ETH Price: $3,447.94 (-1.15%)
Gas: 10 Gwei

Token

IDOLO (IDOLO)
 

Overview

Max Total Supply

3,333 IDOLO

Holders

817

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
8 IDOLO
0x4F646848a0A99abC33A4FF35F232DC24558B96AE
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
IDOLO

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-01-27
*/

// SPDX-License-Identifier: MIT
// File: operator-filter-registry/src/lib/Constants.sol


pragma solidity ^0.8.17;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

// File: operator-filter-registry/src/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

// File: operator-filter-registry/src/OperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

// File: operator-filter-registry/src/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: idolo.sol



pragma solidity >=0.7.0 <0.9.0;





contract IDOLO is ERC721A, Ownable, ReentrancyGuard, DefaultOperatorFilterer {
    string public baseURI;
    string public notRevealedUri;
    uint256 public price = 0.0045 ether;
    uint256 public supply = 3333;
    uint256 public perwallet = 8;
    uint256 public pertx = 4;
    bool public paused = true;
    bool public ishidden = false;

    constructor() ERC721A("IDOLO", "IDOLO") {}

    function publicmint(uint256 tokens) public payable nonReentrant {
        require(!paused, "SYMBOL:contract paused");
        require(tokens <= pertx, "SYMBOL: max mint amount per tx has exceeded");
        require(totalSupply() + tokens <= supply, "SYMBOL: We have unfortunately soldout");
        require(
            numberMinted(_msgSenderERC721A()) + tokens <= perwallet,
            "SYMBOL: Max NFT Per Wallet exceeded"
        );
        require(msg.value >= price * tokens, "SYMBOL: insufficient funds");
        _safeMint(_msgSenderERC721A(), tokens);
    }

    function mintforteam(uint256 _amount, address _address)
        public
        onlyOwner
        nonReentrant
    {
        require(totalSupply() + _amount <= supply, "max limit of NFTs exceeded");

        _safeMint(_address, _amount);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721AMetadata: URI query for nonexistent token"
        );

        if (ishidden == false) {
            return notRevealedUri;
        }

        string memory currentBaseURI = _baseURI();
        return
            bytes(currentBaseURI).length > 0
                ? string(
                    abi.encodePacked(
                        currentBaseURI,
                        _toString(tokenId),
                        ".json"
                    )
                )
                : "";
    }

    function numberMinted(address owner) public view returns (uint256) {
        return _numberMinted(owner);
    }

    function tokensOfOwner(address owner)
        public
        view
        returns (uint256[] memory)
    {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (
                uint256 i = _startTokenId();
                tokenIdsIdx != tokenIdsLength;
                ++i
            ) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }

    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function reveal(bool _state) public onlyOwner {
        ishidden = _state;
    }

    function setperwallet(uint256 _limit) public onlyOwner {
        perwallet = _limit;
    }

    function setpertx(uint256 _limit) public onlyOwner {
        pertx = _limit;
    }

    function setprice(uint256 _newCost) public onlyOwner {
        price = _newCost;
    }

    function setsupply(uint256 _newsupply) public onlyOwner {
        supply = _newsupply;
    }

    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }

    function setNotRevealedURI(string memory _notRevealedURI) public onlyOwner {
        notRevealedUri = _notRevealedURI;
    }

    function pause(bool _state) public onlyOwner {
        paused = _state;
    }

    function withdraw() public payable onlyOwner nonReentrant {
        payable(_msgSenderERC721A()).transfer(address(this).balance);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ishidden","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"address","name":"_address","type":"address"}],"name":"mintforteam","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"notRevealedUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"numberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pertx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"perwallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokens","type":"uint256"}],"name":"publicmint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"reveal","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_notRevealedURI","type":"string"}],"name":"setNotRevealedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setpertx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setperwallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newCost","type":"uint256"}],"name":"setprice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newsupply","type":"uint256"}],"name":"setsupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"supply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"payable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

69164:4955:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36064:639;;;;;;;;;;-1:-1:-1;36064:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;36064:639:0;;;;;;;;73892:79;;;;;;;;;;-1:-1:-1;73892:79:0;;;;;:::i;:::-;;:::i;:::-;;73356:84;;;;;;;;;;-1:-1:-1;73356:84:0;;;;;:::i;:::-;;:::i;69353:28::-;;;;;;;;;;;;;;;;;;;1292:25:1;;;1280:2;1265:18;69353:28:0;1146:177:1;36966:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;43457:218::-;;;;;;;;;;-1:-1:-1;43457:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2248:32:1;;;2230:51;;2218:2;2203:18;43457:218:0;2084:203:1;69276:28:0;;;;;;;;;;;;;:::i;42890:408::-;;;;;;:::i;:::-;;:::i;32717:323::-;;;;;;;;;;-1:-1:-1;70624:1:0;32991:12;32778:7;32975:13;:28;-1:-1:-1;;32975:46:0;32717:323;;72477:205;;;;;;:::i;:::-;;:::i;69486:28::-;;;;;;;;;;-1:-1:-1;69486:28:0;;;;;;;;;;;70158:250;;;;;;;;;;-1:-1:-1;70158:250:0;;;;;:::i;:::-;;:::i;73979:137::-;;;:::i;7768:143::-;;;;;;;;;;;;184:42;7768:143;;72690:213;;;;;;:::i;:::-;;:::i;73256:92::-;;;;;;;;;;-1:-1:-1;73256:92:0;;;;;:::i;:::-;;:::i;73646:104::-;;;;;;;;;;-1:-1:-1;73646:104:0;;;;;:::i;:::-;;:::i;69454:25::-;;;;;;;;;;-1:-1:-1;69454:25:0;;;;;;;;38359:152;;;;;;;;;;-1:-1:-1;38359:152:0;;;;;:::i;:::-;;:::i;69248:21::-;;;;;;;;;;;;;:::i;33901:233::-;;;;;;;;;;-1:-1:-1;33901:233:0;;;;;:::i;:::-;;:::i;16843:103::-;;;;;;;;;;;;;:::i;69573:577::-;;;;;;:::i;:::-;;:::i;71490:979::-;;;;;;;;;;-1:-1:-1;71490:979:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;16195:87::-;;;;;;;;;;-1:-1:-1;16268:6:0;;-1:-1:-1;;;;;16268:6:0;16195:87;;73166:82;;;;;;;;;;-1:-1:-1;73166:82:0;;;;;:::i;:::-;;:::i;37142:104::-;;;;;;;;;;;;;:::i;69423:24::-;;;;;;;;;;;;;;;;69311:35;;;;;;;;;;;;;;;;44015:234;;;;;;;;;;-1:-1:-1;44015:234:0;;;;;:::i;:::-;;:::i;72911:247::-;;;;;;:::i;:::-;;:::i;70641:720::-;;;;;;;;;;-1:-1:-1;70641:720:0;;;;;:::i;:::-;;:::i;73448:88::-;;;;;;;;;;-1:-1:-1;73448:88:0;;;;;:::i;:::-;;:::i;73544:94::-;;;;;;;;;;-1:-1:-1;73544:94:0;;;;;:::i;:::-;;:::i;71369:113::-;;;;;;;;;;-1:-1:-1;71369:113:0;;;;;:::i;:::-;;:::i;44406:164::-;;;;;;;;;;-1:-1:-1;44406:164:0;;;;;:::i;:::-;;:::i;73758:126::-;;;;;;;;;;-1:-1:-1;73758:126:0;;;;;:::i;:::-;;:::i;17101:201::-;;;;;;;;;;-1:-1:-1;17101:201:0;;;;;:::i;:::-;;:::i;69388:28::-;;;;;;;;;;;;;;;;36064:639;36149:4;-1:-1:-1;;;;;;;;;36473:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;36550:25:0;;;36473:102;:179;;;-1:-1:-1;;;;;;;;;;36627:25:0;;;36473:179;36453:199;36064:639;-1:-1:-1;;36064:639:0:o;73892:79::-;16081:13;:11;:13::i;:::-;73948:6:::1;:15:::0;;-1:-1:-1;;73948:15:0::1;::::0;::::1;;::::0;;;::::1;::::0;;73892:79::o;73356:84::-;16081:13;:11;:13::i;:::-;73418:5:::1;:14:::0;73356:84::o;36966:100::-;37020:13;37053:5;37046:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36966:100;:::o;43457:218::-;43533:7;43558:16;43566:7;43558;:16::i;:::-;43553:64;;43583:34;;-1:-1:-1;;;43583:34:0;;;;;;;;;;;43553:64;-1:-1:-1;43637:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;43637:30:0;;43457:218::o;69276:28::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;42890:408::-;42979:13;42995:16;43003:7;42995;:16::i;:::-;42979:32;-1:-1:-1;67223:10:0;-1:-1:-1;;;;;43028:28:0;;;43024:175;;43076:44;43093:5;67223:10;44406:164;:::i;43076:44::-;43071:128;;43148:35;;-1:-1:-1;;;43148:35:0;;;;;;;;;;;43071:128;43211:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;43211:35:0;-1:-1:-1;;;;;43211:35:0;;;;;;;;;43262:28;;43211:24;;43262:28;;;;;;;42968:330;42890:408;;:::o;72477:205::-;72620:4;-1:-1:-1;;;;;9276:18:0;;9284:10;9276:18;9272:83;;9311:32;9332:10;9311:20;:32::i;:::-;72637:37:::1;72656:4;72662:2;72666:7;72637:18;:37::i;:::-;72477:205:::0;;;;:::o;70158:250::-;16081:13;:11;:13::i;:::-;13466:21:::1;:19;:21::i;:::-;70322:6:::2;::::0;70624:1;32991:12;32778:7;32975:13;70311:7;;32975:28;;-1:-1:-1;;32975:46:0;70295:23:::2;;;;:::i;:::-;:33;;70287:72;;;::::0;-1:-1:-1;;;70287:72:0;;7719:2:1;70287:72:0::2;::::0;::::2;7701:21:1::0;7758:2;7738:18;;;7731:30;7797:28;7777:18;;;7770:56;7843:18;;70287:72:0::2;;;;;;;;;70372:28;70382:8;70392:7;70372:9;:28::i;:::-;13510:20:::1;12904:1:::0;14030:7;:22;13847:213;13510:20:::1;70158:250:::0;;:::o;73979:137::-;16081:13;:11;:13::i;:::-;13466:21:::1;:19;:21::i;:::-;74048:60:::2;::::0;67223:10;;74086:21:::2;74048:60:::0;::::2;;;::::0;::::2;::::0;;;74086:21;67223:10;74048:60;::::2;;;;;;;;;;;;;::::0;::::2;;;;;;13510:20:::1;12904:1:::0;14030:7;:22;13847:213;13510:20:::1;73979:137::o:0;72690:213::-;72837:4;-1:-1:-1;;;;;9276:18:0;;9284:10;9276:18;9272:83;;9311:32;9332:10;9311:20;:32::i;:::-;72854:41:::1;72877:4;72883:2;72887:7;72854:22;:41::i;73256:92::-:0;16081:13;:11;:13::i;:::-;73322:9:::1;:18:::0;73256:92::o;73646:104::-;16081:13;:11;:13::i;:::-;73721:7:::1;:21;73731:11:::0;73721:7;:21:::1;:::i;38359:152::-:0;38431:7;38474:27;38493:7;38474:18;:27::i;69248:21::-;;;;;;;:::i;33901:233::-;33973:7;-1:-1:-1;;;;;33997:19:0;;33993:60;;34025:28;;-1:-1:-1;;;34025:28:0;;;;;;;;;;;33993:60;-1:-1:-1;;;;;;34071:25:0;;;;;:18;:25;;;;;;28060:13;34071:55;;33901:233::o;16843:103::-;16081:13;:11;:13::i;:::-;16908:30:::1;16935:1;16908:18;:30::i;69573:577::-:0;13466:21;:19;:21::i;:::-;69657:6:::1;::::0;::::1;;69656:7;69648:42;;;::::0;-1:-1:-1;;;69648:42:0;;10278:2:1;69648:42:0::1;::::0;::::1;10260:21:1::0;10317:2;10297:18;;;10290:30;-1:-1:-1;;;10336:18:1;;;10329:52;10398:18;;69648:42:0::1;10076:346:1::0;69648:42:0::1;69719:5;;69709:6;:15;;69701:71;;;::::0;-1:-1:-1;;;69701:71:0;;10629:2:1;69701:71:0::1;::::0;::::1;10611:21:1::0;10668:2;10648:18;;;10641:30;10707:34;10687:18;;;10680:62;-1:-1:-1;;;10758:18:1;;;10751:41;10809:19;;69701:71:0::1;10427:407:1::0;69701:71:0::1;69817:6;::::0;70624:1;32991:12;32778:7;32975:13;69807:6;;32975:28;;-1:-1:-1;;32975:46:0;69791:22:::1;;;;:::i;:::-;:32;;69783:82;;;::::0;-1:-1:-1;;;69783:82:0;;11041:2:1;69783:82:0::1;::::0;::::1;11023:21:1::0;11080:2;11060:18;;;11053:30;11119:34;11099:18;;;11092:62;-1:-1:-1;;;11170:18:1;;;11163:35;11215:19;;69783:82:0::1;10839:401:1::0;69783:82:0::1;69944:9;::::0;69934:6;69898:33:::1;67223:10:::0;71369:113;:::i;69898:33::-:1;:42;;;;:::i;:::-;:55;;69876:140;;;::::0;-1:-1:-1;;;69876:140:0;;11447:2:1;69876:140:0::1;::::0;::::1;11429:21:1::0;11486:2;11466:18;;;11459:30;11525:34;11505:18;;;11498:62;-1:-1:-1;;;11576:18:1;;;11569:33;11619:19;;69876:140:0::1;11245:399:1::0;69876:140:0::1;70056:6;70048:5;;:14;;;;:::i;:::-;70035:9;:27;;70027:66;;;::::0;-1:-1:-1;;;70027:66:0;;12024:2:1;70027:66:0::1;::::0;::::1;12006:21:1::0;12063:2;12043:18;;;12036:30;12102:28;12082:18;;;12075:56;12148:18;;70027:66:0::1;11822:350:1::0;70027:66:0::1;70104:38;67223:10:::0;70135:6:::1;70104:9;:38::i;:::-;13510:20:::0;12904:1;14030:7;:22;13847:213;13510:20;69573:577;:::o;71490:979::-;71576:16;71635:19;71669:25;71709:22;71734:16;71744:5;71734:9;:16::i;:::-;71709:41;;71765:25;71807:14;71793:29;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71793:29:0;;71765:57;;71837:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71837:31:0;70624:1;71883:538;71967:14;71952:11;:29;71883:538;;72050:15;72063:1;72050:12;:15::i;:::-;72038:27;;72088:9;:16;;;72129:8;72084:73;72179:14;;-1:-1:-1;;;;;72179:28:0;;72175:111;;72252:14;;;-1:-1:-1;72175:111:0;72329:5;-1:-1:-1;;;;;72308:26:0;:17;-1:-1:-1;;;;;72308:26:0;;72304:102;;72385:1;72359:8;72368:13;;;;;;72359:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;72304:102;72000:3;;71883:538;;;-1:-1:-1;72442:8:0;;71490:979;-1:-1:-1;;;;;;71490:979:0:o;73166:82::-;16081:13;:11;:13::i;:::-;73223:8:::1;:17:::0;;;::::1;;;;-1:-1:-1::0;;73223:17:0;;::::1;::::0;;;::::1;::::0;;73166:82::o;37142:104::-;37198:13;37231:7;37224:14;;;;;:::i;44015:234::-;67223:10;44110:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;44110:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;44110:60:0;;;;;;;;;;44186:55;;540:41:1;;;44110:49:0;;67223:10;44186:55;;513:18:1;44186:55:0;;;;;;;44015:234;;:::o;72911:247::-;73086:4;-1:-1:-1;;;;;9276:18:0;;9284:10;9276:18;9272:83;;9311:32;9332:10;9311:20;:32::i;:::-;73103:47:::1;73126:4;73132:2;73136:7;73145:4;73103:22;:47::i;:::-;72911:247:::0;;;;;:::o;70641:720::-;70759:13;70812:16;70820:7;70812;:16::i;:::-;70790:114;;;;-1:-1:-1;;;70790:114:0;;12511:2:1;70790:114:0;;;12493:21:1;12550:2;12530:18;;;12523:30;12589:34;12569:18;;;12562:62;-1:-1:-1;;;12640:18:1;;;12633:46;12696:19;;70790:114:0;12309:412:1;70790:114:0;70921:8;;;;;;;:17;;70933:5;70921:17;70917:71;;70962:14;70955:21;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70641:720;;;:::o;70917:71::-;71000:28;71031:10;:8;:10::i;:::-;71000:41;;71103:1;71078:14;71072:28;:32;:281;;;;;;;;;;;;;;;;;71196:14;71237:18;71247:7;71237:9;:18::i;:::-;71153:159;;;;;;;;;:::i;:::-;;;;;;;;;;;;;71072:281;71052:301;70641:720;-1:-1:-1;;;70641:720:0:o;73448:88::-;16081:13;:11;:13::i;:::-;73512:5:::1;:16:::0;73448:88::o;73544:94::-;16081:13;:11;:13::i;:::-;73611:6:::1;:19:::0;73544:94::o;71369:113::-;-1:-1:-1;;;;;34305:25:0;;71427:7;34305:25;;;:18;:25;;28198:2;34305:25;;;;28060:13;34305:50;;34304:82;71454:20;34216:178;44406:164;-1:-1:-1;;;;;44527:25:0;;;44503:4;44527:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;44406:164::o;73758:126::-;16081:13;:11;:13::i;:::-;73844:14:::1;:32;73861:15:::0;73844:14;:32:::1;:::i;17101:201::-:0;16081:13;:11;:13::i;:::-;-1:-1:-1;;;;;17190:22:0;::::1;17182:73;;;::::0;-1:-1:-1;;;17182:73:0;;13596:2:1;17182:73:0::1;::::0;::::1;13578:21:1::0;13635:2;13615:18;;;13608:30;13674:34;13654:18;;;13647:62;-1:-1:-1;;;13725:18:1;;;13718:36;13771:19;;17182:73:0::1;13394:402:1::0;17182:73:0::1;17266:28;17285:8;17266:18;:28::i;16360:132::-:0;16268:6;;-1:-1:-1;;;;;16268:6:0;67223:10;16424:23;16416:68;;;;-1:-1:-1;;;16416:68:0;;14003:2:1;16416:68:0;;;13985:21:1;;;14022:18;;;14015:30;14081:34;14061:18;;;14054:62;14133:18;;16416:68:0;13801:356:1;44828:282:0;44893:4;44949:7;70624:1;44930:26;;:66;;;;;44983:13;;44973:7;:23;44930:66;:153;;;;-1:-1:-1;;45034:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;45034:44:0;:49;;44828:282::o;9693:647::-;184:42;9884:45;:49;9880:453;;10183:67;;-1:-1:-1;;;10183:67:0;;10234:4;10183:67;;;14374:34:1;-1:-1:-1;;;;;14444:15:1;;14424:18;;;14417:43;184:42:0;;10183;;14309:18:1;;10183:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;10178:144;;10278:28;;-1:-1:-1;;;10278:28:0;;-1:-1:-1;;;;;2248:32:1;;10278:28:0;;;2230:51:1;2203:18;;10278:28:0;2084:203:1;47096:2825:0;47238:27;47268;47287:7;47268:18;:27::i;:::-;47238:57;;47353:4;-1:-1:-1;;;;;47312:45:0;47328:19;-1:-1:-1;;;;;47312:45:0;;47308:86;;47366:28;;-1:-1:-1;;;47366:28:0;;;;;;;;;;;47308:86;47408:27;46204:24;;;:15;:24;;;;;46432:26;;67223:10;45829:30;;;-1:-1:-1;;;;;45522:28:0;;45807:20;;;45804:56;47594:180;;47687:43;47704:4;67223:10;44406:164;:::i;47687:43::-;47682:92;;47739:35;;-1:-1:-1;;;47739:35:0;;;;;;;;;;;47682:92;-1:-1:-1;;;;;47791:16:0;;47787:52;;47816:23;;-1:-1:-1;;;47816:23:0;;;;;;;;;;;47787:52;47988:15;47985:160;;;48128:1;48107:19;48100:30;47985:160;-1:-1:-1;;;;;48525:24:0;;;;;;;:18;:24;;;;;;48523:26;;-1:-1:-1;;48523:26:0;;;48594:22;;;;;;;;;48592:24;;-1:-1:-1;48592:24:0;;;41748:11;41723:23;41719:41;41706:63;-1:-1:-1;;;41706:63:0;48887:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;49182:47:0;;:52;;49178:627;;49287:1;49277:11;;49255:19;49410:30;;;:17;:30;;;;;;:35;;49406:384;;49548:13;;49533:11;:28;49529:242;;49695:30;;;;:17;:30;;;;;:52;;;49529:242;49236:569;49178:627;49852:7;49848:2;-1:-1:-1;;;;;49833:27:0;49842:4;-1:-1:-1;;;;;49833:27:0;;;;;;;;;;;49871:42;47227:2694;;;47096:2825;;;:::o;13546:293::-;12948:1;13680:7;;:19;13672:63;;;;-1:-1:-1;;;13672:63:0;;14923:2:1;13672:63:0;;;14905:21:1;14962:2;14942:18;;;14935:30;15001:33;14981:18;;;14974:61;15052:18;;13672:63:0;14721:355:1;13672:63:0;12948:1;13813:7;:18;13546:293::o;60968:112::-;61045:27;61055:2;61059:8;61045:27;;;;;;;;;;;;:9;:27::i;50017:193::-;50163:39;50180:4;50186:2;50190:7;50163:39;;;;;;;;;;;;:16;:39::i;:::-;50017:193;;;:::o;39514:1275::-;39581:7;39616;;70624:1;39665:23;39661:1061;;39718:13;;39711:4;:20;39707:1015;;;39756:14;39773:23;;;:17;:23;;;;;;;-1:-1:-1;;;39862:24:0;;:29;;39858:845;;40527:113;40534:6;40544:1;40534:11;40527:113;;-1:-1:-1;;;40605:6:0;40587:25;;;;:17;:25;;;;;;40527:113;;39858:845;39733:989;39707:1015;40750:31;;-1:-1:-1;;;40750:31:0;;;;;;;;;;;17462:191;17555:6;;;-1:-1:-1;;;;;17572:17:0;;;-1:-1:-1;;;;;;17572:17:0;;;;;;;17605:40;;17555:6;;;17572:17;17555:6;;17605:40;;17536:16;;17605:40;17525:128;17462:191;:::o;38962:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39090:24:0;;;;:17;:24;;;;;;39071:44;;-1:-1:-1;;;;;;;;;;;;;40998:41:0;;;;28719:3;41084:33;;;41050:68;;-1:-1:-1;;;41050:68:0;-1:-1:-1;;;41148:24:0;;:29;;-1:-1:-1;;;41129:48:0;;;;29240:3;41217:28;;;;-1:-1:-1;;;41188:58:0;-1:-1:-1;40888:366:0;50808:407;50983:31;50996:4;51002:2;51006:7;50983:12;:31::i;:::-;-1:-1:-1;;;;;51029:14:0;;;:19;51025:183;;51068:56;51099:4;51105:2;51109:7;51118:5;51068:30;:56::i;:::-;51063:145;;51152:40;;-1:-1:-1;;;51152:40:0;;;;;;;;;;;70416:108;70476:13;70509:7;70502:14;;;;;:::i;67343:1745::-;67408:17;67842:4;67835;67829:11;67825:22;67934:1;67928:4;67921:15;68009:4;68006:1;68002:12;67995:19;;;68091:1;68086:3;68079:14;68195:3;68434:5;68416:428;68482:1;68477:3;68473:11;68466:18;;68653:2;68647:4;68643:13;68639:2;68635:22;68630:3;68622:36;68747:2;68737:13;;68804:25;68416:428;68804:25;-1:-1:-1;68874:13:0;;;-1:-1:-1;;68989:14:0;;;69051:19;;;68989:14;67343:1745;-1:-1:-1;67343:1745:0:o;60195:689::-;60326:19;60332:2;60336:8;60326:5;:19::i;:::-;-1:-1:-1;;;;;60387:14:0;;;:19;60383:483;;60427:11;60441:13;60489:14;;;60522:233;60553:62;60592:1;60596:2;60600:7;;;;;;60609:5;60553:30;:62::i;:::-;60548:167;;60651:40;;-1:-1:-1;;;60651:40:0;;;;;;;;;;;60548:167;60750:3;60742:5;:11;60522:233;;60837:3;60820:13;;:20;60816:34;;60842:8;;;53299:716;53483:88;;-1:-1:-1;;;53483:88:0;;53462:4;;-1:-1:-1;;;;;53483:45:0;;;;;:88;;67223:10;;53550:4;;53556:7;;53565:5;;53483:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;53483:88:0;;;;;;;;-1:-1:-1;;53483:88:0;;;;;;;;;;;;:::i;:::-;;;53479:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53766:6;:13;53783:1;53766:18;53762:235;;53812:40;;-1:-1:-1;;;53812:40:0;;;;;;;;;;;53762:235;53955:6;53949:13;53940:6;53936:2;53932:15;53925:38;53479:529;-1:-1:-1;;;;;;53642:64:0;-1:-1:-1;;;53642:64:0;;-1:-1:-1;53479:529:0;53299:716;;;;;;:::o;54477:2966::-;54550:20;54573:13;;;54601;;;54597:44;;54623:18;;-1:-1:-1;;;54623:18:0;;;;;;;;;;;54597:44;-1:-1:-1;;;;;55129:22:0;;;;;;:18;:22;;;;28198:2;55129:22;;;:71;;55167:32;55155:45;;55129:71;;;55443:31;;;:17;:31;;;;;-1:-1:-1;42179:15:0;;42153:24;42149:46;41748:11;41723:23;41719:41;41716:52;41706:63;;55443:173;;55678:23;;;;55443:31;;55129:22;;56443:25;55129:22;;56296:335;56957:1;56943:12;56939:20;56897:346;56998:3;56989:7;56986:16;56897:346;;57216:7;57206:8;57203:1;57176:25;57173:1;57170;57165:59;57051:1;57038:15;56897:346;;;56901:77;57276:8;57288:1;57276:13;57272:45;;57298:19;;-1:-1:-1;;;57298:19:0;;;;;;;;;;;57272:45;57334:13;:19;-1:-1:-1;50017:193:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:118::-;678:5;671:13;664:21;657:5;654:32;644:60;;700:1;697;690:12;715:241;771:6;824:2;812:9;803:7;799:23;795:32;792:52;;;840:1;837;830:12;792:52;879:9;866:23;898:28;920:5;898:28;:::i;961:180::-;1020:6;1073:2;1061:9;1052:7;1048:23;1044:32;1041:52;;;1089:1;1086;1079:12;1041:52;-1:-1:-1;1112:23:1;;961:180;-1:-1:-1;961:180:1:o;1328:250::-;1413:1;1423:113;1437:6;1434:1;1431:13;1423:113;;;1513:11;;;1507:18;1494:11;;;1487:39;1459:2;1452:10;1423:113;;;-1:-1:-1;;1570:1:1;1552:16;;1545:27;1328:250::o;1583:271::-;1625:3;1663:5;1657:12;1690:6;1685:3;1678:19;1706:76;1775:6;1768:4;1763:3;1759:14;1752:4;1745:5;1741:16;1706:76;:::i;:::-;1836:2;1815:15;-1:-1:-1;;1811:29:1;1802:39;;;;1843:4;1798:50;;1583:271;-1:-1:-1;;1583:271:1:o;1859:220::-;2008:2;1997:9;1990:21;1971:4;2028:45;2069:2;2058:9;2054:18;2046:6;2028:45;:::i;2292:173::-;2360:20;;-1:-1:-1;;;;;2409:31:1;;2399:42;;2389:70;;2455:1;2452;2445:12;2389:70;2292:173;;;:::o;2470:254::-;2538:6;2546;2599:2;2587:9;2578:7;2574:23;2570:32;2567:52;;;2615:1;2612;2605:12;2567:52;2638:29;2657:9;2638:29;:::i;:::-;2628:39;2714:2;2699:18;;;;2686:32;;-1:-1:-1;;;2470:254:1:o;2729:328::-;2806:6;2814;2822;2875:2;2863:9;2854:7;2850:23;2846:32;2843:52;;;2891:1;2888;2881:12;2843:52;2914:29;2933:9;2914:29;:::i;:::-;2904:39;;2962:38;2996:2;2985:9;2981:18;2962:38;:::i;:::-;2952:48;;3047:2;3036:9;3032:18;3019:32;3009:42;;2729:328;;;;;:::o;3062:254::-;3130:6;3138;3191:2;3179:9;3170:7;3166:23;3162:32;3159:52;;;3207:1;3204;3197:12;3159:52;3243:9;3230:23;3220:33;;3272:38;3306:2;3295:9;3291:18;3272:38;:::i;:::-;3262:48;;3062:254;;;;;:::o;3560:127::-;3621:10;3616:3;3612:20;3609:1;3602:31;3652:4;3649:1;3642:15;3676:4;3673:1;3666:15;3692:632;3757:5;3787:18;3828:2;3820:6;3817:14;3814:40;;;3834:18;;:::i;:::-;3909:2;3903:9;3877:2;3963:15;;-1:-1:-1;;3959:24:1;;;3985:2;3955:33;3951:42;3939:55;;;4009:18;;;4029:22;;;4006:46;4003:72;;;4055:18;;:::i;:::-;4095:10;4091:2;4084:22;4124:6;4115:15;;4154:6;4146;4139:22;4194:3;4185:6;4180:3;4176:16;4173:25;4170:45;;;4211:1;4208;4201:12;4170:45;4261:6;4256:3;4249:4;4241:6;4237:17;4224:44;4316:1;4309:4;4300:6;4292;4288:19;4284:30;4277:41;;;;3692:632;;;;;:::o;4329:451::-;4398:6;4451:2;4439:9;4430:7;4426:23;4422:32;4419:52;;;4467:1;4464;4457:12;4419:52;4507:9;4494:23;4540:18;4532:6;4529:30;4526:50;;;4572:1;4569;4562:12;4526:50;4595:22;;4648:4;4640:13;;4636:27;-1:-1:-1;4626:55:1;;4677:1;4674;4667:12;4626:55;4700:74;4766:7;4761:2;4748:16;4743:2;4739;4735:11;4700:74;:::i;4785:186::-;4844:6;4897:2;4885:9;4876:7;4872:23;4868:32;4865:52;;;4913:1;4910;4903:12;4865:52;4936:29;4955:9;4936:29;:::i;4976:632::-;5147:2;5199:21;;;5269:13;;5172:18;;;5291:22;;;5118:4;;5147:2;5370:15;;;;5344:2;5329:18;;;5118:4;5413:169;5427:6;5424:1;5421:13;5413:169;;;5488:13;;5476:26;;5557:15;;;;5522:12;;;;5449:1;5442:9;5413:169;;5613:315;5678:6;5686;5739:2;5727:9;5718:7;5714:23;5710:32;5707:52;;;5755:1;5752;5745:12;5707:52;5778:29;5797:9;5778:29;:::i;:::-;5768:39;;5857:2;5846:9;5842:18;5829:32;5870:28;5892:5;5870:28;:::i;:::-;5917:5;5907:15;;;5613:315;;;;;:::o;5933:667::-;6028:6;6036;6044;6052;6105:3;6093:9;6084:7;6080:23;6076:33;6073:53;;;6122:1;6119;6112:12;6073:53;6145:29;6164:9;6145:29;:::i;:::-;6135:39;;6193:38;6227:2;6216:9;6212:18;6193:38;:::i;:::-;6183:48;;6278:2;6267:9;6263:18;6250:32;6240:42;;6333:2;6322:9;6318:18;6305:32;6360:18;6352:6;6349:30;6346:50;;;6392:1;6389;6382:12;6346:50;6415:22;;6468:4;6460:13;;6456:27;-1:-1:-1;6446:55:1;;6497:1;6494;6487:12;6446:55;6520:74;6586:7;6581:2;6568:16;6563:2;6559;6555:11;6520:74;:::i;:::-;6510:84;;;5933:667;;;;;;;:::o;6605:260::-;6673:6;6681;6734:2;6722:9;6713:7;6709:23;6705:32;6702:52;;;6750:1;6747;6740:12;6702:52;6773:29;6792:9;6773:29;:::i;:::-;6763:39;;6821:38;6855:2;6844:9;6840:18;6821:38;:::i;6870:380::-;6949:1;6945:12;;;;6992;;;7013:61;;7067:4;7059:6;7055:17;7045:27;;7013:61;7120:2;7112:6;7109:14;7089:18;7086:38;7083:161;;7166:10;7161:3;7157:20;7154:1;7147:31;7201:4;7198:1;7191:15;7229:4;7226:1;7219:15;7083:161;;6870:380;;;:::o;7255:127::-;7316:10;7311:3;7307:20;7304:1;7297:31;7347:4;7344:1;7337:15;7371:4;7368:1;7361:15;7387:125;7452:9;;;7473:10;;;7470:36;;;7486:18;;:::i;7998:545::-;8100:2;8095:3;8092:11;8089:448;;;8136:1;8161:5;8157:2;8150:17;8206:4;8202:2;8192:19;8276:2;8264:10;8260:19;8257:1;8253:27;8247:4;8243:38;8312:4;8300:10;8297:20;8294:47;;;-1:-1:-1;8335:4:1;8294:47;8390:2;8385:3;8381:12;8378:1;8374:20;8368:4;8364:31;8354:41;;8445:82;8463:2;8456:5;8453:13;8445:82;;;8508:17;;;8489:1;8478:13;8445:82;;8719:1352;8845:3;8839:10;8872:18;8864:6;8861:30;8858:56;;;8894:18;;:::i;:::-;8923:97;9013:6;8973:38;9005:4;8999:11;8973:38;:::i;:::-;8967:4;8923:97;:::i;:::-;9075:4;;9139:2;9128:14;;9156:1;9151:663;;;;9858:1;9875:6;9872:89;;;-1:-1:-1;9927:19:1;;;9921:26;9872:89;-1:-1:-1;;8676:1:1;8672:11;;;8668:24;8664:29;8654:40;8700:1;8696:11;;;8651:57;9974:81;;9121:944;;9151:663;7945:1;7938:14;;;7982:4;7969:18;;-1:-1:-1;;9187:20:1;;;9305:236;9319:7;9316:1;9313:14;9305:236;;;9408:19;;;9402:26;9387:42;;9500:27;;;;9468:1;9456:14;;;;9335:19;;9305:236;;;9309:3;9569:6;9560:7;9557:19;9554:201;;;9630:19;;;9624:26;-1:-1:-1;;9713:1:1;9709:14;;;9725:3;9705:24;9701:37;9697:42;9682:58;9667:74;;9554:201;-1:-1:-1;;;;;9801:1:1;9785:14;;;9781:22;9768:36;;-1:-1:-1;8719:1352:1:o;11649:168::-;11722:9;;;11753;;11770:15;;;11764:22;;11750:37;11740:71;;11791:18;;:::i;12177:127::-;12238:10;12233:3;12229:20;12226:1;12219:31;12269:4;12266:1;12259:15;12293:4;12290:1;12283:15;12726:663;13006:3;13044:6;13038:13;13060:66;13119:6;13114:3;13107:4;13099:6;13095:17;13060:66;:::i;:::-;13189:13;;13148:16;;;;13211:70;13189:13;13148:16;13258:4;13246:17;;13211:70;:::i;:::-;-1:-1:-1;;;13303:20:1;;13332:22;;;13381:1;13370:13;;12726:663;-1:-1:-1;;;;12726:663:1:o;14471:245::-;14538:6;14591:2;14579:9;14570:7;14566:23;14562:32;14559:52;;;14607:1;14604;14597:12;14559:52;14639:9;14633:16;14658:28;14680:5;14658:28;:::i;15081:489::-;-1:-1:-1;;;;;15350:15:1;;;15332:34;;15402:15;;15397:2;15382:18;;15375:43;15449:2;15434:18;;15427:34;;;15497:3;15492:2;15477:18;;15470:31;;;15275:4;;15518:46;;15544:19;;15536:6;15518:46;:::i;:::-;15510:54;15081:489;-1:-1:-1;;;;;;15081:489:1:o;15575:249::-;15644:6;15697:2;15685:9;15676:7;15672:23;15668:32;15665:52;;;15713:1;15710;15703:12;15665:52;15745:9;15739:16;15764:30;15788:5;15764:30;:::i

Swarm Source

ipfs://cc2fe04ae7b943b839d0533725c5166c7afdee8ba6c361def8c1b1b6ef1fca56
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.