Ape Curtis Testnet

RILLAZ (RLLZ)

Overview

TokenID

92

Total Transfers

-

Market

Price

$0.00 @ 0.000000 APE

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 0 Decimals)

Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information

Contract Source Code Verified (Exact Match)

Contract Name:
Rillaz

Compiler Version
v0.8.28+commit.7893614a

Optimization Enabled:
Yes with 200 runs

Other Settings:
london EvmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at curtis.apescan.io on 2024-11-17
*/

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.28;

// lib/ERC721A/contracts/IERC721A.sol

// ERC721A Contracts v4.3.0
// Creator: Chiru Labs

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    /**
     * The `tokenIds` must be strictly ascending.
     */
    error TokenIdsNotStrictlyAscending();

    /**
     * `_sequentialUpTo()` must be greater than `_startTokenId()`.
     */
    error SequentialUpToTooSmall();

    /**
     * The `tokenId` of a sequential mint exceeds `_sequentialUpTo()`.
     */
    error SequentialMintExceedsLimit();

    /**
     * Spot minting requires a `tokenId` greater than `_sequentialUpTo()`.
     */
    error SpotMintTokenIdTooSmall();

    /**
     * Cannot mint over a token that already exists.
     */
    error TokenAlreadyExists();

    /**
     * The feature is not compatible with spot mints.
     */
    error NotCompatibleWithSpotMints();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// lib/creator-token-standards/src/interfaces/ICreatorToken.sol

interface ICreatorToken {
    event TransferValidatorUpdated(address oldValidator, address newValidator);
    function getTransferValidator() external view returns (address validator);
    function setTransferValidator(address validator) external;
    function getTransferValidationFunction() external view returns (bytes4 functionSignature, bool isViewFunction);
}

// lib/creator-token-standards/src/interfaces/ICreatorTokenLegacy.sol

interface ICreatorTokenLegacy {
    event TransferValidatorUpdated(address oldValidator, address newValidator);
    function getTransferValidator() external view returns (address validator);
    function setTransferValidator(address validator) external;
}

// lib/creator-token-standards/src/interfaces/ITransferValidator.sol

interface ITransferValidator {
    function applyCollectionTransferPolicy(address caller, address from, address to) external view;
    function validateTransfer(address caller, address from, address to) external view;
    function validateTransfer(address caller, address from, address to, uint256 tokenId) external view;
    function validateTransfer(address caller, address from, address to, uint256 tokenId, uint256 amount) external;

    function beforeAuthorizedTransfer(address operator, address token, uint256 tokenId) external;
    function afterAuthorizedTransfer(address token, uint256 tokenId) external;
    function beforeAuthorizedTransfer(address operator, address token) external;
    function afterAuthorizedTransfer(address token) external;
    function beforeAuthorizedTransfer(address token, uint256 tokenId) external;
    function beforeAuthorizedTransferWithAmount(address token, uint256 tokenId, uint256 amount) external;
    function afterAuthorizedTransferWithAmount(address token, uint256 tokenId) external;
}

// lib/openzeppelin-contracts/contracts/utils/Context.sol

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// lib/ERC721A/contracts/ERC721A.sol

// ERC721A Contracts v4.3.0
// Creator: Chiru Labs

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * The `_sequentialUpTo()` function can be overriden to enable spot mints
 * (i.e. non-consecutive mints) for `tokenId`s greater than `_sequentialUpTo()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // The amount of tokens minted above `_sequentialUpTo()`.
    // We call these spot mints (i.e. non-sequential mints).
    uint256 private _spotMinted;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();

        if (_sequentialUpTo() < _startTokenId()) _revert(SequentialUpToTooSmall.selector);
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID for sequential mints.
     *
     * Override this function to change the starting token ID for sequential mints.
     *
     * Note: The value returned must never change after any tokens have been minted.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the maximum token ID (inclusive) for sequential mints.
     *
     * Override this function to return a value less than 2**256 - 1,
     * but greater than `_startTokenId()`, to enable spot (non-sequential) mints.
     *
     * Note: The value returned must never change after any tokens have been minted.
     */
    function _sequentialUpTo() internal view virtual returns (uint256) {
        return type(uint256).max;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256 result) {
        // Counter underflow is impossible as `_burnCounter` cannot be incremented
        // more than `_currentIndex + _spotMinted - _startTokenId()` times.
        unchecked {
            // With spot minting, the intermediate `result` can be temporarily negative,
            // and the computation must be unchecked.
            result = _currentIndex - _burnCounter - _startTokenId();
            if (_sequentialUpTo() != type(uint256).max) result += _spotMinted;
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256 result) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            result = _currentIndex - _startTokenId();
            if (_sequentialUpTo() != type(uint256).max) result += _spotMinted;
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev Returns the total number of tokens that are spot-minted.
     */
    function _totalSpotMinted() internal view virtual returns (uint256) {
        return _spotMinted;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) _revert(BalanceQueryForZeroAddress.selector);
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) _revert(URIQueryForNonexistentToken.selector);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Returns whether the ownership slot at `index` is initialized.
     * An uninitialized slot does not necessarily mean that the slot has no owner.
     */
    function _ownershipIsInitialized(uint256 index) internal view virtual returns (bool) {
        return _packedOwnerships[index] != 0;
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == uint256(0)) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * @dev Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = _packedOwnerships[tokenId];

            if (tokenId > _sequentialUpTo()) {
                if (_packedOwnershipExists(packed)) return packed;
                _revert(OwnerQueryForNonexistentToken.selector);
            }

            // If the data at the starting slot does not exist, start the scan.
            if (packed == uint256(0)) {
                if (tokenId >= _currentIndex) _revert(OwnerQueryForNonexistentToken.selector);
                // Invariant:
                // There will always be an initialized ownership slot
                // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                // before an unintialized ownership slot
                // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                // Hence, `tokenId` will not underflow.
                //
                // We can directly compare the packed value.
                // If the address is zero, packed will be zero.
                for (;;) {
                    unchecked {
                        packed = _packedOwnerships[--tokenId];
                    }
                    if (packed == uint256(0)) continue;
                    if (packed & _BITMASK_BURNED == uint256(0)) return packed;
                    // Otherwise, the token is burned, and we must revert.
                    // This handles the case of batch burned tokens, where only the burned bit
                    // of the starting slot is set, and remaining slots are left uninitialized.
                    _revert(OwnerQueryForNonexistentToken.selector);
                }
            }
            // Otherwise, the data exists and we can skip the scan.
            // This is possible because we have already achieved the target condition.
            // This saves 2143 gas on transfers of initialized tokens.
            // If the token is not burned, return `packed`. Otherwise, revert.
            if (packed & _BITMASK_BURNED == uint256(0)) return packed;
        }
        _revert(OwnerQueryForNonexistentToken.selector);
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) _revert(ApprovalQueryForNonexistentToken.selector);

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool result) {
        if (_startTokenId() <= tokenId) {
            if (tokenId > _sequentialUpTo()) return _packedOwnershipExists(_packedOwnerships[tokenId]);

            if (tokenId < _currentIndex) {
                uint256 packed;
                while ((packed = _packedOwnerships[tokenId]) == uint256(0)) --tokenId;
                result = packed & _BITMASK_BURNED == uint256(0);
            }
        }
    }

    /**
     * @dev Returns whether `packed` represents a token that exists.
     */
    function _packedOwnershipExists(uint256 packed) private pure returns (bool result) {
        assembly {
            // The following is equivalent to `owner != address(0) && burned == false`.
            // Symbolically tested.
            result := gt(and(packed, _BITMASK_ADDRESS), and(packed, _BITMASK_BURNED))
        }
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        uint256 approvedAddressValue,
        uint256 ownerMasked,
        uint256 msgSenderMasked
    ) private pure returns (bool result) {
        assembly {
            result := or(eq(msgSenderMasked, ownerMasked), eq(msgSenderMasked, approvedAddressValue))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId` casted to a uint256.
     */
    function _getApprovedSlotAndValue(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, uint256 approvedAddressValue)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddressValue = uint160(_tokenApprovals[tokenId].value)`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddressValue := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);
        uint256 fromMasked = uint160(from);

        if (uint160(prevOwnershipPacked) != fromMasked) _revert(TransferFromIncorrectOwner.selector);

        (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddressValue, fromMasked, uint160(_msgSenderERC721A())))
            if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);

        _beforeTokenTransfers(from, to, tokenId, 1);

        assembly {
            if approvedAddressValue {
                sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`.
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == uint256(0)) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == uint256(0)) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        // Mask to the lower 160 bits, in case the upper bits somehow aren't clean.
        uint256 toMasked = uint160(to);
        assembly {
            // Emit the `Transfer` event.
            log4(
                0, // Start of data (0, since no data).
                0, // End of data (0, since no data).
                _TRANSFER_EVENT_SIGNATURE, // Signature.
                fromMasked, // `from`.
                toMasked, // `to`.
                tokenId // `tokenId`.
            )
        }
        if (toMasked == uint256(0)) _revert(TransferToZeroAddress.selector);

        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
    }

    /**
     * @dev Equivalent to `_batchTransferFrom(from, to, tokenIds)`.
     */
    function _batchTransferFrom(
        address from,
        address to,
        uint256[] memory tokenIds
    ) internal virtual {
        _batchTransferFrom(address(0), from, to, tokenIds);
    }

    /**
     * @dev Transfers `tokenIds` in batch from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenIds` tokens must be owned by `from`.
     * - `tokenIds` must be strictly ascending.
     * - If `by` is not `from`, it must be approved to move these tokens
     * by either {approve} or {setApprovalForAll}.
     *
     * `by` is the address that to check token approval for.
     * If token approval check is not needed, pass in `address(0)` for `by`.
     *
     * Emits a {Transfer} event for each transfer.
     */
    function _batchTransferFrom(
        address by,
        address from,
        address to,
        uint256[] memory tokenIds
    ) internal virtual {
        uint256 byMasked = uint160(by);
        uint256 fromMasked = uint160(from);
        uint256 toMasked = uint160(to);
        // Disallow transfer to zero address.
        if (toMasked == uint256(0)) _revert(TransferToZeroAddress.selector);
        // Whether `by` may transfer the tokens.
        bool mayTransfer = _orERC721A(byMasked == uint256(0), byMasked == fromMasked) || isApprovedForAll(from, by);

        // Early return if `tokenIds` is empty.
        if (tokenIds.length == uint256(0)) return;
        // The next `tokenId` to be minted (i.e. `_nextTokenId()`).
        uint256 end = _currentIndex;
        // Pointer to start and end (exclusive) of `tokenIds`.
        (uint256 ptr, uint256 ptrEnd) = _mdataERC721A(tokenIds);

        uint256 prevTokenId;
        uint256 prevOwnershipPacked;
        unchecked {
            do {
                uint256 tokenId = _mloadERC721A(ptr);
                uint256 miniBatchStart = tokenId;
                // Revert `tokenId` is out of bounds.
                if (_orERC721A(tokenId < _startTokenId(), end <= tokenId))
                    _revert(OwnerQueryForNonexistentToken.selector);
                // Revert if `tokenIds` is not strictly ascending.
                if (prevOwnershipPacked != 0)
                    if (tokenId <= prevTokenId) _revert(TokenIdsNotStrictlyAscending.selector);
                // Scan backwards for an initialized packed ownership slot.
                // ERC721A's invariant guarantees that there will always be an initialized slot as long as
                // the start of the backwards scan falls within `[_startTokenId() .. _nextTokenId())`.
                for (uint256 j = tokenId; (prevOwnershipPacked = _packedOwnerships[j]) == uint256(0); ) --j;
                // If the initialized slot is burned, revert.
                if (prevOwnershipPacked & _BITMASK_BURNED != 0) _revert(OwnerQueryForNonexistentToken.selector);
                // Check that `tokenId` is owned by `from`.
                if (uint160(prevOwnershipPacked) != fromMasked) _revert(TransferFromIncorrectOwner.selector);

                do {
                    (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId);
                    _beforeTokenTransfers(address(uint160(fromMasked)), address(uint160(toMasked)), tokenId, 1);
                    // Revert if the sender is not authorized to transfer the token.
                    if (!mayTransfer)
                        if (byMasked != approvedAddressValue) _revert(TransferCallerNotOwnerNorApproved.selector);
                    assembly {
                        if approvedAddressValue {
                            sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`.
                        }
                        // Emit the `Transfer` event.
                        log4(0, 0, _TRANSFER_EVENT_SIGNATURE, fromMasked, toMasked, tokenId)
                    }

                    if (_mloadERC721A(ptr += 0x20) != ++tokenId) break;
                    if (ptr == ptrEnd) break;
                } while (_packedOwnerships[tokenId] == uint256(0));

                // Updates tokenId:
                // - `address` to the next owner.
                // - `startTimestamp` to the timestamp of transferring.
                // - `burned` to `false`.
                // - `nextInitialized` to `false`, as it is optional.
                _packedOwnerships[miniBatchStart] = _packOwnershipData(
                    address(uint160(toMasked)),
                    _nextExtraData(address(uint160(fromMasked)), address(uint160(toMasked)), prevOwnershipPacked)
                );
                uint256 miniBatchLength = tokenId - miniBatchStart;
                // Update the address data.
                _packedAddressData[address(uint160(fromMasked))] -= miniBatchLength;
                _packedAddressData[address(uint160(toMasked))] += miniBatchLength;
                // Initialize the next slot if needed.
                if (tokenId != end)
                    if (_packedOwnerships[tokenId] == uint256(0)) _packedOwnerships[tokenId] = prevOwnershipPacked;
                // Perform the after hook for the batch.
                _afterTokenTransfers(
                    address(uint160(fromMasked)),
                    address(uint160(toMasked)),
                    miniBatchStart,
                    miniBatchLength
                );
                // Set the `prevTokenId` for checking that the `tokenIds` is strictly ascending.
                prevTokenId = tokenId - 1;
            } while (ptr != ptrEnd);
        }
    }

    /**
     * @dev Safely transfers `tokenIds` in batch from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenIds` tokens must be owned by `from`.
     * - If `by` is not `from`, it must be approved to move these tokens
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each transferred token.
     *
     * `by` is the address that to check token approval for.
     * If token approval check is not needed, pass in `address(0)` for `by`.
     *
     * Emits a {Transfer} event for each transfer.
     */
    function _safeBatchTransferFrom(
        address by,
        address from,
        address to,
        uint256[] memory tokenIds,
        bytes memory _data
    ) internal virtual {
        _batchTransferFrom(by, from, to, tokenIds);

        unchecked {
            if (to.code.length != 0) {
                for ((uint256 ptr, uint256 ptrEnd) = _mdataERC721A(tokenIds); ptr != ptrEnd; ptr += 0x20) {
                    if (!_checkContractOnERC721Received(from, to, _mloadERC721A(ptr), _data)) {
                        _revert(TransferToNonERC721ReceiverImplementer.selector);
                    }
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == uint256(0)) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
            assembly {
                revert(add(32, reason), mload(reason))
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == uint256(0)) _revert(MintZeroQuantity.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Mask to the lower 160 bits, in case the upper bits somehow aren't clean.
            uint256 toMasked = uint160(to);

            if (toMasked == uint256(0)) _revert(MintToZeroAddress.selector);

            uint256 end = startTokenId + quantity;
            uint256 tokenId = startTokenId;

            if (end - 1 > _sequentialUpTo()) _revert(SequentialMintExceedsLimit.selector);

            do {
                assembly {
                    // Emit the `Transfer` event.
                    log4(
                        0, // Start of data (0, since no data).
                        0, // End of data (0, since no data).
                        _TRANSFER_EVENT_SIGNATURE, // Signature.
                        0, // `address(0)`.
                        toMasked, // `to`.
                        tokenId // `tokenId`.
                    )
                }
                // The `!=` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
            } while (++tokenId != end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) _revert(MintToZeroAddress.selector);
        if (quantity == uint256(0)) _revert(MintZeroQuantity.selector);
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) _revert(MintERC2309QuantityExceedsLimit.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            if (startTokenId + quantity - 1 > _sequentialUpTo()) _revert(SequentialMintExceedsLimit.selector);

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        _revert(TransferToNonERC721ReceiverImplementer.selector);
                    }
                } while (index < end);
                // This prevents reentrancy to `_safeMint`.
                // It does not prevent reentrancy to `_safeMintSpot`.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Mints a single token at `tokenId`.
     *
     * Note: A spot-minted `tokenId` that has been burned can be re-minted again.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` must be greater than `_sequentialUpTo()`.
     * - `tokenId` must not exist.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mintSpot(address to, uint256 tokenId) internal virtual {
        if (tokenId <= _sequentialUpTo()) _revert(SpotMintTokenIdTooSmall.selector);
        uint256 prevOwnershipPacked = _packedOwnerships[tokenId];
        if (_packedOwnershipExists(prevOwnershipPacked)) _revert(TokenAlreadyExists.selector);

        _beforeTokenTransfers(address(0), to, tokenId, 1);

        // Overflows are incredibly unrealistic.
        // The `numberMinted` for `to` is incremented by 1, and has a max limit of 2**64 - 1.
        // `_spotMinted` is incremented by 1, and has a max limit of 2**256 - 1.
        unchecked {
            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `true` (as `quantity == 1`).
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(1) | _nextExtraData(address(0), to, prevOwnershipPacked)
            );

            // Updates:
            // - `balance += 1`.
            // - `numberMinted += 1`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += (1 << _BITPOS_NUMBER_MINTED) | 1;

            // Mask to the lower 160 bits, in case the upper bits somehow aren't clean.
            uint256 toMasked = uint160(to);

            if (toMasked == uint256(0)) _revert(MintToZeroAddress.selector);

            assembly {
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    tokenId // `tokenId`.
                )
            }

            ++_spotMinted;
        }

        _afterTokenTransfers(address(0), to, tokenId, 1);
    }

    /**
     * @dev Safely mints a single token at `tokenId`.
     *
     * Note: A spot-minted `tokenId` that has been burned can be re-minted again.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}.
     * - `tokenId` must be greater than `_sequentialUpTo()`.
     * - `tokenId` must not exist.
     *
     * See {_mintSpot}.
     *
     * Emits a {Transfer} event.
     */
    function _safeMintSpot(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mintSpot(to, tokenId);

        unchecked {
            if (to.code.length != 0) {
                uint256 currentSpotMinted = _spotMinted;
                if (!_checkContractOnERC721Received(address(0), to, tokenId, _data)) {
                    _revert(TransferToNonERC721ReceiverImplementer.selector);
                }
                // This prevents reentrancy to `_safeMintSpot`.
                // It does not prevent reentrancy to `_safeMint`.
                if (_spotMinted != currentSpotMinted) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMintSpot(to, tokenId, '')`.
     */
    function _safeMintSpot(address to, uint256 tokenId) internal virtual {
        _safeMintSpot(to, tokenId, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck && _msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                _revert(ApprovalCallerNotOwnerNorApproved.selector);
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        uint256 fromMasked = uint160(prevOwnershipPacked);
        address from = address(uint160(fromMasked));

        (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddressValue, fromMasked, uint160(_msgSenderERC721A())))
                if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        assembly {
            if approvedAddressValue {
                sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`.
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == uint256(0)) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == uint256(0)) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as `_burnCounter` cannot be exceed `_currentIndex + _spotMinted` times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Destroys `tokenIds`.
     * Approvals are not cleared when tokenIds are burned.
     *
     * Requirements:
     *
     * - `tokenIds` must exist.
     * - `tokenIds` must be strictly ascending.
     * - `by` must be approved to burn these tokens by either {approve} or {setApprovalForAll}.
     *
     * `by` is the address that to check token approval for.
     * If token approval check is not needed, pass in `address(0)` for `by`.
     *
     * Emits a {Transfer} event for each token burned.
     */
    function _batchBurn(address by, uint256[] memory tokenIds) internal virtual {
        // Early return if `tokenIds` is empty.
        if (tokenIds.length == uint256(0)) return;
        // The next `tokenId` to be minted (i.e. `_nextTokenId()`).
        uint256 end = _currentIndex;
        // Pointer to start and end (exclusive) of `tokenIds`.
        (uint256 ptr, uint256 ptrEnd) = _mdataERC721A(tokenIds);

        uint256 prevOwnershipPacked;
        address prevTokenOwner;
        uint256 prevTokenId;
        bool mayBurn;
        unchecked {
            do {
                uint256 tokenId = _mloadERC721A(ptr);
                uint256 miniBatchStart = tokenId;
                // Revert `tokenId` is out of bounds.
                if (_orERC721A(tokenId < _startTokenId(), end <= tokenId))
                    _revert(OwnerQueryForNonexistentToken.selector);
                // Revert if `tokenIds` is not strictly ascending.
                if (prevOwnershipPacked != 0)
                    if (tokenId <= prevTokenId) _revert(TokenIdsNotStrictlyAscending.selector);
                // Scan backwards for an initialized packed ownership slot.
                // ERC721A's invariant guarantees that there will always be an initialized slot as long as
                // the start of the backwards scan falls within `[_startTokenId() .. _nextTokenId())`.
                for (uint256 j = tokenId; (prevOwnershipPacked = _packedOwnerships[j]) == uint256(0); ) --j;
                // If the initialized slot is burned, revert.
                if (prevOwnershipPacked & _BITMASK_BURNED != 0) _revert(OwnerQueryForNonexistentToken.selector);

                address tokenOwner = address(uint160(prevOwnershipPacked));
                if (tokenOwner != prevTokenOwner) {
                    prevTokenOwner = tokenOwner;
                    mayBurn = _orERC721A(by == address(0), tokenOwner == by) || isApprovedForAll(tokenOwner, by);
                }

                do {
                    (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId);
                    _beforeTokenTransfers(tokenOwner, address(0), tokenId, 1);
                    // Revert if the sender is not authorized to transfer the token.
                    if (!mayBurn)
                        if (uint160(by) != approvedAddressValue) _revert(TransferCallerNotOwnerNorApproved.selector);
                    assembly {
                        if approvedAddressValue {
                            sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`.
                        }
                        // Emit the `Transfer` event.
                        log4(0, 0, _TRANSFER_EVENT_SIGNATURE, and(_BITMASK_ADDRESS, tokenOwner), 0, tokenId)
                    }
                    if (_mloadERC721A(ptr += 0x20) != ++tokenId) break;
                    if (ptr == ptrEnd) break;
                } while (_packedOwnerships[tokenId] == uint256(0));

                // Updates tokenId:
                // - `address` to the same `tokenOwner`.
                // - `startTimestamp` to the timestamp of transferring.
                // - `burned` to `true`.
                // - `nextInitialized` to `false`, as it is optional.
                _packedOwnerships[miniBatchStart] = _packOwnershipData(
                    tokenOwner,
                    _BITMASK_BURNED | _nextExtraData(tokenOwner, address(0), prevOwnershipPacked)
                );
                uint256 miniBatchLength = tokenId - miniBatchStart;
                // Update the address data.
                _packedAddressData[tokenOwner] += (miniBatchLength << _BITPOS_NUMBER_BURNED) - miniBatchLength;
                // Initialize the next slot if needed.
                if (tokenId != end)
                    if (_packedOwnerships[tokenId] == uint256(0)) _packedOwnerships[tokenId] = prevOwnershipPacked;
                // Perform the after hook for the batch.
                _afterTokenTransfers(tokenOwner, address(0), miniBatchStart, miniBatchLength);
                // Set the `prevTokenId` for checking that the `tokenIds` is strictly ascending.
                prevTokenId = tokenId - 1;
            } while (ptr != ptrEnd);
            // Increment the overall burn counter.
            _burnCounter += tokenIds.length;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == uint256(0)) _revert(OwnershipNotInitializedForExtraData.selector);
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                        PRIVATE HELPERS
    // =============================================================

    /**
     * @dev Returns a memory pointer to the start of `a`'s data.
     */
    function _mdataERC721A(uint256[] memory a) private pure returns (uint256 start, uint256 end) {
        assembly {
            start := add(a, 0x20)
            end := add(start, shl(5, mload(a)))
        }
    }

    /**
     * @dev Returns the uint256 at `p` in memory.
     */
    function _mloadERC721A(uint256 p) private pure returns (uint256 result) {
        assembly {
            result := mload(p)
        }
    }

    /**
     * @dev Branchless boolean or.
     */
    function _orERC721A(bool a, bool b) private pure returns (bool result) {
        assembly {
            result := or(iszero(iszero(a)), iszero(iszero(b)))
        }
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }

    /**
     * @dev For more efficient reverts.
     */
    function _revert(bytes4 errorSelector) internal pure {
        assembly {
            mstore(0x00, errorSelector)
            revert(0x00, 0x04)
        }
    }
}

// lib/creator-token-standards/src/access/OwnablePermissions.sol

abstract contract OwnablePermissions is Context {
    function _requireCallerIsContractOwner() internal view virtual;
}

// lib/creator-token-standards/src/utils/TransferValidation.sol

/**
 * @title TransferValidation
 * @author Limit Break, Inc.
 * @notice A mix-in that can be combined with ERC-721 contracts to provide more granular hooks.
 * Openzeppelin's ERC721 contract only provides hooks for before and after transfer.  This allows
 * developers to validate or customize transfers within the context of a mint, a burn, or a transfer.
 */
abstract contract TransferValidation is Context {
    
    /// @dev Thrown when the from and to address are both the zero address.
    error ShouldNotMintToBurnAddress();

    /*************************************************************************/
    /*                      Transfers Without Amounts                        */
    /*************************************************************************/

    /// @dev Inheriting contracts should call this function in the _beforeTokenTransfer function to get more granular hooks.
    function _validateBeforeTransfer(address from, address to, uint256 tokenId) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _preValidateMint(_msgSender(), to, tokenId, msg.value);
        } else if(toZeroAddress) {
            _preValidateBurn(_msgSender(), from, tokenId, msg.value);
        } else {
            _preValidateTransfer(_msgSender(), from, to, tokenId, msg.value);
        }
    }

    /// @dev Inheriting contracts should call this function in the _afterTokenTransfer function to get more granular hooks.
    function _validateAfterTransfer(address from, address to, uint256 tokenId) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _postValidateMint(_msgSender(), to, tokenId, msg.value);
        } else if(toZeroAddress) {
            _postValidateBurn(_msgSender(), from, tokenId, msg.value);
        } else {
            _postValidateTransfer(_msgSender(), from, to, tokenId, msg.value);
        }
    }

    /// @dev Optional validation hook that fires before a mint
    function _preValidateMint(address caller, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a mint
    function _postValidateMint(address caller, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a burn
    function _preValidateBurn(address caller, address from, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a burn
    function _postValidateBurn(address caller, address from, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a transfer
    function _preValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a transfer
    function _postValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 value) internal virtual {}

    /*************************************************************************/
    /*                         Transfers With Amounts                        */
    /*************************************************************************/

    /// @dev Inheriting contracts should call this function in the _beforeTokenTransfer function to get more granular hooks.
    function _validateBeforeTransfer(address from, address to, uint256 tokenId, uint256 amount) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _preValidateMint(_msgSender(), to, tokenId, amount, msg.value);
        } else if(toZeroAddress) {
            _preValidateBurn(_msgSender(), from, tokenId, amount, msg.value);
        } else {
            _preValidateTransfer(_msgSender(), from, to, tokenId, amount, msg.value);
        }
    }

    /// @dev Inheriting contracts should call this function in the _afterTokenTransfer function to get more granular hooks.
    function _validateAfterTransfer(address from, address to, uint256 tokenId, uint256 amount) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _postValidateMint(_msgSender(), to, tokenId, amount, msg.value);
        } else if(toZeroAddress) {
            _postValidateBurn(_msgSender(), from, tokenId, amount, msg.value);
        } else {
            _postValidateTransfer(_msgSender(), from, to, tokenId, amount, msg.value);
        }
    }

    /// @dev Optional validation hook that fires before a mint
    function _preValidateMint(address caller, address to, uint256 tokenId, uint256 amount, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a mint
    function _postValidateMint(address caller, address to, uint256 tokenId, uint256 amount, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a burn
    function _preValidateBurn(address caller, address from, uint256 tokenId, uint256 amount, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a burn
    function _postValidateBurn(address caller, address from, uint256 tokenId, uint256 amount, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a transfer
    function _preValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 amount, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a transfer
    function _postValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 amount, uint256 value) internal virtual {}
}

// lib/openzeppelin-contracts/contracts/access/Ownable.sol

// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// lib/openzeppelin-contracts/contracts/interfaces/IERC2981.sol

// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

// lib/openzeppelin-contracts/contracts/utils/introspection/ERC165.sol

// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// lib/creator-token-standards/src/utils/AutomaticValidatorTransferApproval.sol

/**
 * @title AutomaticValidatorTransferApproval
 * @author Limit Break, Inc.
 * @notice Base contract mix-in that provides boilerplate code giving the contract owner the
 *         option to automatically approve a 721-C transfer validator implementation for transfers.
 */
abstract contract AutomaticValidatorTransferApproval is OwnablePermissions {

    /// @dev Emitted when the automatic approval flag is modified by the creator.
    event AutomaticApprovalOfTransferValidatorSet(bool autoApproved);

    /// @dev If true, the collection's transfer validator is automatically approved to transfer holder's tokens.
    bool public autoApproveTransfersFromValidator;

    /**
     * @notice Sets if the transfer validator is automatically approved as an operator for all token owners.
     * 
     * @dev    Throws when the caller is not the contract owner.
     * 
     * @param autoApprove If true, the collection's transfer validator will be automatically approved to
     *                    transfer holder's tokens.
     */
    function setAutomaticApprovalOfTransfersFromValidator(bool autoApprove) external {
        _requireCallerIsContractOwner();
        autoApproveTransfersFromValidator = autoApprove;
        emit AutomaticApprovalOfTransferValidatorSet(autoApprove);
    }
}

// lib/creator-token-standards/src/access/OwnableBasic.sol

abstract contract OwnableBasic is OwnablePermissions, Ownable {
    function _requireCallerIsContractOwner() internal view virtual override {
        _checkOwner();
    }
}

// lib/openzeppelin-contracts/contracts/token/common/ERC2981.sol

// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// lib/creator-token-standards/src/programmable-royalties/BasicRoyalties.sol

/**
 * @title BasicRoyaltiesBase
 * @author Limit Break, Inc.
 * @dev Base functionality of an NFT mix-in contract implementing the most basic form of programmable royalties.
 */
abstract contract BasicRoyaltiesBase is ERC2981 {

    event DefaultRoyaltySet(address indexed receiver, uint96 feeNumerator);
    event TokenRoyaltySet(uint256 indexed tokenId, address indexed receiver, uint96 feeNumerator);

    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual override {
        super._setDefaultRoyalty(receiver, feeNumerator);
        emit DefaultRoyaltySet(receiver, feeNumerator);
    }

    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual override {
        super._setTokenRoyalty(tokenId, receiver, feeNumerator);
        emit TokenRoyaltySet(tokenId, receiver, feeNumerator);
    }
}

/**
 * @title BasicRoyalties
 * @author Limit Break, Inc.
 * @notice Constructable BasicRoyalties Contract implementation.
 */
abstract contract BasicRoyalties is BasicRoyaltiesBase {
    constructor(address receiver, uint96 feeNumerator) {
        _setDefaultRoyalty(receiver, feeNumerator);
    }
}

/**
 * @title BasicRoyaltiesInitializable
 * @author Limit Break, Inc.
 * @notice Initializable BasicRoyalties Contract implementation to allow for EIP-1167 clones. 
 */
abstract contract BasicRoyaltiesInitializable is BasicRoyaltiesBase {}

// lib/creator-token-standards/src/utils/CreatorTokenBase.sol

/**
 * @title CreatorTokenBase
 * @author Limit Break, Inc.
 * @notice CreatorTokenBaseV3 is an abstract contract that provides basic functionality for managing token 
 * transfer policies through an implementation of ICreatorTokenTransferValidator/ICreatorTokenTransferValidatorV2/ICreatorTokenTransferValidatorV3. 
 * This contract is intended to be used as a base for creator-specific token contracts, enabling customizable transfer 
 * restrictions and security policies.
 *
 * <h4>Features:</h4>
 * <ul>Ownable: This contract can have an owner who can set and update the transfer validator.</ul>
 * <ul>TransferValidation: Implements the basic token transfer validation interface.</ul>
 *
 * <h4>Benefits:</h4>
 * <ul>Provides a flexible and modular way to implement custom token transfer restrictions and security policies.</ul>
 * <ul>Allows creators to enforce policies such as account and codehash blacklists, whitelists, and graylists.</ul>
 * <ul>Can be easily integrated into other token contracts as a base contract.</ul>
 *
 * <h4>Intended Usage:</h4>
 * <ul>Use as a base contract for creator token implementations that require advanced transfer restrictions and 
 *   security policies.</ul>
 * <ul>Set and update the ICreatorTokenTransferValidator implementation contract to enforce desired policies for the 
 *   creator token.</ul>
 *
 * <h4>Compatibility:</h4>
 * <ul>Backward and Forward Compatible - V1/V2/V3 Creator Token Base will work with V1/V2/V3 Transfer Validators.</ul>
 */
abstract contract CreatorTokenBase is OwnablePermissions, TransferValidation, ICreatorToken {

    /// @dev Thrown when setting a transfer validator address that has no deployed code.
    error CreatorTokenBase__InvalidTransferValidatorContract();

    /// @dev The default transfer validator that will be used if no transfer validator has been set by the creator.
    address public constant DEFAULT_TRANSFER_VALIDATOR = address(0x721C00182a990771244d7A71B9FA2ea789A3b433);

    /// @dev Used to determine if the default transfer validator is applied.
    /// @dev Set to true when the creator sets a transfer validator address.
    bool private isValidatorInitialized;
    /// @dev Address of the transfer validator to apply to transactions.
    address private transferValidator;

    /**
     * @notice Sets the transfer validator for the token contract.
     *
     * @dev    Throws when provided validator contract is not the zero address and does not have code.
     * @dev    Throws when the caller is not the contract owner.
     *
     * @dev    <h4>Postconditions:</h4>
     *         1. The transferValidator address is updated.
     *         2. The `TransferValidatorUpdated` event is emitted.
     *
     * @param transferValidator_ The address of the transfer validator contract.
     */
    function setTransferValidator(address transferValidator_) public {
        _requireCallerIsContractOwner();

        bool isValidTransferValidator = transferValidator_.code.length > 0;

        if(transferValidator_ != address(0) && !isValidTransferValidator) {
            revert CreatorTokenBase__InvalidTransferValidatorContract();
        }

        emit TransferValidatorUpdated(address(getTransferValidator()), transferValidator_);

        isValidatorInitialized = true;
        transferValidator = transferValidator_;
    }

    /**
     * @notice Returns the transfer validator contract address for this token contract.
     */
    function getTransferValidator() public view override returns (address validator) {
        validator = transferValidator;

        if (validator == address(0)) {
            if (!isValidatorInitialized) {
                validator = DEFAULT_TRANSFER_VALIDATOR;
            }
        }
    }

    /**
     * @dev Pre-validates a token transfer, reverting if the transfer is not allowed by this token's security policy.
     *      Inheriting contracts are responsible for overriding the _beforeTokenTransfer function, or its equivalent
     *      and calling _validateBeforeTransfer so that checks can be properly applied during token transfers.
     *
     * @dev Be aware that if the msg.sender is the transfer validator, the transfer is automatically permitted, as the
     *      transfer validator is expected to pre-validate the transfer.
     *
     * @dev Throws when the transfer doesn't comply with the collection's transfer policy, if the transferValidator is
     *      set to a non-zero address.
     *
     * @param caller  The address of the caller.
     * @param from    The address of the sender.
     * @param to      The address of the receiver.
     * @param tokenId The token id being transferred.
     */
    function _preValidateTransfer(
        address caller, 
        address from, 
        address to, 
        uint256 tokenId, 
        uint256 /*value*/) internal virtual override {
        address validator = getTransferValidator();

        if (validator != address(0)) {
            if (msg.sender == validator) {
                return;
            }

            ITransferValidator(validator).validateTransfer(caller, from, to, tokenId);
        }
    }

    /**
     * @dev Pre-validates a token transfer, reverting if the transfer is not allowed by this token's security policy.
     *      Inheriting contracts are responsible for overriding the _beforeTokenTransfer function, or its equivalent
     *      and calling _validateBeforeTransfer so that checks can be properly applied during token transfers.
     *
     * @dev Be aware that if the msg.sender is the transfer validator, the transfer is automatically permitted, as the
     *      transfer validator is expected to pre-validate the transfer.
     * 
     * @dev Used for ERC20 and ERC1155 token transfers which have an amount value to validate in the transfer validator.
     * @dev The `tokenId` for ERC20 tokens should be set to `0`.
     *
     * @dev Throws when the transfer doesn't comply with the collection's transfer policy, if the transferValidator is
     *      set to a non-zero address.
     *
     * @param caller  The address of the caller.
     * @param from    The address of the sender.
     * @param to      The address of the receiver.
     * @param tokenId The token id being transferred.
     * @param amount  The amount of token being transferred.
     */
    function _preValidateTransfer(
        address caller, 
        address from, 
        address to, 
        uint256 tokenId, 
        uint256 amount,
        uint256 /*value*/) internal virtual override {
        address validator = getTransferValidator();

        if (validator != address(0)) {
            if (msg.sender == validator) {
                return;
            }

            ITransferValidator(validator).validateTransfer(caller, from, to, tokenId, amount);
        }
    }
}

// lib/creator-token-standards/src/erc721c/ERC721AC.sol

/**
 * @title ERC721AC
 * @author Limit Break, Inc.
 * @notice Extends Azuki's ERC721-A implementation with Creator Token functionality, which
 *         allows the contract owner to update the transfer validation logic by managing a security policy in
 *         an external transfer validation security policy registry.  See {CreatorTokenTransferValidator}.
 */
abstract contract ERC721AC is ERC721A, CreatorTokenBase, AutomaticValidatorTransferApproval {

    constructor(string memory name_, string memory symbol_) CreatorTokenBase() ERC721A(name_, symbol_) {}

    /**
     * @notice Overrides behavior of isApprovedFor all such that if an operator is not explicitly approved
     *         for all, the contract owner can optionally auto-approve the 721-C transfer validator for transfers.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool isApproved) {
        isApproved = super.isApprovedForAll(owner, operator);

        if (!isApproved) {
            if (autoApproveTransfersFromValidator) {
                isApproved = operator == address(getTransferValidator());
            }
        }
    }

    /**
     * @notice Indicates whether the contract implements the specified interface.
     * @dev Overrides supportsInterface in ERC165.
     * @param interfaceId The interface id
     * @return true if the contract implements the specified interface, false otherwise
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return 
        interfaceId == type(ICreatorToken).interfaceId || 
        interfaceId == type(ICreatorTokenLegacy).interfaceId || 
        super.supportsInterface(interfaceId);
    }

    /**
     * @notice Returns the function selector for the transfer validator's validation function to be called 
     * @notice for transaction simulation. 
     */
    function getTransferValidationFunction() external pure returns (bytes4 functionSignature, bool isViewFunction) {
        functionSignature = bytes4(keccak256("validateTransfer(address,address,address,uint256)"));
        isViewFunction = true;
    }

    /// @dev Ties the erc721a _beforeTokenTransfers hook to more granular transfer validation logic
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        for (uint256 i = 0; i < quantity;) {
            _validateBeforeTransfer(from, to, startTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    /// @dev Ties the erc721a _afterTokenTransfer hook to more granular transfer validation logic
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        for (uint256 i = 0; i < quantity;) {
            _validateAfterTransfer(from, to, startTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    function _msgSenderERC721A() internal view virtual override returns (address) {
        return _msgSender();
    }
}

// src/Rillaz.sol

contract Rillaz is ERC721AC, BasicRoyalties, OwnableBasic {

    string private _deleteThisLaterYa = "LOREM IPSUM DOLOR SIT AMET";

    string private _baseURIStorage;

    constructor(
        string memory name_,
        string memory symbol_,
        address royaltyReceiver_,
        uint96 royaltyFeeNumerator_,
        address initialOwner_
    ) 
        ERC721AC(name_, symbol_)
        BasicRoyalties(royaltyReceiver_, royaltyFeeNumerator_)
        OwnableBasic() {
            // _transferOwnership(initialOwner_);
    }

    function mint(uint256 amount) external payable {
        _mint(msg.sender, amount);
    }
    function mintTo(address to, uint256 amount) external payable {
        _mint(to, amount);
    }
      function supportsInterface(bytes4 interfaceId) 
        public 
        view 
        virtual 
        override(ERC721AC, ERC2981) 
        returns (bool) 
    {
        return super.supportsInterface(interfaceId);
    }
    function _baseURI() internal view override returns (string memory) {
        if (bytes(_baseURIStorage).length == 0) {
            return "ipfs://QmWMKgSn6J9DY2evngh5Sx5mYxWTWxjibKE6oAEaEmskRm/";
        }
        return _baseURIStorage;
    }

    function setBaseURI(string memory baseURI) external {
        _baseURIStorage = baseURI;
    }
}

Contract ABI

[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"address","name":"royaltyReceiver_","type":"address"},{"internalType":"uint96","name":"royaltyFeeNumerator_","type":"uint96"},{"internalType":"address","name":"initialOwner_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"CreatorTokenBase__InvalidTransferValidatorContract","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NotCompatibleWithSpotMints","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"SequentialMintExceedsLimit","type":"error"},{"inputs":[],"name":"SequentialUpToTooSmall","type":"error"},{"inputs":[],"name":"ShouldNotMintToBurnAddress","type":"error"},{"inputs":[],"name":"SpotMintTokenIdTooSmall","type":"error"},{"inputs":[],"name":"TokenAlreadyExists","type":"error"},{"inputs":[],"name":"TokenIdsNotStrictlyAscending","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"autoApproved","type":"bool"}],"name":"AutomaticApprovalOfTransferValidatorSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"DefaultRoyaltySet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"TokenRoyaltySet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldValidator","type":"address"},{"indexed":false,"internalType":"address","name":"newValidator","type":"address"}],"name":"TransferValidatorUpdated","type":"event"},{"inputs":[],"name":"DEFAULT_TRANSFER_VALIDATOR","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"autoApproveTransfersFromValidator","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTransferValidationFunction","outputs":[{"internalType":"bytes4","name":"functionSignature","type":"bytes4"},{"internalType":"bool","name":"isViewFunction","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"getTransferValidator","outputs":[{"internalType":"address","name":"validator","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"isApproved","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintTo","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"autoApprove","type":"bool"}],"name":"setAutomaticApprovalOfTransfersFromValidator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"transferValidator_","type":"address"}],"name":"setTransferValidator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"result","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60c0604052601a60809081527f4c4f52454d20495053554d20444f4c4f522053495420414d455400000000000060a052600d9061003c90826102fa565b5034801561004957600080fd5b50604051611d72380380611d7283398101604081905261006891610477565b828286868181600261007a83826102fa565b50600361008782826102fa565b5050600080555061009c9150839050826100b2565b506100a8905033610107565b5050505050610521565b6100bc8282610159565b6040516001600160601b03821681526001600160a01b038316907f8a8bae378cb731c5c40b632330c6836c2f916f48edb967699c86736f9a6a76ef9060200160405180910390a25050565b600c80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6127106001600160601b03821611156101cc5760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b60648201526084015b60405180910390fd5b6001600160a01b0382166102225760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c69642072656365697665720000000000000060448201526064016101c3565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600a55565b634e487b7160e01b600052604160045260246000fd5b600181811c9082168061028557607f821691505b6020821081036102a557634e487b7160e01b600052602260045260246000fd5b50919050565b601f8211156102f557806000526020600020601f840160051c810160208510156102d25750805b601f840160051c820191505b818110156102f257600081556001016102de565b50505b505050565b81516001600160401b038111156103135761031361025b565b610327816103218454610271565b846102ab565b6020601f82116001811461035b57600083156103435750848201515b600019600385901b1c1916600184901b1784556102f2565b600084815260208120601f198516915b8281101561038b578785015182556020948501946001909201910161036b565b50848210156103a95786840151600019600387901b60f8161c191681555b50505050600190811b01905550565b600082601f8301126103c957600080fd5b81516001600160401b038111156103e2576103e261025b565b604051601f8201601f19908116603f011681016001600160401b03811182821017156104105761041061025b565b60405281815283820160200185101561042857600080fd5b60005b828110156104475760208186018101518383018201520161042b565b506000918101602001919091529392505050565b80516001600160a01b038116811461047257600080fd5b919050565b600080600080600060a0868803121561048f57600080fd5b85516001600160401b038111156104a557600080fd5b6104b1888289016103b8565b602088015190965090506001600160401b038111156104cf57600080fd5b6104db888289016103b8565b9450506104ea6040870161045b565b60608701519093506001600160601b038116811461050757600080fd5b91506105156080870161045b565b90509295509295909350565b611842806105306000396000f3fe60806040526004361061019c5760003560e01c80636221d13c116100ec578063a0712d681161008a578063b88d4fde11610064578063b88d4fde14610481578063c87b56dd14610494578063e985e9c5146104b4578063f2fde38b146104d457600080fd5b8063a0712d681461042e578063a22cb46514610441578063a9fc664e1461046157600080fd5b8063715018a6116100c6578063715018a6146103c65780638da5cb5b146103db57806395d89b41146103f95780639e05d2401461040e57600080fd5b80636221d13c146103655780636352211e1461038657806370a08231146103a657600080fd5b80630d705df6116101595780632a55205a116101335780632a55205a146102e057806342842e0e1461031f578063449a52f81461033257806355f804b31461034557600080fd5b80630d705df61461028257806318160ddd146102aa57806323b872dd146102cd57600080fd5b806301463546146101a157806301ffc9a7146101e657806306fdde0314610216578063081812fc14610238578063095ea7b314610258578063098144d41461026d575b600080fd5b3480156101ad57600080fd5b506101c973721c00182a990771244d7a71b9fa2ea789a3b43381565b6040516001600160a01b0390911681526020015b60405180910390f35b3480156101f257600080fd5b50610206610201366004611263565b6104f4565b60405190151581526020016101dd565b34801561022257600080fd5b5061022b610505565b6040516101dd91906112d0565b34801561024457600080fd5b506101c96102533660046112e3565b610597565b61026b610266366004611313565b6105d2565b005b34801561027957600080fd5b506101c96105e2565b34801561028e57600080fd5b506040805163657711f560e11b815260016020820152016101dd565b3480156102b657600080fd5b50600154600054035b6040519081526020016101dd565b61026b6102db36600461133d565b61061c565b3480156102ec57600080fd5b506103006102fb36600461137a565b610787565b604080516001600160a01b0390931683526020830191909152016101dd565b61026b61032d36600461133d565b610833565b61026b610340366004611313565b610853565b34801561035157600080fd5b5061026b61036036600461142c565b61085d565b34801561037157600080fd5b5060095461020690600160a81b900460ff1681565b34801561039257600080fd5b506101c96103a13660046112e3565b610869565b3480156103b257600080fd5b506102bf6103c1366004611475565b610874565b3480156103d257600080fd5b5061026b6108ba565b3480156103e757600080fd5b50600c546001600160a01b03166101c9565b34801561040557600080fd5b5061022b6108ce565b34801561041a57600080fd5b5061026b6104293660046114a0565b6108dd565b61026b61043c3660046112e3565b61093d565b34801561044d57600080fd5b5061026b61045c3660046114bb565b61094a565b34801561046d57600080fd5b5061026b61047c366004611475565b6109c3565b61026b61048f3660046114ee565b610a7a565b3480156104a057600080fd5b5061022b6104af3660046112e3565b610abb565b3480156104c057600080fd5b506102066104cf36600461156a565b610b36565b3480156104e057600080fd5b5061026b6104ef366004611475565b610b9a565b60006104ff82610c15565b92915050565b60606002805461051490611594565b80601f016020809104026020016040519081016040528092919081815260200182805461054090611594565b801561058d5780601f106105625761010080835404028352916020019161058d565b820191906000526020600020905b81548152906001019060200180831161057057829003601f168201915b5050505050905090565b60006105a282610c4a565b6105b6576105b66333d1c03960e21b610c8c565b506000908152600660205260409020546001600160a01b031690565b6105de82826001610c96565b5050565b60095461010090046001600160a01b0316806106195760095460ff16610619575073721c00182a990771244d7a71b9fa2ea789a3b4335b90565b600061062782610d39565b90506001600160a01b03808516908216811461064c5761064c62a1148160e81b610c8c565b600083815260066020526040902080543380821490841417610686576106728733610b36565b61068657610686632ce44b5f60e11b610c8c565b6106938787876001610dc6565b801561069e57600082555b6001600160a01b038781166000908152600560205260408082208054600019019055918816808252919020805460010190554260a01b17600160e11b17600086815260046020526040902055600160e11b841661072957600185016000818152600460205260409020546107275760005481146107275760008181526004602052604090208590555b505b6001600160a01b0386168581857fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a48061077057610770633a954ecd60e21b610c8c565b61077d8888886001610df4565b5050505050505050565b6000828152600b602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b03169282019290925282916107fc575060408051808201909152600a546001600160a01b0381168252600160a01b90046001600160601b031660208201525b60208101516000906127109061081b906001600160601b0316876115e4565b61082591906115fb565b915196919550909350505050565b61084e83838360405180602001604052806000815250610a7a565b505050565b6105de8282610e1b565b600e6105de8282611664565b60006104ff82610d39565b60006001600160a01b038216610894576108946323d3ad8160e21b610c8c565b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b6108c2610eea565b6108cc6000610f44565b565b60606003805461051490611594565b6108e5610f96565b60098054821515600160a81b0260ff60a81b199091161790556040517f6787c7f9a80aa0f5ceddab2c54f1f5169c0b88e75dd5e19d5e858a64144c7dbc9061093290831515815260200190565b60405180910390a150565b6109473382610e1b565b50565b3360008181526007602090815260408083206001600160a01b0387168085529252909120805460ff1916841515179055906001600160a01b03167f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31836040516109b7911515815260200190565b60405180910390a35050565b6109cb610f96565b6001600160a01b038116803b151590158015906109e6575080155b15610a04576040516332483afb60e01b815260040160405180910390fd5b7fcc5dc080ff977b3c3a211fa63ab74f90f658f5ba9d3236e92c8f59570f442aac610a2d6105e2565b604080516001600160a01b03928316815291851660208301520160405180910390a150600980546001600160a01b03909216610100026001600160a81b0319909216919091176001179055565b610a8584848461061c565b6001600160a01b0383163b15610ab557610aa184848484610f9e565b610ab557610ab56368d2bf6b60e11b610c8c565b50505050565b6060610ac682610c4a565b610ada57610ada630a14c4b560e41b610c8c565b6000610ae461107e565b90508051600003610b045760405180602001604052806000815250610b2f565b80610b0e846110c1565b604051602001610b1f929190611723565b6040516020818303038152906040525b9392505050565b6001600160a01b0382811660009081526007602090815260408083209385168352929052205460ff16806104ff57600954600160a81b900460ff16156104ff57610b7e6105e2565b6001600160a01b0316826001600160a01b031614905092915050565b610ba2610eea565b6001600160a01b038116610c0c5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084015b60405180910390fd5b61094781610f44565b60006001600160e01b0319821663152a902d60e11b14806104ff57506301ffc9a760e01b6001600160e01b03198316146104ff565b60008054821015610c875760005b5060008281526004602052604090205480610c7d57610c7683611752565b9250610c58565b600160e01b161590505b919050565b8060005260046000fd5b6000610ca183610869565b9050818015610cb95750336001600160a01b03821614155b15610cdc57610cc88133610b36565b610cdc57610cdc6367d9dca160e11b610c8c565b60008381526006602052604080822080546001600160a01b0319166001600160a01b0388811691821790925591518693918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a450505050565b60008181526004602052604090205480610da6576000548210610d6657610d66636f96cda160e11b610c8c565b5b50600019016000818152600460205260409020548015610d6757600160e01b8116610d9157919050565b610da1636f96cda160e11b610c8c565b610d67565b600160e01b8116610db657919050565b610c87636f96cda160e11b610c8c565b60005b81811015610ded57610de58585610de08487611769565b611105565b600101610dc9565b5050505050565b60005b81811015610ded57610e138585610e0e8487611769565b61115b565b600101610df7565b60005481610e3357610e3363b562e8dd60e01b610c8c565b610e406000848385610dc6565b60008181526004602090815260408083206001600160a01b0387164260a01b6001881460e11b1781179091558084526005909252909120805468010000000000000001850201905580610e9c57610e9c622e076360e81b610c8c565b818301825b808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4818160010191508103610ea15750600090815561084e9150848385610df4565b600c546001600160a01b031633146108cc5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610c03565b600c80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6108cc610eea565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290610fd390339089908890889060040161177c565b6020604051808303816000875af192505050801561100e575060408051601f3d908101601f1916820190925261100b918101906117b9565b60015b611060573d80801561103c576040519150601f19603f3d011682016040523d82523d6000602084013e611041565b606091505b508051611058576110586368d2bf6b60e11b610c8c565b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b6060600e805461108d90611594565b90506000036110b4576040518060600160405280603681526020016117d760369139905090565b600e805461051490611594565b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a9004806110db5750819003601f19909101908152919050565b6001600160a01b03838116159083161581801561111f5750805b1561113d57604051635cbd944160e01b815260040160405180910390fd5b8115611149575b610ded565b8061114457610ded33868686346111a3565b6001600160a01b0383811615908316158180156111755750805b1561119357604051635cbd944160e01b815260040160405180910390fd5b8161114457801561114457611144565b60006111ad6105e2565b90506001600160a01b03811615611245576001600160a01b03811633036111d45750610ded565b60405163657711f560e11b81526001600160a01b038781166004830152868116602483015285811660448301526064820185905282169063caee23ea9060840160006040518083038186803b15801561122c57600080fd5b505afa158015611240573d6000803e3d6000fd5b505050505b505050505050565b6001600160e01b03198116811461094757600080fd5b60006020828403121561127557600080fd5b8135610b2f8161124d565b60005b8381101561129b578181015183820152602001611283565b50506000910152565b600081518084526112bc816020860160208601611280565b601f01601f19169290920160200192915050565b602081526000610b2f60208301846112a4565b6000602082840312156112f557600080fd5b5035919050565b80356001600160a01b0381168114610c8757600080fd5b6000806040838503121561132657600080fd5b61132f836112fc565b946020939093013593505050565b60008060006060848603121561135257600080fd5b61135b846112fc565b9250611369602085016112fc565b929592945050506040919091013590565b6000806040838503121561138d57600080fd5b50508035926020909101359150565b634e487b7160e01b600052604160045260246000fd5b60008067ffffffffffffffff8411156113cd576113cd61139c565b50604051601f19601f85018116603f0116810181811067ffffffffffffffff821117156113fc576113fc61139c565b60405283815290508082840185101561141457600080fd5b83836020830137600060208583010152509392505050565b60006020828403121561143e57600080fd5b813567ffffffffffffffff81111561145557600080fd5b8201601f8101841361146657600080fd5b611076848235602084016113b2565b60006020828403121561148757600080fd5b610b2f826112fc565b80358015158114610c8757600080fd5b6000602082840312156114b257600080fd5b610b2f82611490565b600080604083850312156114ce57600080fd5b6114d7836112fc565b91506114e560208401611490565b90509250929050565b6000806000806080858703121561150457600080fd5b61150d856112fc565b935061151b602086016112fc565b925060408501359150606085013567ffffffffffffffff81111561153e57600080fd5b8501601f8101871361154f57600080fd5b61155e878235602084016113b2565b91505092959194509250565b6000806040838503121561157d57600080fd5b611586836112fc565b91506114e5602084016112fc565b600181811c908216806115a857607f821691505b6020821081036115c857634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b80820281158282048414176104ff576104ff6115ce565b60008261161857634e487b7160e01b600052601260045260246000fd5b500490565b601f82111561084e57806000526020600020601f840160051c810160208510156116445750805b601f840160051c820191505b81811015610ded5760008155600101611650565b815167ffffffffffffffff81111561167e5761167e61139c565b6116928161168c8454611594565b8461161d565b6020601f8211600181146116c657600083156116ae5750848201515b600019600385901b1c1916600184901b178455610ded565b600084815260208120601f198516915b828110156116f657878501518255602094850194600190920191016116d6565b50848210156117145786840151600019600387901b60f8161c191681555b50505050600190811b01905550565b60008351611735818460208801611280565b835190830190611749818360208801611280565b01949350505050565b600081611761576117616115ce565b506000190190565b808201808211156104ff576104ff6115ce565b6001600160a01b03858116825284166020820152604081018390526080606082018190526000906117af908301846112a4565b9695505050505050565b6000602082840312156117cb57600080fd5b8151610b2f8161124d56fe697066733a2f2f516d574d4b67536e364a3944593265766e6768355378356d5978575457786a69624b45366f414561456d736b526d2fa264697066735822122077c41d13073a855c61c0f378a1fa893474072d553a1e77b2e961741aaf7552a264736f6c634300081c003300000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000123000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f40000000000000000000000004560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000652494c4c415a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004524c4c5a00000000000000000000000000000000000000000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000123000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f40000000000000000000000004560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000652494c4c415a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004524c4c5a00000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name_ (string): RILLAZ
Arg [1] : symbol_ (string): RLLZ
Arg [2] : royaltyReceiver_ (address): 0x1230000000000000000000000000000000000000
Arg [3] : royaltyFeeNumerator_ (uint96): 500
Arg [4] : initialOwner_ (address): 0x4560000000000000000000000000000000000000

-----Encoded View---------------
9 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [2] : 0000000000000000000000001230000000000000000000000000000000000000
Arg [3] : 00000000000000000000000000000000000000000000000000000000000001f4
Arg [4] : 0000000000000000000000004560000000000000000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [6] : 52494c4c415a0000000000000000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [8] : 524c4c5a00000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

106374:1346:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;97944:104;;;;;;;;;;;;98005:42;97944:104;;;;;-1:-1:-1;;;;;178:32:1;;;160:51;;148:2;133:18;97944:104:0;;;;;;;;107131:228;;;;;;;;;;-1:-1:-1;107131:228:0;;;;;:::i;:::-;;:::i;:::-;;;773:14:1;;766:22;748:41;;736:2;721:18;107131:228:0;608:187:1;25267:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;32552:227::-;;;;;;;;;;-1:-1:-1;32552:227:0;;;;;:::i;:::-;;:::i;32269:124::-;;;;;;:::i;:::-;;:::i;:::-;;99562:298;;;;;;;;;;;;;:::i;105038:252::-;;;;;;;;;;-1:-1:-1;105038:252:0;;;-1:-1:-1;;;2436:52:1;;105278:4:0;2519:2:1;2504:18;;2497:50;2409:18;105038:252:0;2270:283:1;20469:573:0;;;;;;;;;;-1:-1:-1;20913:12:0;;20530:14;20897:13;:28;20469:573;;;2704:25:1;;;2692:2;2677:18;20469:573:0;2558:177:1;36546:3344:0;;;;;;:::i;:::-;;:::i;91937:442::-;;;;;;;;;;-1:-1:-1;91937:442:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3662:32:1;;;3644:51;;3726:2;3711:18;;3704:34;;;;3617:18;91937:442:0;3470:274:1;39986:193:0;;;;;;:::i;:::-;;:::i;107026:97::-;;;;;;:::i;:::-;;:::i;107621:96::-;;;;;;;;;;-1:-1:-1;107621:96:0;;;;;:::i;:::-;;:::i;89376:45::-;;;;;;;;;;-1:-1:-1;89376:45:0;;;;-1:-1:-1;;;89376:45:0;;;;;;26669:152;;;;;;;;;;-1:-1:-1;26669:152:0;;;;;:::i;:::-;;:::i;22193:242::-;;;;;;;;;;-1:-1:-1;22193:242:0;;;;;:::i;:::-;;:::i;85962:103::-;;;;;;;;;;;;;:::i;85314:87::-;;;;;;;;;;-1:-1:-1;85387:6:0;;-1:-1:-1;;;;;85387:6:0;85314:87;;25443:104;;;;;;;;;;;;;:::i;89801:257::-;;;;;;;;;;-1:-1:-1;89801:257:0;;;;;:::i;:::-;;:::i;106929:91::-;;;;;;:::i;:::-;;:::i;33119:234::-;;;;;;;;;;-1:-1:-1;33119:234:0;;;;;:::i;:::-;;:::i;98903:544::-;;;;;;;;;;-1:-1:-1;98903:544:0;;;;;:::i;:::-;;:::i;40777:416::-;;;;;;:::i;:::-;;:::i;25653:327::-;;;;;;;;;;-1:-1:-1;25653:327:0;;;;;:::i;:::-;;:::i;103905:370::-;;;;;;;;;;-1:-1:-1;103905:370:0;;;;;:::i;:::-;;:::i;86220:201::-;;;;;;;;;;-1:-1:-1;86220:201:0;;;;;:::i;:::-;;:::i;107131:228::-;107285:4;107315:36;107339:11;107315:23;:36::i;:::-;107308:43;107131:228;-1:-1:-1;;107131:228:0:o;25267:100::-;25321:13;25354:5;25347:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;25267:100;:::o;32552:227::-;32628:7;32653:16;32661:7;32653;:16::i;:::-;32648:73;;32671:50;-1:-1:-1;;;32671:7:0;:50::i;:::-;-1:-1:-1;32741:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;32741:30:0;;32552:227::o;32269:124::-;32358:27;32367:2;32371:7;32380:4;32358:8;:27::i;:::-;32269:124;;:::o;99562:298::-;99666:17;;;;;-1:-1:-1;;;;;99666:17:0;;99696:157;;99745:22;;;;99740:102;;-1:-1:-1;98005:42:0;99740:102;99562:298;:::o;36546:3344::-;36688:27;36718;36737:7;36718:18;:27::i;:::-;36688:57;-1:-1:-1;;;;;;36756:34:0;;;;36807:42;;;;36803:92;;36851:44;-1:-1:-1;;;36851:7:0;:44::i;:::-;36909:27;35635:24;;;:15;:24;;;;;35882:26;;12405:10;35226:41;;;35192:32;;;35189:79;37098:209;;37211:43;37228:4;12405:10;103905:370;:::i;37211:43::-;37206:101;;37256:51;-1:-1:-1;;;37256:7:0;:51::i;:::-;37320:43;37342:4;37348:2;37352:7;37361:1;37320:21;:43::i;:::-;37403:20;37400:140;;;37471:1;37450:19;37443:30;37400:140;-1:-1:-1;;;;;37920:24:0;;;;;;;:18;:24;;;;;;37918:26;;-1:-1:-1;;37918:26:0;;;37989:22;;;;;;;;;37987:24;;-1:-1:-1;37987:24:0;;;31371:11;31346:23;31342:41;31329:63;-1:-1:-1;;;31329:63:0;38282:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;38577:47:0;;38573:645;;38691:1;38681:11;;38659:19;38814:30;;;:17;:30;;;;;;38810:393;;38961:13;;38946:11;:28;38942:242;;39108:30;;;;:17;:30;;;;;:52;;;38942:242;38640:578;38573:645;-1:-1:-1;;;;;39326:30:0;;39703:7;39326:30;39627:10;39569:25;39326:16;;39434:305;39764:8;39760:67;;39788:39;-1:-1:-1;;;39788:7:0;:39::i;:::-;39840:42;39861:4;39867:2;39871:7;39880:1;39840:20;:42::i;:::-;36677:3213;;;;;36546:3344;;;:::o;91937:442::-;92034:7;92092:27;;;:17;:27;;;;;;;;92063:56;;;;;;;;;-1:-1:-1;;;;;92063:56:0;;;;;-1:-1:-1;;;92063:56:0;;;-1:-1:-1;;;;;92063:56:0;;;;;;;;92034:7;;92132:92;;-1:-1:-1;92183:29:0;;;;;;;;;92193:19;92183:29;-1:-1:-1;;;;;92183:29:0;;;;-1:-1:-1;;;92183:29:0;;-1:-1:-1;;;;;92183:29:0;;;;;92132:92;92274:23;;;;92236:21;;92745:5;;92261:36;;-1:-1:-1;;;;;92261:36:0;:10;:36;:::i;:::-;92260:58;;;;:::i;:::-;92339:16;;;;;-1:-1:-1;91937:442:0;;-1:-1:-1;;;;91937:442:0:o;39986:193::-;40132:39;40149:4;40155:2;40159:7;40132:39;;;;;;;;;;;;:16;:39::i;:::-;39986:193;;;:::o;107026:97::-;107098:17;107104:2;107108:6;107098:5;:17::i;107621:96::-;107684:15;:25;107702:7;107684:15;:25;:::i;26669:152::-;26741:7;26784:27;26803:7;26784:18;:27::i;22193:242::-;22265:7;-1:-1:-1;;;;;22289:19:0;;22285:69;;22310:44;-1:-1:-1;;;22310:7:0;:44::i;:::-;-1:-1:-1;;;;;;22372:25:0;;;;;:18;:25;;;;;;14953:13;22372:55;;22193:242::o;85962:103::-;85200:13;:11;:13::i;:::-;86027:30:::1;86054:1;86027:18;:30::i;:::-;85962:103::o:0;25443:104::-;25499:13;25532:7;25525:14;;;;;:::i;89801:257::-;89893:31;:29;:31::i;:::-;89935:33;:47;;;;;-1:-1:-1;;;89935:47:0;-1:-1:-1;;;;89935:47:0;;;;;;89998:52;;;;;;89971:11;773:14:1;766:22;748:41;;736:2;721:18;;608:187;89998:52:0;;;;;;;;89801:257;:::o;106929:91::-;106987:25;106993:10;107005:6;106987:5;:25::i;:::-;106929:91;:::o;33119:234::-;12405:10;33214:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;33214:49:0;;;;;;;;;;:60;;-1:-1:-1;;33214:60:0;;;;;;;:49;-1:-1:-1;;;;;33290:55:0;;33336:8;33290:55;;;;773:14:1;766:22;748:41;;736:2;721:18;;608:187;33290:55:0;;;;;;;;33119:234;;:::o;98903:544::-;98979:31;:29;:31::i;:::-;-1:-1:-1;;;;;99055:30:0;;;;:34;;;99105:32;;;;:61;;;99142:24;99141:25;99105:61;99102:152;;;99190:52;;-1:-1:-1;;;99190:52:0;;;;;;;;;;;99102:152;99271:77;99304:22;:20;:22::i;:::-;99271:77;;;-1:-1:-1;;;;;10069:32:1;;;10051:51;;10138:32;;;10133:2;10118:18;;10111:60;10024:18;99271:77:0;;;;;;;-1:-1:-1;99361:22:0;:29;;-1:-1:-1;;;;;99401:38:0;;;99361:29;99401:38;-1:-1:-1;;;;;;99401:38:0;;;;;;;99386:4;99401:38;;;98903:544::o;40777:416::-;40952:31;40965:4;40971:2;40975:7;40952:12;:31::i;:::-;-1:-1:-1;;;;;40998:14:0;;;:19;40994:192;;41037:56;41068:4;41074:2;41078:7;41087:5;41037:30;:56::i;:::-;41032:154;;41114:56;-1:-1:-1;;;41114:7:0;:56::i;:::-;40777:416;;;;:::o;25653:327::-;25726:13;25757:16;25765:7;25757;:16::i;:::-;25752:68;;25775:45;-1:-1:-1;;;25775:7:0;:45::i;:::-;25833:21;25857:10;:8;:10::i;:::-;25833:34;;25891:7;25885:21;25910:1;25885:26;:87;;;;;;;;;;;;;;;;;25938:7;25947:18;25957:7;25947:9;:18::i;:::-;25921:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;25885:87;25878:94;25653:327;-1:-1:-1;;;25653:327:0:o;103905:370::-;-1:-1:-1;;;;;33631:25:0;;;104002:15;33631:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;104095:173;;104131:33;;-1:-1:-1;;;104131:33:0;;;;104127:130;;;104218:22;:20;:22::i;:::-;-1:-1:-1;;;;;104198:43:0;:8;-1:-1:-1;;;;;104198:43:0;;104185:56;;103905:370;;;;:::o;86220:201::-;85200:13;:11;:13::i;:::-;-1:-1:-1;;;;;86309:22:0;::::1;86301:73;;;::::0;-1:-1:-1;;;86301:73:0;;10885:2:1;86301:73:0::1;::::0;::::1;10867:21:1::0;10924:2;10904:18;;;10897:30;10963:34;10943:18;;;10936:62;-1:-1:-1;;;11014:18:1;;;11007:36;11060:19;;86301:73:0::1;;;;;;;;;86385:28;86404:8;86385:18;:28::i;91667:215::-:0;91769:4;-1:-1:-1;;;;;;91793:41:0;;-1:-1:-1;;;91793:41:0;;:81;;-1:-1:-1;;;;;;;;;;88603:40:0;;;91838:36;88494:157;33932:493;33997:11;34189:13;;34179:7;:23;34175:232;;;34223:14;34256:69;-1:-1:-1;34312:1:0;34273:26;;;:17;:26;;;;;;;34256:69;;34316:9;;;:::i;:::-;;;34256:69;;;-1:-1:-1;;;34353:24:0;:38;;-1:-1:-1;34175:232:0;33932:493;;;:::o;77206:165::-;77307:13;77301:4;77294:27;77348:4;77342;77335:18;62644:474;62773:13;62789:16;62797:7;62789;:16::i;:::-;62773:32;;62822:13;:45;;;;-1:-1:-1;12405:10:0;-1:-1:-1;;;;;62839:28:0;;;;62822:45;62818:201;;;62887:44;62904:5;12405:10;103905:370;:::i;62887:44::-;62882:137;;62952:51;-1:-1:-1;;;62952:7:0;:51::i;:::-;63031:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;63031:35:0;-1:-1:-1;;;;;63031:35:0;;;;;;;;;63082:28;;63031:24;;63082:28;;;;;;;62762:356;62644:474;;;:::o;28163:2249::-;28313:26;;;;:17;:26;;;;;;28640:6;28636:1319;;28696:13;;28685:7;:24;28681:77;;28711:47;-1:-1:-1;;;28711:7:0;:47::i;:::-;29315:625;-1:-1:-1;;;29411:9:0;29393:28;;;;:17;:28;;;;;;29467:34;;29315:625;29467:34;-1:-1:-1;;;29528:24:0;;29524:57;;28163:2249;;;:::o;29524:57::-;29873:47;-1:-1:-1;;;29873:7:0;:47::i;:::-;29315:625;;28636:1319;-1:-1:-1;;;30282:24:0;;30278:57;;28163:2249;;;:::o;30278:57::-;30357:47;-1:-1:-1;;;30357:7:0;:47::i;105399:359::-;105581:9;105576:175;105600:8;105596:1;:12;105576:175;;;105626:51;105650:4;105656:2;105660:16;105675:1;105660:12;:16;:::i;:::-;105626:23;:51::i;:::-;105721:3;;105576:175;;;;105399:359;;;;:::o;105865:357::-;106046:9;106041:174;106065:8;106061:1;:12;106041:174;;;106091:50;106114:4;106120:2;106124:16;106139:1;106124:12;:16;:::i;:::-;106091:22;:50::i;:::-;106185:3;;106041:174;;51705:2384;51778:20;51801:13;51829:8;51825:62;;51853:34;-1:-1:-1;;;51853:7:0;:34::i;:::-;51900:61;51930:1;51934:2;51938:12;51952:8;51900:21;:61::i;:::-;52400:31;;;;:17;:31;;;;;;;;-1:-1:-1;;;;;31197:28:0;;31371:11;31346:23;31342:41;31815:1;31802:15;;31776:24;31772:46;31339:52;31329:63;;52400:173;;;52791:22;;;:18;:22;;;;;;:71;;52829:32;52817:45;;52791:71;;;31197:28;53015:63;;53043:35;-1:-1:-1;;;53043:7:0;:35::i;:::-;53109:23;;;;53288:676;53707:7;53663:8;53618:1;53552:25;53489:1;53424;53393:358;53959:3;53946:9;;;;;;:16;53288:676;;-1:-1:-1;53980:13:0;:19;;;54021:60;;-1:-1:-1;54054:2:0;54058:12;54072:8;54021:20;:60::i;85479:132::-;85387:6;;-1:-1:-1;;;;;85387:6:0;12405:10;85543:23;85535:68;;;;-1:-1:-1;;;85535:68:0;;11563:2:1;85535:68:0;;;11545:21:1;;;11582:18;;;11575:30;11641:34;11621:18;;;11614:62;11693:18;;85535:68:0;11361:356:1;86581:191:0;86674:6;;;-1:-1:-1;;;;;86691:17:0;;;-1:-1:-1;;;;;;86691:17:0;;;;;;;86724:40;;86674:6;;;86691:17;86674:6;;86724:40;;86655:16;;86724:40;86644:128;86581:191;:::o;90196:104::-;90279:13;:11;:13::i;50543:700::-;50727:88;;-1:-1:-1;;;50727:88:0;;50706:4;;-1:-1:-1;;;;;50727:45:0;;;;;:88;;12405:10;;50794:4;;50800:7;;50809:5;;50727:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;50727:88:0;;;;;;;;-1:-1:-1;;50727:88:0;;;;;;;;;;;;:::i;:::-;;;50723:513;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;51010:13:0;;51006:124;;51058:56;-1:-1:-1;;;51058:7:0;:56::i;:::-;51202:6;51196:13;51187:6;51183:2;51179:15;51172:38;50723:513;-1:-1:-1;;;;;;50886:64:0;-1:-1:-1;;;50886:64:0;;-1:-1:-1;50723:513:0;50543:700;;;;;;:::o;107365:248::-;107417:13;107453:15;107447:29;;;;;:::i;:::-;;;107480:1;107447:34;107443:130;;107498:63;;;;;;;;;;;;;;;;;;;107365:248;:::o;107443:130::-;107590:15;107583:22;;;;;:::i;75394:1745::-;75459:17;75893:4;75886;75880:11;75876:22;75985:1;75979:4;75972:15;76060:4;76057:1;76053:12;76046:19;;;76142:1;76137:3;76130:14;76246:3;76485:5;76467:428;76533:1;76528:3;76524:11;76517:18;;76704:2;76698:4;76694:13;76690:2;76686:22;76681:3;76673:36;76798:2;76788:13;;76855:25;76467:428;76855:25;-1:-1:-1;76925:13:0;;;-1:-1:-1;;77040:14:0;;;77102:19;;;77040:14;75394:1745;-1:-1:-1;75394:1745:0:o;78559:623::-;-1:-1:-1;;;;;78686:18:0;;;;;78736:16;;;78686:18;78768:32;;;;;78787:13;78768:32;78765:410;;;78824:28;;-1:-1:-1;;;78824:28:0;;;;;;;;;;;78765:410;78873:15;78870:305;;;78905:54;78870:305;;;78980:13;79010:56;78977:198;79099:64;12405:10;79134:4;79140:2;79144:7;79153:9;79099:20;:64::i;79315:625::-;-1:-1:-1;;;;;79441:18:0;;;;;79491:16;;;79441:18;79523:32;;;;;79542:13;79523:32;79520:413;;;79579:28;;-1:-1:-1;;;79579:28:0;;;;;;;;;;;79520:413;79628:15;79660:55;79625:308;79736:13;79733:200;;;79766:57;106929:91::o;100820:472::-;101015:17;101035:22;:20;:22::i;:::-;101015:42;-1:-1:-1;;;;;;101074:23:0;;;101070:215;;-1:-1:-1;;;;;101118:23:0;;:10;:23;101114:70;;101162:7;;;101114:70;101200:73;;-1:-1:-1;;;101200:73:0;;-1:-1:-1;;;;;12715:32:1;;;101200:73:0;;;12697:51:1;12784:32;;;12764:18;;;12757:60;12853:32;;;12833:18;;;12826:60;12902:18;;;12895:34;;;101200:46:0;;;;;12669:19:1;;101200:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;101070:215;101004:288;100820:472;;;;;:::o;222:131:1:-;-1:-1:-1;;;;;;296:32:1;;286:43;;276:71;;343:1;340;333:12;358:245;416:6;469:2;457:9;448:7;444:23;440:32;437:52;;;485:1;482;475:12;437:52;524:9;511:23;543:30;567:5;543:30;:::i;800:250::-;885:1;895:113;909:6;906:1;903:13;895:113;;;985:11;;;979:18;966:11;;;959:39;931:2;924:10;895:113;;;-1:-1:-1;;1042:1:1;1024:16;;1017:27;800:250::o;1055:271::-;1097:3;1135:5;1129:12;1162:6;1157:3;1150:19;1178:76;1247:6;1240:4;1235:3;1231:14;1224:4;1217:5;1213:16;1178:76;:::i;:::-;1308:2;1287:15;-1:-1:-1;;1283:29:1;1274:39;;;;1315:4;1270:50;;1055:271;-1:-1:-1;;1055:271:1:o;1331:220::-;1480:2;1469:9;1462:21;1443:4;1500:45;1541:2;1530:9;1526:18;1518:6;1500:45;:::i;1556:226::-;1615:6;1668:2;1656:9;1647:7;1643:23;1639:32;1636:52;;;1684:1;1681;1674:12;1636:52;-1:-1:-1;1729:23:1;;1556:226;-1:-1:-1;1556:226:1:o;1787:173::-;1855:20;;-1:-1:-1;;;;;1904:31:1;;1894:42;;1884:70;;1950:1;1947;1940:12;1965:300;2033:6;2041;2094:2;2082:9;2073:7;2069:23;2065:32;2062:52;;;2110:1;2107;2100:12;2062:52;2133:29;2152:9;2133:29;:::i;:::-;2123:39;2231:2;2216:18;;;;2203:32;;-1:-1:-1;;;1965:300:1:o;2740:374::-;2817:6;2825;2833;2886:2;2874:9;2865:7;2861:23;2857:32;2854:52;;;2902:1;2899;2892:12;2854:52;2925:29;2944:9;2925:29;:::i;:::-;2915:39;;2973:38;3007:2;2996:9;2992:18;2973:38;:::i;:::-;2740:374;;2963:48;;-1:-1:-1;;;3080:2:1;3065:18;;;;3052:32;;2740:374::o;3119:346::-;3187:6;3195;3248:2;3236:9;3227:7;3223:23;3219:32;3216:52;;;3264:1;3261;3254:12;3216:52;-1:-1:-1;;3309:23:1;;;3429:2;3414:18;;;3401:32;;-1:-1:-1;3119:346:1:o;3749:127::-;3810:10;3805:3;3801:20;3798:1;3791:31;3841:4;3838:1;3831:15;3865:4;3862:1;3855:15;3881:716;3946:5;3978:1;4002:18;3994:6;3991:30;3988:56;;;4024:18;;:::i;:::-;-1:-1:-1;4179:2:1;4173:9;-1:-1:-1;;4092:2:1;4071:15;;4067:29;;4237:2;4225:15;4221:29;4209:42;;4302:22;;;4281:18;4266:34;;4263:62;4260:88;;;4328:18;;:::i;:::-;4364:2;4357:22;4412;;;4397:6;-1:-1:-1;4397:6:1;4449:16;;;4446:25;-1:-1:-1;4443:45:1;;;4484:1;4481;4474:12;4443:45;4534:6;4529:3;4522:4;4514:6;4510:17;4497:44;4589:1;4582:4;4573:6;4565;4561:19;4557:30;4550:41;;3881:716;;;;;:::o;4602:451::-;4671:6;4724:2;4712:9;4703:7;4699:23;4695:32;4692:52;;;4740:1;4737;4730:12;4692:52;4780:9;4767:23;4813:18;4805:6;4802:30;4799:50;;;4845:1;4842;4835:12;4799:50;4868:22;;4921:4;4913:13;;4909:27;-1:-1:-1;4899:55:1;;4950:1;4947;4940:12;4899:55;4973:74;5039:7;5034:2;5021:16;5016:2;5012;5008:11;4973:74;:::i;5058:186::-;5117:6;5170:2;5158:9;5149:7;5145:23;5141:32;5138:52;;;5186:1;5183;5176:12;5138:52;5209:29;5228:9;5209:29;:::i;5249:160::-;5314:20;;5370:13;;5363:21;5353:32;;5343:60;;5399:1;5396;5389:12;5414:180;5470:6;5523:2;5511:9;5502:7;5498:23;5494:32;5491:52;;;5539:1;5536;5529:12;5491:52;5562:26;5578:9;5562:26;:::i;5599:254::-;5664:6;5672;5725:2;5713:9;5704:7;5700:23;5696:32;5693:52;;;5741:1;5738;5731:12;5693:52;5764:29;5783:9;5764:29;:::i;:::-;5754:39;;5812:35;5843:2;5832:9;5828:18;5812:35;:::i;:::-;5802:45;;5599:254;;;;;:::o;5858:713::-;5953:6;5961;5969;5977;6030:3;6018:9;6009:7;6005:23;6001:33;5998:53;;;6047:1;6044;6037:12;5998:53;6070:29;6089:9;6070:29;:::i;:::-;6060:39;;6118:38;6152:2;6141:9;6137:18;6118:38;:::i;:::-;6108:48;-1:-1:-1;6225:2:1;6210:18;;6197:32;;-1:-1:-1;6304:2:1;6289:18;;6276:32;6331:18;6320:30;;6317:50;;;6363:1;6360;6353:12;6317:50;6386:22;;6439:4;6431:13;;6427:27;-1:-1:-1;6417:55:1;;6468:1;6465;6458:12;6417:55;6491:74;6557:7;6552:2;6539:16;6534:2;6530;6526:11;6491:74;:::i;:::-;6481:84;;;5858:713;;;;;;;:::o;6576:260::-;6644:6;6652;6705:2;6693:9;6684:7;6680:23;6676:32;6673:52;;;6721:1;6718;6711:12;6673:52;6744:29;6763:9;6744:29;:::i;:::-;6734:39;;6792:38;6826:2;6815:9;6811:18;6792:38;:::i;6841:380::-;6920:1;6916:12;;;;6963;;;6984:61;;7038:4;7030:6;7026:17;7016:27;;6984:61;7091:2;7083:6;7080:14;7060:18;7057:38;7054:161;;7137:10;7132:3;7128:20;7125:1;7118:31;7172:4;7169:1;7162:15;7200:4;7197:1;7190:15;7054:161;;6841:380;;;:::o;7226:127::-;7287:10;7282:3;7278:20;7275:1;7268:31;7318:4;7315:1;7308:15;7342:4;7339:1;7332:15;7358:168;7431:9;;;7462;;7479:15;;;7473:22;;7459:37;7449:71;;7500:18;;:::i;7531:217::-;7571:1;7597;7587:132;;7641:10;7636:3;7632:20;7629:1;7622:31;7676:4;7673:1;7666:15;7704:4;7701:1;7694:15;7587:132;-1:-1:-1;7733:9:1;;7531:217::o;7879:518::-;7981:2;7976:3;7973:11;7970:421;;;8017:5;8014:1;8007:16;8061:4;8058:1;8048:18;8131:2;8119:10;8115:19;8112:1;8108:27;8102:4;8098:38;8167:4;8155:10;8152:20;8149:47;;;-1:-1:-1;8190:4:1;8149:47;8245:2;8240:3;8236:12;8233:1;8229:20;8223:4;8219:31;8209:41;;8300:81;8318:2;8311:5;8308:13;8300:81;;;8377:1;8363:16;;8344:1;8333:13;8300:81;;8573:1299;8699:3;8693:10;8726:18;8718:6;8715:30;8712:56;;;8748:18;;:::i;:::-;8777:97;8867:6;8827:38;8859:4;8853:11;8827:38;:::i;:::-;8821:4;8777:97;:::i;:::-;8923:4;8954:2;8943:14;;8971:1;8966:649;;;;9659:1;9676:6;9673:89;;;-1:-1:-1;9728:19:1;;;9722:26;9673:89;-1:-1:-1;;8530:1:1;8526:11;;;8522:24;8518:29;8508:40;8554:1;8550:11;;;8505:57;9775:81;;8936:930;;8966:649;7826:1;7819:14;;;7863:4;7850:18;;-1:-1:-1;;9002:20:1;;;9120:222;9134:7;9131:1;9128:14;9120:222;;;9216:19;;;9210:26;9195:42;;9323:4;9308:20;;;;9276:1;9264:14;;;;9150:12;9120:222;;;9124:3;9370:6;9361:7;9358:19;9355:201;;;9431:19;;;9425:26;-1:-1:-1;;9514:1:1;9510:14;;;9526:3;9506:24;9502:37;9498:42;9483:58;9468:74;;9355:201;-1:-1:-1;;;;9602:1:1;9586:14;;;9582:22;9569:36;;-1:-1:-1;8573:1299:1:o;10182:496::-;10361:3;10399:6;10393:13;10415:66;10474:6;10469:3;10462:4;10454:6;10450:17;10415:66;:::i;:::-;10544:13;;10503:16;;;;10566:70;10544:13;10503:16;10613:4;10601:17;;10566:70;:::i;:::-;10652:20;;10182:496;-1:-1:-1;;;;10182:496:1:o;11090:136::-;11129:3;11157:5;11147:39;;11166:18;;:::i;:::-;-1:-1:-1;;;11202:18:1;;11090:136::o;11231:125::-;11296:9;;;11317:10;;;11314:36;;;11330:18;;:::i;11722:485::-;-1:-1:-1;;;;;11953:32:1;;;11935:51;;12022:32;;12017:2;12002:18;;11995:60;12086:2;12071:18;;12064:34;;;12134:3;12129:2;12114:18;;12107:31;;;-1:-1:-1;;12155:46:1;;12181:19;;12173:6;12155:46;:::i;:::-;12147:54;11722:485;-1:-1:-1;;;;;;11722:485:1:o;12212:249::-;12281:6;12334:2;12322:9;12313:7;12309:23;12305:32;12302:52;;;12350:1;12347;12340:12;12302:52;12382:9;12376:16;12401:30;12425:5;12401:30;:::i

Swarm Source

ipfs://77c41d13073a855c61c0f378a1fa893474072d553a1e77b2e961741aaf7552a2
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.