;1037:113;1051:6;1048:1;1045:13;1037:113;;;1127:11;;;1121:18;1108:11;;;1101:39;1073:2;1066:10;1037:113;;;-1:-1:-1;;1184:1:1;1166:16;;1159:27;942:250::o;1197:271::-;1239:3;1277:5;1271:12;1304:6;1299:3;1292:19;1320:76;1389:6;1382:4;1377:3;1373:14;1366:4;1359:5;1355:16;1320:76;:::i;:::-;1450:2;1429:15;-1:-1:-1;;1425:29:1;1416:39;;;;1457:4;1412:50;;1197:271;-1:-1:-1;;1197:271:1:o;1473:220::-;1622:2;1611:9;1604:21;1585:4;1642:45;1683:2;1672:9;1668:18;1660:6;1642:45;:::i;1698:180::-;1757:6;1810:2;1798:9;1789:7;1785:23;1781:32;1778:52;;;1826:1;1823;1816:12;1778:52;-1:-1:-1;1849:23:1;;1698:180;-1:-1:-1;1698:180:1:o;2320:131::-;-1:-1:-1;;;;;2395:31:1;;2385:42;;2375:70;;2441:1;2438;2431:12;2456:315;2524:6;2532;2585:2;2573:9;2564:7;2560:23;2556:32;2553:52;;;2601:1;2598;2591:12;2553:52;2640:9;2627:23;2659:31;2684:5;2659:31;:::i;:::-;2709:5;2761:2;2746:18;;;;2733:32;;-1:-1:-1;;;2456:315:1:o;2776:127::-;2837:10;2832:3;2828:20;2825:1;2818:31;2868:4;2865:1;2858:15;2892:4;2889:1;2882:15;2908:338;3050:2;3035:18;;3083:1;3072:13;;3062:144;;3128:10;3123:3;3119:20;3116:1;3109:31;3163:4;3160:1;3153:15;3191:4;3188:1;3181:15;3062:144;3215:25;;;2908:338;:::o;3251:348::-;3303:8;3313:6;3367:3;3360:4;3352:6;3348:17;3344:27;3334:55;;3385:1;3382;3375:12;3334:55;-1:-1:-1;3408:20:1;;-1:-1:-1;;;;;3440:30:1;;3437:50;;;3483:1;3480;3473:12;3437:50;3520:4;3512:6;3508:17;3496:29;;3572:3;3565:4;3556:6;3548;3544:19;3540:30;3537:39;3534:59;;;3589:1;3586;3579:12;3534:59;3251:348;;;;;:::o;3604:656::-;3692:6;3700;3708;3716;3769:2;3757:9;3748:7;3744:23;3740:32;3737:52;;;3785:1;3782;3775:12;3737:52;3825:9;3812:23;-1:-1:-1;;;;;3895:2:1;3887:6;3884:14;3881:34;;;3911:1;3908;3901:12;3881:34;3950:59;4001:7;3992:6;3981:9;3977:22;3950:59;:::i;:::-;4028:8;;-1:-1:-1;3924:85:1;-1:-1:-1;4113:2:1;4098:18;;4085:32;;-1:-1:-1;4146:14:1;;;4136:25;;4126:53;;4175:1;4172;4165:12;4126:53;-1:-1:-1;3604:656:1;;;;-1:-1:-1;4198:5:1;;4250:2;4235:18;4222:32;;-1:-1:-1;;3604:656:1:o;4447:456::-;4524:6;4532;4540;4593:2;4581:9;4572:7;4568:23;4564:32;4561:52;;;4609:1;4606;4599:12;4561:52;4648:9;4635:23;4667:31;4692:5;4667:31;:::i;:::-;4717:5;-1:-1:-1;4774:2:1;4759:18;;4746:32;4787:33;4746:32;4787:33;:::i;:::-;4447:456;;4839:7;;-1:-1:-1;;;4893:2:1;4878:18;;;;4865:32;;4447:456::o;4908:248::-;4976:6;4984;5037:2;5025:9;5016:7;5012:23;5008:32;5005:52;;;5053:1;5050;5043:12;5005:52;-1:-1:-1;;5076:23:1;;;5146:2;5131:18;;;5118:32;;-1:-1:-1;4908:248:1:o;5161:127::-;5222:10;5217:3;5213:20;5210:1;5203:31;5253:4;5250:1;5243:15;5277:4;5274:1;5267:15;5293:632;5358:5;-1:-1:-1;;;;;5429:2:1;5421:6;5418:14;5415:40;;;5435:18;;:::i;:::-;5510:2;5504:9;5478:2;5564:15;;-1:-1:-1;;5560:24:1;;;5586:2;5556:33;5552:42;5540:55;;;5610:18;;;5630:22;;;5607:46;5604:72;;;5656:18;;:::i;:::-;5696:10;5692:2;5685:22;5725:6;5716:15;;5755:6;5747;5740:22;5795:3;5786:6;5781:3;5777:16;5774:25;5771:45;;;5812:1;5809;5802:12;5771:45;5862:6;5857:3;5850:4;5842:6;5838:17;5825:44;5917:1;5910:4;5901:6;5893;5889:19;5885:30;5878:41;;;;5293:632;;;;;:::o;5930:451::-;5999:6;6052:2;6040:9;6031:7;6027:23;6023:32;6020:52;;;6068:1;6065;6058:12;6020:52;6108:9;6095:23;-1:-1:-1;;;;;6133:6:1;6130:30;6127:50;;;6173:1;6170;6163:12;6127:50;6196:22;;6249:4;6241:13;;6237:27;-1:-1:-1;6227:55:1;;6278:1;6275;6268:12;6227:55;6301:74;6367:7;6362:2;6349:16;6344:2;6340;6336:11;6301:74;:::i;6386:411::-;6457:6;6465;6518:2;6506:9;6497:7;6493:23;6489:32;6486:52;;;6534:1;6531;6524:12;6486:52;6574:9;6561:23;-1:-1:-1;;;;;6599:6:1;6596:30;6593:50;;;6639:1;6636;6629:12;6593:50;6678:59;6729:7;6720:6;6709:9;6705:22;6678:59;:::i;:::-;6756:8;;6652:85;;-1:-1:-1;6386:411:1;-1:-1:-1;;;;6386:411:1:o;6802:247::-;6861:6;6914:2;6902:9;6893:7;6889:23;6885:32;6882:52;;;6930:1;6927;6920:12;6882:52;6969:9;6956:23;6988:31;7013:5;6988:31;:::i;7714:315::-;7779:6;7787;7840:2;7828:9;7819:7;7815:23;7811:32;7808:52;;;7856:1;7853;7846:12;7808:52;7895:9;7882:23;7914:31;7939:5;7914:31;:::i;:::-;7964:5;-1:-1:-1;7988:35:1;8019:2;8004:18;;7988:35;:::i;:::-;7978:45;;7714:315;;;;;:::o;8034:795::-;8129:6;8137;8145;8153;8206:3;8194:9;8185:7;8181:23;8177:33;8174:53;;;8223:1;8220;8213:12;8174:53;8262:9;8249:23;8281:31;8306:5;8281:31;:::i;:::-;8331:5;-1:-1:-1;8388:2:1;8373:18;;8360:32;8401:33;8360:32;8401:33;:::i;:::-;8453:7;-1:-1:-1;8507:2:1;8492:18;;8479:32;;-1:-1:-1;8562:2:1;8547:18;;8534:32;-1:-1:-1;;;;;8578:30:1;;8575:50;;;8621:1;8618;8611:12;8575:50;8644:22;;8697:4;8689:13;;8685:27;-1:-1:-1;8675:55:1;;8726:1;8723;8716:12;8675:55;8749:74;8815:7;8810:2;8797:16;8792:2;8788;8784:11;8749:74;:::i;:::-;8739:84;;;8034:795;;;;;;;:::o;8834:266::-;8903:6;8956:2;8944:9;8935:7;8931:23;8927:32;8924:52;;;8972:1;8969;8962:12;8924:52;9011:9;8998:23;9050:1;9043:5;9040:12;9030:40;;9066:1;9063;9056:12;9105:388;9173:6;9181;9234:2;9222:9;9213:7;9209:23;9205:32;9202:52;;;9250:1;9247;9240:12;9202:52;9289:9;9276:23;9308:31;9333:5;9308:31;:::i;:::-;9358:5;-1:-1:-1;9415:2:1;9400:18;;9387:32;9428:33;9387:32;9428:33;:::i;:::-;9480:7;9470:17;;;9105:388;;;;;:::o;9498:380::-;9577:1;9573:12;;;;9620;;;9641:61;;9695:4;9687:6;9683:17;9673:27;;9641:61;9748:2;9740:6;9737:14;9717:18;9714:38;9711:161;;9794:10;9789:3;9785:20;9782:1;9775:31;9829:4;9826:1;9819:15;9857:4;9854:1;9847:15;9711:161;;9498:380;;;:::o;10238:267::-;10327:6;10322:3;10315:19;10379:6;10372:5;10365:4;10360:3;10356:14;10343:43;-1:-1:-1;10431:1:1;10406:16;;;10424:4;10402:27;;;10395:38;;;;10487:2;10466:15;;;-1:-1:-1;;10462:29:1;10453:39;;;10449:50;;10238:267::o;10510:412::-;10723:2;10712:9;10705:21;10686:4;10743:62;10801:2;10790:9;10786:18;10778:6;10770;10743:62;:::i;:::-;-1:-1:-1;;;;;10841:31:1;;;;10836:2;10821:18;;10814:59;-1:-1:-1;10904:2:1;10889:18;10882:34;10735:70;10510:412;-1:-1:-1;;10510:412:1:o;11053:545::-;11155:2;11150:3;11147:11;11144:448;;;11191:1;11216:5;11212:2;11205:17;11261:4;11257:2;11247:19;11331:2;11319:10;11315:19;11312:1;11308:27;11302:4;11298:38;11367:4;11355:10;11352:20;11349:47;;;-1:-1:-1;11390:4:1;11349:47;11445:2;11440:3;11436:12;11433:1;11429:20;11423:4;11419:31;11409:41;;11500:82;11518:2;11511:5;11508:13;11500:82;;;11563:17;;;11544:1;11533:13;11500:82;;11774:1206;-1:-1:-1;;;;;11893:3:1;11890:27;11887:53;;;11920:18;;:::i;:::-;11949:94;12039:3;11999:38;12031:4;12025:11;11999:38;:::i;:::-;11993:4;11949:94;:::i;:::-;12069:1;12094:2;12089:3;12086:11;12111:1;12106:616;;;;12766:1;12783:3;12780:93;;;-1:-1:-1;12839:19:1;;;12826:33;12780:93;-1:-1:-1;;11731:1:1;11727:11;;;11723:24;11719:29;11709:40;11755:1;11751:11;;;11706:57;12886:78;;12079:895;;12106:616;11000:1;10993:14;;;11037:4;11024:18;;-1:-1:-1;;12142:17:1;;;12243:9;12265:229;12279:7;12276:1;12273:14;12265:229;;;12368:19;;;12355:33;12340:49;;12475:4;12460:20;;;;12428:1;12416:14;;;;12295:12;12265:229;;;12269:3;12522;12513:7;12510:16;12507:159;;;12646:1;12642:6;12636:3;12630;12627:1;12623:11;12619:21;12615:34;12611:39;12598:9;12593:3;12589:19;12576:33;12572:79;12564:6;12557:95;12507:159;;;12709:1;12703:3;12700:1;12696:11;12692:19;12686:4;12679:33;12079:895;;11774:1206;;;:::o;13327:127::-;13388:10;13383:3;13379:20;13376:1;13369:31;13419:4;13416:1;13409:15;13443:4;13440:1;13433:15;13459:217;13499:1;13525;13515:132;;13569:10;13564:3;13560:20;13557:1;13550:31;13604:4;13601:1;13594:15;13632:4;13629:1;13622:15;13515:132;-1:-1:-1;13661:9:1;;13459:217::o;13681:127::-;13742:10;13737:3;13733:20;13730:1;13723:31;13773:4;13770:1;13763:15;13797:4;13794:1;13787:15;13813:168;13886:9;;;13917;;13934:15;;;13928:22;;13914:37;13904:71;;13955:18;;:::i;13986:135::-;14025:3;14046:17;;;14043:43;;14066:18;;:::i;:::-;-1:-1:-1;14113:1:1;14102:13;;13986:135::o;14126:1352::-;14252:3;14246:10;-1:-1:-1;;;;;14271:6:1;14268:30;14265:56;;;14301:18;;:::i;:::-;14330:97;14420:6;14380:38;14412:4;14406:11;14380:38;:::i;:::-;14374:4;14330:97;:::i;:::-;14482:4;;14546:2;14535:14;;14563:1;14558:663;;;;15265:1;15282:6;15279:89;;;-1:-1:-1;15334:19:1;;;15328:26;15279:89;-1:-1:-1;;11731:1:1;11727:11;;;11723:24;11719:29;11709:40;11755:1;11751:11;;;11706:57;15381:81;;14528:944;;14558:663;11000:1;10993:14;;;11037:4;11024:18;;-1:-1:-1;;14594:20:1;;;14712:236;14726:7;14723:1;14720:14;14712:236;;;14815:19;;;14809:26;14794:42;;14907:27;;;;14875:1;14863:14;;;;14742:19;;14712:236;;;14716:3;14976:6;14967:7;14964:19;14961:201;;;15037:19;;;15031:26;-1:-1:-1;;15120:1:1;15116:14;;;15132:3;15112:24;15108:37;15104:42;15089:58;15074:74;;14961:201;-1:-1:-1;;;;;15208:1:1;15192:14;;;15188:22;15175:36;;-1:-1:-1;14126:1352:1:o;15890:247::-;16049:2;16038:9;16031:21;16012:4;16069:62;16127:2;16116:9;16112:18;16104:6;16096;16069:62;:::i;17189:125::-;17254:9;;;17275:10;;;17272:36;;;17288:18;;:::i;18083:496::-;18262:3;18300:6;18294:13;18316:66;18375:6;18370:3;18363:4;18355:6;18351:17;18316:66;:::i;:::-;18445:13;;18404:16;;;;18467:70;18445:13;18404:16;18514:4;18502:17;;18467:70;:::i;:::-;18553:20;;18083:496;-1:-1:-1;;;;18083:496:1:o;19352:703::-;19579:3;19617:6;19611:13;19633:66;19692:6;19687:3;19680:4;19672:6;19668:17;19633:66;:::i;:::-;19762:13;;19721:16;;;;19784:70;19762:13;19721:16;19831:4;19819:17;;19784:70;:::i;:::-;19921:13;;19876:20;;;19943:70;19921:13;19876:20;19990:4;19978:17;;19943:70;:::i;:::-;20029:20;;19352:703;-1:-1:-1;;;;;19352:703:1:o;20405:489::-;-1:-1:-1;;;;;20674:15:1;;;20656:34;;20726:15;;20721:2;20706:18;;20699:43;20773:2;20758:18;;20751:34;;;20821:3;20816:2;20801:18;;20794:31;;;20599:4;;20842:46;;20868:19;;20860:6;20842:46;:::i;:::-;20834:54;20405:489;-1:-1:-1;;;;;;20405:489:1:o;20899:249::-;20968:6;21021:2;21009:9;21000:7;20996:23;20992:32;20989:52;;;21037:1;21034;21027:12;20989:52;21069:9;21063:16;21088:30;21112:5;21088:30;:::i

Swarm Source

ipfs://6b6782dad572ae61d1e813874511a08c9ed3d66313003797020ea36256fbe567
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.