ETH Price: $3,409.49 (-6.99%)

Token

Pulse (PULSE)
 

Overview

Max Total Supply

768 PULSE

Holders

358

Total Transfers

-

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Pulse

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-18
*/

// SPDX-License-Identifier: MIT
// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: erc721a/contracts/extensions/IERC721AQueryable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

// File: erc721a/contracts/extensions/ERC721AQueryable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: Pulse.sol


pragma solidity ^0.8.4;






contract Pulse is ERC721AQueryable, Ownable {
  using Strings for uint256;

  uint256 public TOTAL_MAX_SUPPLY = 768;
  uint256 public totalFreeMints = 500;
  uint256 public maxFreeMintPerWallet = 1;
  uint256 public maxPublicMintPerWallet = 5;
  uint256 public publicTokenPrice = .002 ether;
  string _contractURI;

  bool public saleStarted = false;
  uint256 public freeMintCount;

  mapping(address => uint256) public freeMintClaimed;
  

  string private _baseTokenURI;

  constructor() ERC721A("Pulse", "PULSE") {}

  modifier callerIsUser() {
    require(tx.origin == msg.sender, 'Pulse: The caller is another contract');
    _;
  }

  modifier underMaxSupply(uint256 _quantity) {
    require(
      _totalMinted() + _quantity <= TOTAL_MAX_SUPPLY,
      "Pulse Over max supply"
    );
    _;
  }

  function setTotalMaxSupply(uint256 _newSupply) external onlyOwner {
      TOTAL_MAX_SUPPLY = _newSupply;
  }


  function setPublicTokenPrice(uint256 _newPrice) external onlyOwner {
      publicTokenPrice = _newPrice;
  }
  function mint(uint256 _quantity) external payable callerIsUser underMaxSupply(_quantity) {
    require(balanceOf(msg.sender) < maxPublicMintPerWallet, "Pulse: Mint limit exceeded");
    require(saleStarted, "Pulse: Sale has not started");
    if (_totalMinted() < (TOTAL_MAX_SUPPLY)) {
      if (freeMintCount >= totalFreeMints) {
        require(msg.value >= _quantity * publicTokenPrice, "Pulse: More ETH required");
        _mint(msg.sender, _quantity);
      } else if (freeMintClaimed[msg.sender] < maxFreeMintPerWallet) {
        uint256 _mintableFreeQuantity = maxFreeMintPerWallet - freeMintClaimed[msg.sender];
        if (_quantity <= _mintableFreeQuantity) {
          freeMintCount += _quantity;
          freeMintClaimed[msg.sender] += _quantity;
        } else {
          freeMintCount += _mintableFreeQuantity;
          freeMintClaimed[msg.sender] += _mintableFreeQuantity;
          require(
            msg.value >= (_quantity - _mintableFreeQuantity) * publicTokenPrice,
            "Pulse: Not enough ETH"
          );
        }
        _mint(msg.sender, _quantity);
      } else {
        require(msg.value >= (_quantity * publicTokenPrice), "Pulse: Not enough ETH");
        _mint(msg.sender, _quantity);
      }
    }
  }

  function _baseURI() internal view virtual override returns (string memory) {
    return _baseTokenURI;
  }

  function tokenURI(uint256 tokenId) public view virtual override(ERC721A, IERC721A) returns (string memory) {
    if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

    string memory baseURI = _baseURI();
    return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
  }

  function numberMinted(address owner) public view returns (uint256) {
    return _numberMinted(owner);
  }

  function _startTokenId() internal view virtual override returns (uint256) {
    return 1;
  }

  function ownerMint(uint256 _numberToMint) external onlyOwner underMaxSupply(_numberToMint) {
    _mint(msg.sender, _numberToMint);
  }

  function ownerMintToAddress(address _recipient, uint256 _numberToMint)
    external
    onlyOwner
    underMaxSupply(_numberToMint)
  {
    _mint(_recipient, _numberToMint);
  }

  function setFreeMintCount(uint256 _count) external onlyOwner {
    totalFreeMints = _count;
  }

  function setMaxFreeMintPerWallet(uint256 _count) external onlyOwner {
    maxFreeMintPerWallet = _count;
  }

  function setMaxPublicMintPerWallet(uint256 _count) external onlyOwner {
    maxPublicMintPerWallet = _count;
  }

  function setBaseURI(string calldata baseURI) external onlyOwner {
    _baseTokenURI = baseURI;
  }

  // Storefront metadata
  // https://docs.opensea.io/docs/contract-level-metadata
  function contractURI() public view returns (string memory) {
    return _contractURI;
  }

  function setContractURI(string memory _URI) external onlyOwner {
    _contractURI = _URI;
  }

  function withdrawFunds() external onlyOwner {
    (bool success, ) = msg.sender.call{ value: address(this).balance }("");
    require(success, "Pulse: Transfer failed");
  }

  function withdrawFundsToAddress(address _address, uint256 amount) external onlyOwner {
    (bool success, ) = _address.call{ value: amount }("");
    require(success, "Pulse: Transfer failed");
  }

  function flipSaleStarted() external onlyOwner {
    saleStarted = !saleStarted;
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"TOTAL_MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipSaleStarted","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"freeMintClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreeMintPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPublicMintPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"numberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_numberToMint","type":"uint256"}],"name":"ownerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint256","name":"_numberToMint","type":"uint256"}],"name":"ownerMintToAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicTokenPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"saleStarted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_URI","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_count","type":"uint256"}],"name":"setFreeMintCount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_count","type":"uint256"}],"name":"setMaxFreeMintPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_count","type":"uint256"}],"name":"setMaxPublicMintPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPublicTokenPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newSupply","type":"uint256"}],"name":"setTotalMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFreeMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawFunds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdrawFundsToAddress","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

79296:4539:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18437:639;;;;;;;;;;-1:-1:-1;18437:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;18437:639:0;;;;;;;;19339:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;25830:218::-;;;;;;;;;;-1:-1:-1;25830:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;25830:218:0;1533:203:1;25263:408:0;;;;;;:::i;:::-;;:::i;:::-;;15090:323;;;;;;;;;;-1:-1:-1;82287:1:0;15364:12;15151:7;15348:13;:28;-1:-1:-1;;15348:46:0;15090:323;;;2324:25:1;;;2312:2;2297:18;15090:323:0;2178:177:1;29469:2825:0;;;;;;:::i;:::-;;:::i;83359:176::-;;;;;;;;;;;;;:::i;82631:97::-;;;;;;;;;;-1:-1:-1;82631:97:0;;;;;:::i;:::-;;:::i;80252:110::-;;;;;;;;;;-1:-1:-1;80252:110:0;;;;;:::i;:::-;;:::i;82850:114::-;;;;;;;;;;-1:-1:-1;82850:114:0;;;;;:::i;:::-;;:::i;32390:193::-;;;;;;:::i;:::-;;:::i;79549:44::-;;;;;;;;;;;;;;;;83541:200;;;;;;;;;;-1:-1:-1;83541:200:0;;;;;:::i;:::-;;:::i;82970:100::-;;;;;;;;;;-1:-1:-1;82970:100:0;;;;;:::i;:::-;;:::i;55660:528::-;;;;;;;;;;-1:-1:-1;55660:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;79624:31::-;;;;;;;;;;-1:-1:-1;79624:31:0;;;;;;;;20732:152;;;;;;;;;;-1:-1:-1;20732:152:0;;;;;:::i;:::-;;:::i;79377:37::-;;;;;;;;;;;;;;;;16274:233;;;;;;;;;;-1:-1:-1;16274:233:0;;;;;:::i;:::-;;:::i;78418:103::-;;;;;;;;;;;;;:::i;79459:39::-;;;;;;;;;;;;;;;;59536:900;;;;;;;;;;-1:-1:-1;59536:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;79503:41::-;;;;;;;;;;;;;;;;83747:85;;;;;;;;;;;;;:::i;77770:87::-;;;;;;;;;;-1:-1:-1;77843:6:0;;-1:-1:-1;;;;;77843:6:0;77770:87;;83258:95;;;;;;;;;;-1:-1:-1;83258:95:0;;;;;:::i;:::-;;:::i;19515:104::-;;;;;;;;;;;;;:::i;56576:2513::-;;;;;;;;;;-1:-1:-1;56576:2513:0;;;;;:::i;:::-;;:::i;82442:183::-;;;;;;;;;;-1:-1:-1;82442:183:0;;;;;:::i;:::-;;:::i;80134:110::-;;;;;;;;;;-1:-1:-1;80134:110:0;;;;;:::i;:::-;;:::i;80366:1271::-;;;;;;:::i;:::-;;:::i;26388:234::-;;;;;;;;;;-1:-1:-1;26388:234:0;;;;;:::i;:::-;;:::i;33181:407::-;;;;;;:::i;:::-;;:::i;55073:428::-;;;;;;;;;;-1:-1:-1;55073:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;81757:323::-;;;;;;;;;;-1:-1:-1;81757:323:0;;;;;:::i;:::-;;:::i;82086:107::-;;;;;;;;;;-1:-1:-1;82086:107:0;;;;;:::i;:::-;;:::i;79695:50::-;;;;;;;;;;-1:-1:-1;79695:50:0;;;;;:::i;:::-;;;;;;;;;;;;;;79660:28;;;;;;;;;;;;;;;;83161:91;;;;;;;;;;;;;:::i;26779:164::-;;;;;;;;;;-1:-1:-1;26779:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;26900:25:0;;;26876:4;26900:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;26779:164;79419:35;;;;;;;;;;;;;;;;82300:136;;;;;;;;;;-1:-1:-1;82300:136:0;;;;;:::i;:::-;;:::i;78676:201::-;;;;;;;;;;-1:-1:-1;78676:201:0;;;;;:::i;:::-;;:::i;82734:110::-;;;;;;;;;;-1:-1:-1;82734:110:0;;;;;:::i;:::-;;:::i;18437:639::-;18522:4;-1:-1:-1;;;;;;;;;18846:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;18923:25:0;;;18846:102;:179;;;-1:-1:-1;;;;;;;;;;19000:25:0;;;18846:179;18826:199;18437:639;-1:-1:-1;;18437:639:0:o;19339:100::-;19393:13;19426:5;19419:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19339:100;:::o;25830:218::-;25906:7;25931:16;25939:7;25931;:16::i;:::-;25926:64;;25956:34;;-1:-1:-1;;;25956:34:0;;;;;;;;;;;25926:64;-1:-1:-1;26010:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;26010:30:0;;25830:218::o;25263:408::-;25352:13;25368:16;25376:7;25368;:16::i;:::-;25352:32;-1:-1:-1;49596:10:0;-1:-1:-1;;;;;25401:28:0;;;25397:175;;25449:44;25466:5;49596:10;26779:164;:::i;25449:44::-;25444:128;;25521:35;;-1:-1:-1;;;25521:35:0;;;;;;;;;;;25444:128;25584:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;25584:35:0;-1:-1:-1;;;;;25584:35:0;;;;;;;;;25635:28;;25584:24;;25635:28;;;;;;;25341:330;25263:408;;:::o;29469:2825::-;29611:27;29641;29660:7;29641:18;:27::i;:::-;29611:57;;29726:4;-1:-1:-1;;;;;29685:45:0;29701:19;-1:-1:-1;;;;;29685:45:0;;29681:86;;29739:28;;-1:-1:-1;;;29739:28:0;;;;;;;;;;;29681:86;29781:27;28577:24;;;:15;:24;;;;;28805:26;;49596:10;28202:30;;;-1:-1:-1;;;;;27895:28:0;;28180:20;;;28177:56;29967:180;;30060:43;30077:4;49596:10;26779:164;:::i;30060:43::-;30055:92;;30112:35;;-1:-1:-1;;;30112:35:0;;;;;;;;;;;30055:92;-1:-1:-1;;;;;30164:16:0;;30160:52;;30189:23;;-1:-1:-1;;;30189:23:0;;;;;;;;;;;30160:52;30361:15;30358:160;;;30501:1;30480:19;30473:30;30358:160;-1:-1:-1;;;;;30898:24:0;;;;;;;:18;:24;;;;;;30896:26;;-1:-1:-1;;30896:26:0;;;30967:22;;;;;;;;;30965:24;;-1:-1:-1;30965:24:0;;;24121:11;24096:23;24092:41;24079:63;-1:-1:-1;;;24079:63:0;31260:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;31555:47:0;;:52;;31551:627;;31660:1;31650:11;;31628:19;31783:30;;;:17;:30;;;;;;:35;;31779:384;;31921:13;;31906:11;:28;31902:242;;32068:30;;;;:17;:30;;;;;:52;;;31902:242;31609:569;31551:627;32225:7;32221:2;-1:-1:-1;;;;;32206:27:0;32215:4;-1:-1:-1;;;;;32206:27:0;;;;;;;;;;;32244:42;29600:2694;;;29469:2825;;;:::o;83359:176::-;77656:13;:11;:13::i;:::-;83429:51:::1;::::0;83411:12:::1;::::0;83429:10:::1;::::0;83453:21:::1;::::0;83411:12;83429:51;83411:12;83429:51;83453:21;83429:10;:51:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83410:70;;;83495:7;83487:42;;;::::0;-1:-1:-1;;;83487:42:0;;9724:2:1;83487:42:0::1;::::0;::::1;9706:21:1::0;9763:2;9743:18;;;9736:30;-1:-1:-1;;;9782:18:1;;;9775:52;9844:18;;83487:42:0::1;;;;;;;;;83403:132;83359:176::o:0;82631:97::-;77656:13;:11;:13::i;:::-;82699:14:::1;:23:::0;82631:97::o;80252:110::-;77656:13;:11;:13::i;:::-;80328:16:::1;:28:::0;80252:110::o;82850:114::-;77656:13;:11;:13::i;:::-;82927:22:::1;:31:::0;82850:114::o;32390:193::-;32536:39;32553:4;32559:2;32563:7;32536:39;;;;;;;;;;;;:16;:39::i;:::-;32390:193;;;:::o;83541:200::-;77656:13;:11;:13::i;:::-;83634:12:::1;83652:8;-1:-1:-1::0;;;;;83652:13:0::1;83674:6;83652:34;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83633:53;;;83701:7;83693:42;;;::::0;-1:-1:-1;;;83693:42:0;;9724:2:1;83693:42:0::1;::::0;::::1;9706:21:1::0;9763:2;9743:18;;;9736:30;-1:-1:-1;;;9782:18:1;;;9775:52;9844:18;;83693:42:0::1;9522:346:1::0;82970:100:0;77656:13;:11;:13::i;:::-;83041::::1;:23;83057:7:::0;;83041:13;:23:::1;:::i;55660:528::-:0;55804:23;55895:8;55870:22;55895:8;-1:-1:-1;;;;;55962:36:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55962:36:0;;-1:-1:-1;;55962:36:0;;;;;;;;;;;;55925:73;;56018:9;56013:125;56034:14;56029:1;:19;56013:125;;56090:32;56110:8;;56119:1;56110:11;;;;;;;:::i;:::-;;;;;;;56090:19;:32::i;:::-;56074:10;56085:1;56074:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;56050:3;;56013:125;;;-1:-1:-1;56159:10:0;55660:528;-1:-1:-1;;;;55660:528:0:o;20732:152::-;20804:7;20847:27;20866:7;20847:18;:27::i;16274:233::-;16346:7;-1:-1:-1;;;;;16370:19:0;;16366:60;;16398:28;;-1:-1:-1;;;16398:28:0;;;;;;;;;;;16366:60;-1:-1:-1;;;;;;16444:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;16444:55:0;;16274:233::o;78418:103::-;77656:13;:11;:13::i;:::-;78483:30:::1;78510:1;78483:18;:30::i;:::-;78418:103::o:0;59536:900::-;59614:16;59668:19;59702:25;59742:22;59767:16;59777:5;59767:9;:16::i;:::-;59742:41;;59798:25;59840:14;-1:-1:-1;;;;;59826:29:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;59826:29:0;;59798:57;;59870:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59870:31:0;82287:1;59916:472;59965:14;59950:11;:29;59916:472;;60017:15;60030:1;60017:12;:15::i;:::-;60005:27;;60055:9;:16;;;60096:8;60051:73;60146:14;;-1:-1:-1;;;;;60146:28:0;;60142:111;;60219:14;;;-1:-1:-1;60142:111:0;60296:5;-1:-1:-1;;;;;60275:26:0;:17;-1:-1:-1;;;;;60275:26:0;;60271:102;;60352:1;60326:8;60335:13;;;;;;60326:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;60271:102;59981:3;;59916:472;;;-1:-1:-1;60409:8:0;;59536:900;-1:-1:-1;;;;;;59536:900:0:o;83747:85::-;77656:13;:11;:13::i;:::-;83815:11:::1;::::0;;-1:-1:-1;;83800:26:0;::::1;83815:11;::::0;;::::1;83814:12;83800:26;::::0;;83747:85::o;83258:95::-;77656:13;:11;:13::i;:::-;83328:12:::1;:19;83343:4:::0;83328:12;:19:::1;:::i;:::-;;83258:95:::0;:::o;19515:104::-;19571:13;19604:7;19597:14;;;;;:::i;56576:2513::-;56719:16;56786:4;56777:5;:13;56773:45;;56799:19;;-1:-1:-1;;;56799:19:0;;;;;;;;;;;56773:45;56833:19;56867:17;56887:14;14832:7;14859:13;;14777:103;56887:14;56867:34;-1:-1:-1;82287:1:0;56979:5;:23;56975:87;;;82287:1;57023:23;;56975:87;57138:9;57131:4;:16;57127:73;;;57175:9;57168:16;;57127:73;57214:25;57242:16;57252:5;57242:9;:16::i;:::-;57214:44;;57436:4;57428:5;:12;57424:278;;;57483:12;;;57518:31;;;57514:111;;;57594:11;57574:31;;57514:111;57442:198;57424:278;;;-1:-1:-1;57685:1:0;57424:278;57716:25;57758:17;-1:-1:-1;;;;;57744:32:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;57744:32:0;;57716:60;;57795:17;57816:1;57795:22;57791:78;;57845:8;-1:-1:-1;57838:15:0;;-1:-1:-1;;;57838:15:0;57791:78;58013:31;58047:26;58067:5;58047:19;:26::i;:::-;58013:60;;58088:25;58333:9;:16;;;58328:92;;-1:-1:-1;58390:14:0;;58328:92;58451:5;58434:478;58463:4;58458:1;:9;;:45;;;;;58486:17;58471:11;:32;;58458:45;58434:478;;;58541:15;58554:1;58541:12;:15::i;:::-;58529:27;;58579:9;:16;;;58620:8;58575:73;58670:14;;-1:-1:-1;;;;;58670:28:0;;58666:111;;58743:14;;;-1:-1:-1;58666:111:0;58820:5;-1:-1:-1;;;;;58799:26:0;:17;-1:-1:-1;;;;;58799:26:0;;58795:102;;58876:1;58850:8;58859:13;;;;;;58850:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;58795:102;58505:3;;58434:478;;;-1:-1:-1;;;58997:29:0;;;-1:-1:-1;59004:8:0;;-1:-1:-1;;56576:2513:0;;;;;;:::o;82442:183::-;77656:13;:11;:13::i;:::-;82562::::1;80059:16;;80046:9;80029:14;15566:7:::0;15757:13;-1:-1:-1;;15757:31:0;;15511:296;80029:14:::1;:26;;;;:::i;:::-;:46;;80013:101;;;;-1:-1:-1::0;;;80013:101:0::1;;;;;;;:::i;:::-;82587:32:::2;82593:10;82605:13;82587:5;:32::i;80134:110::-:0;77656:13;:11;:13::i;:::-;80209:16:::1;:29:::0;80134:110::o;80366:1271::-;79878:9;79891:10;79878:23;79870:73;;;;-1:-1:-1;;;79870:73:0;;14234:2:1;79870:73:0;;;14216:21:1;14273:2;14253:18;;;14246:30;14312:34;14292:18;;;14285:62;-1:-1:-1;;;14363:18:1;;;14356:35;14408:19;;79870:73:0;14032:401:1;79870:73:0;80444:9:::1;80059:16;;80046:9;80029:14;15566:7:::0;15757:13;-1:-1:-1;;15757:31:0;;15511:296;80029:14:::1;:26;;;;:::i;:::-;:46;;80013:101;;;;-1:-1:-1::0;;;80013:101:0::1;;;;;;;:::i;:::-;80494:22:::2;;80470:21;80480:10;80470:9;:21::i;:::-;:46;80462:85;;;::::0;-1:-1:-1;;;80462:85:0;;14640:2:1;80462:85:0::2;::::0;::::2;14622:21:1::0;14679:2;14659:18;;;14652:30;14718:28;14698:18;;;14691:56;14764:18;;80462:85:0::2;14438:350:1::0;80462:85:0::2;80562:11;::::0;::::2;;80554:51;;;::::0;-1:-1:-1;;;80554:51:0;;14995:2:1;80554:51:0::2;::::0;::::2;14977:21:1::0;15034:2;15014:18;;;15007:30;15073:29;15053:18;;;15046:57;15120:18;;80554:51:0::2;14793:351:1::0;80554:51:0::2;80634:16;::::0;15566:7;15757:13;-1:-1:-1;;15757:31:0;80616:35:::2;80612:1020;;;80683:14;;80666:13;;:31;80662:963;;80743:16;::::0;80731:28:::2;::::0;:9;:28:::2;:::i;:::-;80718:9;:41;;80710:78;;;::::0;-1:-1:-1;;;80710:78:0;;15524:2:1;80710:78:0::2;::::0;::::2;15506:21:1::0;15563:2;15543:18;;;15536:30;15602:26;15582:18;;;15575:54;15646:18;;80710:78:0::2;15322:348:1::0;80710:78:0::2;80799:28;80805:10;80817:9;80799:5;:28::i;80662:963::-;80877:20;::::0;80863:10:::2;80847:27;::::0;;;:15:::2;:27;::::0;;;;;:50:::2;80843:782;;;80981:10;80910:29;80965:27:::0;;;:15:::2;:27;::::0;;;;;80942:20:::2;::::0;:50:::2;::::0;80965:27;80942:50:::2;:::i;:::-;80910:82;;81020:21;81007:9;:34;81003:431;;81073:9;81056:13;;:26;;;;;;;:::i;:::-;::::0;;;-1:-1:-1;;81111:10:0::2;81095:27;::::0;;;:15:::2;:27;::::0;;;;:40;;81126:9;;81095:27;:40:::2;::::0;81126:9;;81095:40:::2;:::i;:::-;::::0;;;-1:-1:-1;81003:431:0::2;::::0;-1:-1:-1;81003:431:0::2;;81183:21;81166:13;;:38;;;;;;;:::i;:::-;::::0;;;-1:-1:-1;;81233:10:0::2;81217:27;::::0;;;:15:::2;:27;::::0;;;;:52;;81248:21;;81217:27;:52:::2;::::0;81248:21;;81217:52:::2;:::i;:::-;::::0;;;-1:-1:-1;;81355:16:0::2;::::0;81318:33:::2;81330:21:::0;81318:9;:33:::2;:::i;:::-;81317:54;;;;:::i;:::-;81304:9;:67;;81282:140;;;::::0;-1:-1:-1;;;81282:140:0;;16010:2:1;81282:140:0::2;::::0;::::2;15992:21:1::0;16049:2;16029:18;;;16022:30;-1:-1:-1;;;16068:18:1;;;16061:51;16129:18;;81282:140:0::2;15808:345:1::0;81282:140:0::2;81444:28;81450:10;81462:9;81444:5;:28::i;80843:782::-;81533:16;::::0;81521:28:::2;::::0;:9;:28:::2;:::i;:::-;81507:9;:43;;81499:77;;;::::0;-1:-1:-1;;;81499:77:0;;16010:2:1;81499:77:0::2;::::0;::::2;15992:21:1::0;16049:2;16029:18;;;16022:30;-1:-1:-1;;;16068:18:1;;;16061:51;16129:18;;81499:77:0::2;15808:345:1::0;26388:234:0;49596:10;26483:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;26483:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;26483:60:0;;;;;;;;;;26559:55;;540:41:1;;;26483:49:0;;49596:10;26559:55;;513:18:1;26559:55:0;;;;;;;26388:234;;:::o;33181:407::-;33356:31;33369:4;33375:2;33379:7;33356:12;:31::i;:::-;-1:-1:-1;;;;;33402:14:0;;;:19;33398:183;;33441:56;33472:4;33478:2;33482:7;33491:5;33441:30;:56::i;:::-;33436:145;;33525:40;;-1:-1:-1;;;33525:40:0;;;;;;;;;;;33436:145;33181:407;;;;:::o;55073:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;82287:1:0;55237:7;:25;:54;;;-1:-1:-1;14832:7:0;14859:13;55266:7;:25;;55237:54;55233:103;;;55315:9;55073:428;-1:-1:-1;;55073:428:0:o;55233:103::-;55358:21;55371:7;55358:12;:21::i;:::-;55346:33;;55394:9;:16;;;55390:65;;;55434:9;55073:428;-1:-1:-1;;55073:428:0:o;55390:65::-;55472:21;55485:7;55472:12;:21::i;81757:323::-;81849:13;81876:16;81884:7;81876;:16::i;:::-;81871:59;;81901:29;;-1:-1:-1;;;81901:29:0;;;;;;;;;;;81871:59;81939:21;81963:10;:8;:10::i;:::-;81939:34;;81993:7;81987:21;82012:1;81987:26;:87;;;;;;;;;;;;;;;;;82040:7;82049:18;:7;:16;:18::i;:::-;82023:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;81980:94;81757:323;-1:-1:-1;;;81757:323:0:o;82086:107::-;-1:-1:-1;;;;;16678:25:0;;82144:7;16678:25;;;:18;:25;;10571:2;16678:25;;;;-1:-1:-1;;;;;16678:50:0;;16677:82;82167:20;16589:178;83161:91;83205:13;83234:12;83227:19;;;;;:::i;82300:136::-;77656:13;:11;:13::i;:::-;82376::::1;80059:16;;80046:9;80029:14;15566:7:::0;15757:13;-1:-1:-1;;15757:31:0;;15511:296;80029:14:::1;:26;;;;:::i;:::-;:46;;80013:101;;;;-1:-1:-1::0;;;80013:101:0::1;;;;;;;:::i;78676:201::-:0;77656:13;:11;:13::i;:::-;-1:-1:-1;;;;;78765:22:0;::::1;78757:73;;;::::0;-1:-1:-1;;;78757:73:0;;16861:2:1;78757:73:0::1;::::0;::::1;16843:21:1::0;16900:2;16880:18;;;16873:30;16939:34;16919:18;;;16912:62;-1:-1:-1;;;16990:18:1;;;16983:36;17036:19;;78757:73:0::1;16659:402:1::0;78757:73:0::1;78841:28;78860:8;78841:18;:28::i;82734:110::-:0;77656:13;:11;:13::i;:::-;82809:20:::1;:29:::0;82734:110::o;27201:282::-;27266:4;27322:7;82287:1;27303:26;;:66;;;;;27356:13;;27346:7;:23;27303:66;:153;;;;-1:-1:-1;;27407:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27407:44:0;:49;;27201:282::o;21887:1275::-;21954:7;21989;;82287:1;22038:23;22034:1061;;22091:13;;22084:4;:20;22080:1015;;;22129:14;22146:23;;;:17;:23;;;;;;;-1:-1:-1;;;22235:24:0;;:29;;22231:845;;22900:113;22907:6;22917:1;22907:11;22900:113;;-1:-1:-1;;;22978:6:0;22960:25;;;;:17;:25;;;;;;22900:113;;22231:845;22106:989;22080:1015;23123:31;;-1:-1:-1;;;23123:31:0;;;;;;;;;;;77935:132;77843:6;;-1:-1:-1;;;;;77843:6:0;49596:10;77999:23;77991:68;;;;-1:-1:-1;;;77991:68:0;;17268:2:1;77991:68:0;;;17250:21:1;;;17287:18;;;17280:30;17346:34;17326:18;;;17319:62;17398:18;;77991:68:0;17066:356:1;79037:191:0;79130:6;;;-1:-1:-1;;;;;79147:17:0;;;-1:-1:-1;;;;;;79147:17:0;;;;;;;79180:40;;79130:6;;;79147:17;79130:6;;79180:40;;79111:16;;79180:40;79100:128;79037:191;:::o;21335:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;21463:24:0;;;;:17;:24;;;;;;21444:44;;:18;:44::i;36850:2966::-;36923:20;36946:13;;;36974;;;36970:44;;36996:18;;-1:-1:-1;;;36996:18:0;;;;;;;;;;;36970:44;-1:-1:-1;;;;;37502:22:0;;;;;;:18;:22;;;;10571:2;37502:22;;;:71;;37540:32;37528:45;;37502:71;;;37816:31;;;:17;:31;;;;;-1:-1:-1;24552:15:0;;24526:24;24522:46;24121:11;24096:23;24092:41;24089:52;24079:63;;37816:173;;38051:23;;;;37816:31;;37502:22;;38816:25;37502:22;;38669:335;39330:1;39316:12;39312:20;39270:346;39371:3;39362:7;39359:16;39270:346;;39589:7;39579:8;39576:1;39549:25;39546:1;39543;39538:59;39424:1;39411:15;39270:346;;;39274:77;39649:8;39661:1;39649:13;39645:45;;39671:19;;-1:-1:-1;;;39671:19:0;;;;;;;;;;;39645:45;39707:13;:19;-1:-1:-1;32390:193:0;;;:::o;35672:716::-;35856:88;;-1:-1:-1;;;35856:88:0;;35835:4;;-1:-1:-1;;;;;35856:45:0;;;;;:88;;49596:10;;35923:4;;35929:7;;35938:5;;35856:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;35856:88:0;;;;;;;;-1:-1:-1;;35856:88:0;;;;;;;;;;;;:::i;:::-;;;35852:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36139:6;:13;36156:1;36139:18;36135:235;;36185:40;;-1:-1:-1;;;36185:40:0;;;;;;;;;;;36135:235;36328:6;36322:13;36313:6;36309:2;36305:15;36298:38;35852:529;-1:-1:-1;;;;;;36015:64:0;-1:-1:-1;;;36015:64:0;;-1:-1:-1;35852:529:0;35672:716;;;;;;:::o;21073:166::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;21184:47:0;21203:27;21222:7;21203:18;:27::i;:::-;21184:18;:47::i;81643:108::-;81703:13;81732;81725:20;;;;;:::i;73748:716::-;73804:13;73855:14;73872:17;73883:5;73872:10;:17::i;:::-;73892:1;73872:21;73855:38;;73908:20;73942:6;-1:-1:-1;;;;;73931:18:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;73931:18:0;-1:-1:-1;73908:41:0;-1:-1:-1;74073:28:0;;;74089:2;74073:28;74130:288;-1:-1:-1;;74162:5:0;-1:-1:-1;;;74299:2:0;74288:14;;74283:30;74162:5;74270:44;74360:2;74351:11;;;-1:-1:-1;74381:21:0;74130:288;74381:21;-1:-1:-1;74439:6:0;73748:716;-1:-1:-1;;;73748:716:0:o;23261:366::-;-1:-1:-1;;;;;;;;;;;;;23371:41:0;;;;11092:3;23457:33;;;-1:-1:-1;;;;;23423:68:0;-1:-1:-1;;;23423:68:0;-1:-1:-1;;;23521:24:0;;:29;;-1:-1:-1;;;23502:48:0;;;;11613:3;23590:28;;;;-1:-1:-1;;;23561:58:0;-1:-1:-1;23261:366:0:o;70614:922::-;70667:7;;-1:-1:-1;;;70745:15:0;;70741:102;;-1:-1:-1;;;70781:15:0;;;-1:-1:-1;70825:2:0;70815:12;70741:102;70870:6;70861:5;:15;70857:102;;70906:6;70897:15;;;-1:-1:-1;70941:2:0;70931:12;70857:102;70986:6;70977:5;:15;70973:102;;71022:6;71013:15;;;-1:-1:-1;71057:2:0;71047:12;70973:102;71102:5;71093;:14;71089:99;;71137:5;71128:14;;;-1:-1:-1;71171:1:0;71161:11;71089:99;71215:5;71206;:14;71202:99;;71250:5;71241:14;;;-1:-1:-1;71284:1:0;71274:11;71202:99;71328:5;71319;:14;71315:99;;71363:5;71354:14;;;-1:-1:-1;71397:1:0;71387:11;71315:99;71441:5;71432;:14;71428:66;;71477:1;71467:11;71522:6;70614:922;-1:-1:-1;;70614:922:0:o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:592::-;2764:6;2772;2825:2;2813:9;2804:7;2800:23;2796:32;2793:52;;;2841:1;2838;2831:12;2793:52;2881:9;2868:23;-1:-1:-1;;;;;2951:2:1;2943:6;2940:14;2937:34;;;2967:1;2964;2957:12;2937:34;3005:6;2994:9;2990:22;2980:32;;3050:7;3043:4;3039:2;3035:13;3031:27;3021:55;;3072:1;3069;3062:12;3021:55;3112:2;3099:16;3138:2;3130:6;3127:14;3124:34;;;3154:1;3151;3144:12;3124:34;3199:7;3194:2;3185:6;3181:2;3177:15;3173:24;3170:37;3167:57;;;3220:1;3217;3210:12;3167:57;3251:2;3243:11;;;;;3273:6;;-1:-1:-1;2693:592:1;;-1:-1:-1;;;;2693:592:1:o;3290:615::-;3376:6;3384;3437:2;3425:9;3416:7;3412:23;3408:32;3405:52;;;3453:1;3450;3443:12;3405:52;3493:9;3480:23;-1:-1:-1;;;;;3563:2:1;3555:6;3552:14;3549:34;;;3579:1;3576;3569:12;3549:34;3617:6;3606:9;3602:22;3592:32;;3662:7;3655:4;3651:2;3647:13;3643:27;3633:55;;3684:1;3681;3674:12;3633:55;3724:2;3711:16;3750:2;3742:6;3739:14;3736:34;;;3766:1;3763;3756:12;3736:34;3819:7;3814:2;3804:6;3801:1;3797:14;3793:2;3789:23;3785:32;3782:45;3779:65;;;3840:1;3837;3830:12;3910:349;3994:12;;-1:-1:-1;;;;;3990:38:1;3978:51;;4082:4;4071:16;;;4065:23;-1:-1:-1;;;;;4061:48:1;4045:14;;;4038:72;4173:4;4162:16;;;4156:23;4149:31;4142:39;4126:14;;;4119:63;4235:4;4224:16;;;4218:23;4243:8;4214:38;4198:14;;4191:62;3910:349::o;4264:720::-;4495:2;4547:21;;;4617:13;;4520:18;;;4639:22;;;4466:4;;4495:2;4718:15;;;;4692:2;4677:18;;;4466:4;4761:197;4775:6;4772:1;4769:13;4761:197;;;4824:52;4872:3;4863:6;4857:13;4824:52;:::i;:::-;4933:15;;;;4905:4;4896:14;;;;;4797:1;4790:9;4761:197;;4989:186;5048:6;5101:2;5089:9;5080:7;5076:23;5072:32;5069:52;;;5117:1;5114;5107:12;5069:52;5140:29;5159:9;5140:29;:::i;5180:632::-;5351:2;5403:21;;;5473:13;;5376:18;;;5495:22;;;5322:4;;5351:2;5574:15;;;;5548:2;5533:18;;;5322:4;5617:169;5631:6;5628:1;5625:13;5617:169;;;5692:13;;5680:26;;5761:15;;;;5726:12;;;;5653:1;5646:9;5617:169;;5817:127;5878:10;5873:3;5869:20;5866:1;5859:31;5909:4;5906:1;5899:15;5933:4;5930:1;5923:15;5949:632;6014:5;-1:-1:-1;;;;;6085:2:1;6077:6;6074:14;6071:40;;;6091:18;;:::i;:::-;6166:2;6160:9;6134:2;6220:15;;-1:-1:-1;;6216:24:1;;;6242:2;6212:33;6208:42;6196:55;;;6266:18;;;6286:22;;;6263:46;6260:72;;;6312:18;;:::i;:::-;6352:10;6348:2;6341:22;6381:6;6372:15;;6411:6;6403;6396:22;6451:3;6442:6;6437:3;6433:16;6430:25;6427:45;;;6468:1;6465;6458:12;6427:45;6518:6;6513:3;6506:4;6498:6;6494:17;6481:44;6573:1;6566:4;6557:6;6549;6545:19;6541:30;6534:41;;;;5949:632;;;;;:::o;6586:451::-;6655:6;6708:2;6696:9;6687:7;6683:23;6679:32;6676:52;;;6724:1;6721;6714:12;6676:52;6764:9;6751:23;-1:-1:-1;;;;;6789:6:1;6786:30;6783:50;;;6829:1;6826;6819:12;6783:50;6852:22;;6905:4;6897:13;;6893:27;-1:-1:-1;6883:55:1;;6934:1;6931;6924:12;6883:55;6957:74;7023:7;7018:2;7005:16;7000:2;6996;6992:11;6957:74;:::i;7042:322::-;7119:6;7127;7135;7188:2;7176:9;7167:7;7163:23;7159:32;7156:52;;;7204:1;7201;7194:12;7156:52;7227:29;7246:9;7227:29;:::i;:::-;7217:39;7303:2;7288:18;;7275:32;;-1:-1:-1;7354:2:1;7339:18;;;7326:32;;7042:322;-1:-1:-1;;;7042:322:1:o;7369:347::-;7434:6;7442;7495:2;7483:9;7474:7;7470:23;7466:32;7463:52;;;7511:1;7508;7501:12;7463:52;7534:29;7553:9;7534:29;:::i;:::-;7524:39;;7613:2;7602:9;7598:18;7585:32;7660:5;7653:13;7646:21;7639:5;7636:32;7626:60;;7682:1;7679;7672:12;7626:60;7705:5;7695:15;;;7369:347;;;;;:::o;7721:667::-;7816:6;7824;7832;7840;7893:3;7881:9;7872:7;7868:23;7864:33;7861:53;;;7910:1;7907;7900:12;7861:53;7933:29;7952:9;7933:29;:::i;:::-;7923:39;;7981:38;8015:2;8004:9;8000:18;7981:38;:::i;:::-;7971:48;;8066:2;8055:9;8051:18;8038:32;8028:42;;8121:2;8110:9;8106:18;8093:32;-1:-1:-1;;;;;8140:6:1;8137:30;8134:50;;;8180:1;8177;8170:12;8134:50;8203:22;;8256:4;8248:13;;8244:27;-1:-1:-1;8234:55:1;;8285:1;8282;8275:12;8234:55;8308:74;8374:7;8369:2;8356:16;8351:2;8347;8343:11;8308:74;:::i;:::-;8298:84;;;7721:667;;;;;;;:::o;8393:264::-;8587:3;8572:19;;8600:51;8576:9;8633:6;8600:51;:::i;8662:260::-;8730:6;8738;8791:2;8779:9;8770:7;8766:23;8762:32;8759:52;;;8807:1;8804;8797:12;8759:52;8830:29;8849:9;8830:29;:::i;:::-;8820:39;;8878:38;8912:2;8901:9;8897:18;8878:38;:::i;:::-;8868:48;;8662:260;;;;;:::o;8927:380::-;9006:1;9002:12;;;;9049;;;9070:61;;9124:4;9116:6;9112:17;9102:27;;9070:61;9177:2;9169:6;9166:14;9146:18;9143:38;9140:161;;9223:10;9218:3;9214:20;9211:1;9204:31;9258:4;9255:1;9248:15;9286:4;9283:1;9276:15;9140:161;;8927:380;;;:::o;9999:545::-;10101:2;10096:3;10093:11;10090:448;;;10137:1;10162:5;10158:2;10151:17;10207:4;10203:2;10193:19;10277:2;10265:10;10261:19;10258:1;10254:27;10248:4;10244:38;10313:4;10301:10;10298:20;10295:47;;;-1:-1:-1;10336:4:1;10295:47;10391:2;10386:3;10382:12;10379:1;10375:20;10369:4;10365:31;10355:41;;10446:82;10464:2;10457:5;10454:13;10446:82;;;10509:17;;;10490:1;10479:13;10446:82;;10720:1206;-1:-1:-1;;;;;10839:3:1;10836:27;10833:53;;;10866:18;;:::i;:::-;10895:94;10985:3;10945:38;10977:4;10971:11;10945:38;:::i;:::-;10939:4;10895:94;:::i;:::-;11015:1;11040:2;11035:3;11032:11;11057:1;11052:616;;;;11712:1;11729:3;11726:93;;;-1:-1:-1;11785:19:1;;;11772:33;11726:93;-1:-1:-1;;10677:1:1;10673:11;;;10669:24;10665:29;10655:40;10701:1;10697:11;;;10652:57;11832:78;;11025:895;;11052:616;9946:1;9939:14;;;9983:4;9970:18;;-1:-1:-1;;11088:17:1;;;11189:9;11211:229;11225:7;11222:1;11219:14;11211:229;;;11314:19;;;11301:33;11286:49;;11421:4;11406:20;;;;11374:1;11362:14;;;;11241:12;11211:229;;;11215:3;11468;11459:7;11456:16;11453:159;;;11592:1;11588:6;11582:3;11576;11573:1;11569:11;11565:21;11561:34;11557:39;11544:9;11539:3;11535:19;11522:33;11518:79;11510:6;11503:95;11453:159;;;11655:1;11649:3;11646:1;11642:11;11638:19;11632:4;11625:33;11025:895;;;10720:1206;;;:::o;11931:127::-;11992:10;11987:3;11983:20;11980:1;11973:31;12023:4;12020:1;12013:15;12047:4;12044:1;12037:15;12063:1352;12189:3;12183:10;-1:-1:-1;;;;;12208:6:1;12205:30;12202:56;;;12238:18;;:::i;:::-;12267:97;12357:6;12317:38;12349:4;12343:11;12317:38;:::i;:::-;12311:4;12267:97;:::i;:::-;12419:4;;12483:2;12472:14;;12500:1;12495:663;;;;13202:1;13219:6;13216:89;;;-1:-1:-1;13271:19:1;;;13265:26;13216:89;-1:-1:-1;;10677:1:1;10673:11;;;10669:24;10665:29;10655:40;10701:1;10697:11;;;10652:57;13318:81;;12465:944;;12495:663;9946:1;9939:14;;;9983:4;9970:18;;-1:-1:-1;;12531:20:1;;;12649:236;12663:7;12660:1;12657:14;12649:236;;;12752:19;;;12746:26;12731:42;;12844:27;;;;12812:1;12800:14;;;;12679:19;;12649:236;;;12653:3;12913:6;12904:7;12901:19;12898:201;;;12974:19;;;12968:26;-1:-1:-1;;13057:1:1;13053:14;;;13069:3;13049:24;13045:37;13041:42;13026:58;13011:74;;12898:201;-1:-1:-1;;;;;13145:1:1;13129:14;;;13125:22;13112:36;;-1:-1:-1;12063:1352:1:o;13420:127::-;13481:10;13476:3;13472:20;13469:1;13462:31;13512:4;13509:1;13502:15;13536:4;13533:1;13526:15;13552:125;13617:9;;;13638:10;;;13635:36;;;13651:18;;:::i;13682:345::-;13884:2;13866:21;;;13923:2;13903:18;;;13896:30;-1:-1:-1;;;13957:2:1;13942:18;;13935:51;14018:2;14003:18;;13682:345::o;15149:168::-;15222:9;;;15253;;15270:15;;;15264:22;;15250:37;15240:71;;15291:18;;:::i;15675:128::-;15742:9;;;15763:11;;;15760:37;;;15777:18;;:::i;16158:496::-;16337:3;16375:6;16369:13;16391:66;16450:6;16445:3;16438:4;16430:6;16426:17;16391:66;:::i;:::-;16520:13;;16479:16;;;;16542:70;16520:13;16479:16;16589:4;16577:17;;16542:70;:::i;:::-;16628:20;;16158:496;-1:-1:-1;;;;16158:496:1:o;17427:489::-;-1:-1:-1;;;;;17696:15:1;;;17678:34;;17748:15;;17743:2;17728:18;;17721:43;17795:2;17780:18;;17773:34;;;17843:3;17838:2;17823:18;;17816:31;;;17621:4;;17864:46;;17890:19;;17882:6;17864:46;:::i;:::-;17856:54;17427:489;-1:-1:-1;;;;;;17427:489:1:o;17921:249::-;17990:6;18043:2;18031:9;18022:7;18018:23;18014:32;18011:52;;;18059:1;18056;18049:12;18011:52;18091:9;18085:16;18110:30;18134:5;18110:30;:::i

Swarm Source

ipfs://9bf1d2b9c2ebbc86733bff1345ae594aa434b4dfe393dfb4fc15415e47463a1c
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.