ETH Price: $2,296.10 (+0.35%)

Contract

0x0f945Aa5cbbf6C5D69babfa2bFA13652Db87D3A3
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
0x60806040162210872022-12-19 20:19:11628 days ago1671481151IN
 Create: NFTSalesERC20Upgradeable
0 ETH0.0674477117.90688452

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
NFTSalesERC20Upgradeable

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 21 : NFTSalesERC20Upgradeable.sol
//SPDX-License-Identifier: MIT
pragma solidity 0.8.14;

import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
import "./NFTTypeUpgradeable.sol";
import "./utils/ProxyableUpgradeable.sol";

contract NFTSalesERC20Upgradeable is
    Initializable,
    OwnableUpgradeable,
    NFTTypeUpgradeable,
    ReentrancyGuardUpgradeable,
    ProxyableUpgradeable
{
    using SafeERC20Upgradeable for IERC20Upgradeable;
    using StringsUpgradeable for uint256;

    uint8 public constant UNKNOWN_NFT_TYPE = 0;
    uint8 public constant LOOT_CRATE_NFT_TYPE = 1;

    bool public lcSaleActive;
    bool public uncrateActive;
    uint8 public nftsPerLootCrate;
    address public lcPaymentToken;
    uint256 public lcPaymentAmount;
    address public treasury;
    uint256 public uncratePrice;

    event Uncrate(address indexed user, string ids);
    event WithdrawRevenue(address indexed sender, uint256 indexed amount);

    error SaleIsClosed();
    error InsufficientTokens(uint256 available, uint256 required);
    error NotLootCrate(uint32 tokenID);
    error InsufficientPayment(uint256 sent, uint256 required);

    function initialize(
        string memory name,
        string memory symbol,
        address _treasury,
        address paymentToken,
        uint256 paymentAmount
    ) public initializer notZeroAddress(_treasury) {
        __NFTTypeUpgradeable_init(name, symbol);
        treasury = _treasury;
        lcPaymentToken = paymentToken;
        lcPaymentAmount = paymentAmount;
        OwnableUpgradeable.__Ownable_init();
        nftsPerLootCrate = 3;
        uncratePrice = 250000000000000000;
    }

    receive() external payable onlyOwner {}

    modifier saleIsActive() {
        if (!lcSaleActive) revert SaleIsClosed();
        _;
    }

    function assignNFTType(uint32[] calldata nftIDs, uint32[] calldata nftTypes)
        external
        onlyProxy
    {
        _assignNFTTypeWithFilter(nftIDs, nftTypes, UNKNOWN_NFT_TYPE);
    }

    function batchMint(address receiver, uint32[] calldata nftTypes)
        external
        onlyProxy
    {
        _batchMint(receiver, nftTypes);
    }

    function mint(address receiver, uint32 nftType) external onlyProxy {
        _mintAndAssignNFTType(receiver, nftType);
    }

    // purchase single loot crate NFT with ERC1155 NFT
    function buyLootCrate() external saleIsActive nonReentrant {
        _buyLootCrate();
    }

    // purchase multiple loot crate NFTs with ERC1155 NFTs
    function batchBuyLootCrate(uint8 amount)
        external
        saleIsActive
        nonReentrant
    {
        _batchBuyLootCrate(amount);
    }

    function buyAndUncrate() external payable {
        _uncrate(_buyLootCrate());
    }

    function batchBuyAndUncrate(uint8 amount)
        external
        saleIsActive
        nonReentrant
    {
        _uncrateBatch(_batchBuyLootCrate(amount));
    }

    function evolve(uint32[] calldata nftIDs, uint32[] calldata nftTypes)
        external
        onlyProxy
    {
        _assignNFTType(nftIDs, nftTypes);
    }

    // set the ERC115 contract and token ID used for purchasing Loot Crates
    function setLootCratePayment(
        address _lcPaymentToken,
        uint256 _lcPaymentAmount
    ) external onlyOwner notZeroAddress(_lcPaymentToken) {
        lcPaymentToken = _lcPaymentToken;
        lcPaymentAmount = _lcPaymentAmount;
    }

    function setLootCratePrice(uint256 value) external onlyOwner {
        lcPaymentAmount = value;
    }

    function setNFTsPerLootCrate(uint8 value) external onlyOwner {
        nftsPerLootCrate = value;
    }

    function setSaleActive(bool value) external onlyOwner {
        lcSaleActive = value;
    }

    function setTreasury(address _treasury)
        external
        onlyOwner
        notZeroAddress(_treasury)
    {
        treasury = _treasury;
    }

    function setUncrateActive(bool value) external onlyOwner {
        uncrateActive = value;
    }

    function setUncratePrice(uint256 value) external onlyOwner {
        uncratePrice = value;
    }

    function uncrate(uint32 id) external payable senderOwnsToken(id) {
        _uncrate(id);
    }

    function uncrateBatch(uint32[] calldata ids)
        external
        payable
        senderOwnsTokens(ids)
    {
        _uncrateBatch(ids);
    }

    function updateLootCrateConfig(
        uint256 _price,
        bool _saleActive,
        string calldata tokenBaseURI,
        bool _uncrateActive
    ) external onlyOwner {
        lcPaymentAmount = _price;
        lcSaleActive = _saleActive;
        _tokenBaseURI = tokenBaseURI;
        uncrateActive = _uncrateActive;
    }

    // withdraw native to treasury
    function withdrawRevenue() external {
        require(
            _msgSender() == owner() ||
                _msgSender() == treasury ||
                proxyToApproved[_msgSender()],
            "Not allowed"
        );
        uint256 amount = address(this).balance;
        if (amount == 0) return;
        (bool success, ) = treasury.call{value: amount}("");
        require(success, "Transfer failed");
        emit WithdrawRevenue(_msgSender(), amount);
    }

    function isApprovedForAll(address _owner, address operator)
        public
        view
        override
        returns (bool)
    {
        return
            proxyToApproved[operator] ||
            super.isApprovedForAll(_owner, operator);
    }

    function _buyLootCrate() private returns(uint32) {
        _checkSufficientPayment(lcPaymentAmount);

        IERC20Upgradeable(lcPaymentToken).safeTransferFrom(
            _msgSender(),
            treasury,
            lcPaymentAmount
        );
        return _mintAndAssignNFTType(_msgSender(), LOOT_CRATE_NFT_TYPE);
    }

    // purchase multiple loot crate NFTs with ERC1155 NFTs
    function _batchBuyLootCrate(uint8 amount) private returns(uint32[] memory) {
        uint256 requiredAmount = lcPaymentAmount * amount;
        _checkSufficientPayment(requiredAmount);

        IERC20Upgradeable(lcPaymentToken).safeTransferFrom(
            _msgSender(),
            treasury,
            requiredAmount
        );
        return _batchMintAndAssignNFTType(_msgSender(), amount, LOOT_CRATE_NFT_TYPE);
    }

    function _checkSufficientPayment(uint256 amount) private view {
        uint256 bal = IERC20Upgradeable(lcPaymentToken).balanceOf(_msgSender());
        if (bal < amount)
            revert InsufficientTokens({available: bal, required: amount});
    }

    function _isLootCrate(uint32 id) private view {
        if (tokenIDToNFTType[id] != LOOT_CRATE_NFT_TYPE)
            revert NotLootCrate({tokenID: id});
    }

    function _paymentAmountValid(uint256 nftAmount) private view {
        uint256 requiredAmount = nftAmount * uncratePrice;
        if (requiredAmount != msg.value)
            revert InsufficientPayment({
                sent: msg.value,
                required: requiredAmount
            });
    }

    // when uncrating, NFTs are minted with NFT type "unknownNFTType", which is 0
    // NFT type is updated by NFT randomization service
    function _uncrate(uint32 id) private {
        _isLootCrate(id);
        _paymentAmountValid(1);
        // convert NFT from Loot Crate to Unknown, allowing it be reassigned
        tokenIDToNFTType[id] = UNKNOWN_NFT_TYPE;
        // increment for converted Loot Crate NFTs to Unknown
        _incrementNFTTypeCountForAddress(UNKNOWN_NFT_TYPE, _msgSender(), 1);
        // remove Loot Crates from counts
        _decrementNFTTypeCountForAddress(LOOT_CRATE_NFT_TYPE, _msgSender(), 1);
        uint8 _nftsPerLootCrate = nftsPerLootCrate;
        uint16 nftsToMint = _nftsPerLootCrate - 1;
        uint256 nextTokenID = _owners.length;
        string memory unknownIDs = string.concat(uint256(id).toString(), ",");
        for (uint x; x < nftsToMint; x++) {
            unknownIDs = string.concat(
                unknownIDs,
                (nextTokenID + x).toString(),
                ","
            );
        }
        _batchMintAndAssignNFTType(_msgSender(), nftsToMint, UNKNOWN_NFT_TYPE);
        emit Uncrate(_msgSender(), unknownIDs);
    }

    function _uncrateBatch(uint32[] memory ids) private {
        uint16 amount = uint16(ids.length);
        _paymentAmountValid(amount);
        uint8 _nftsPerLootCrate = nftsPerLootCrate;

        // add new minted NFT IDs to unknown list
        uint16 nftsToMint = (_nftsPerLootCrate - 1) * amount;
        uint256 nextTokenID = _owners.length;
        //uint256[] memory unknownIDs = new uint256[](_nftsPerLootCrate * amount);
        string memory unknownIDs = "";
        for (uint x; x < nftsToMint; x++) {
            unknownIDs = string.concat(
                unknownIDs,
                (nextTokenID + x).toString(),
                ","
            );
        }

        for (uint256 x; x < ids.length; x++) {
            _isLootCrate(ids[x]);
            // convert NFT from Loot Crate to Unknown, allowing it be reassigned
            tokenIDToNFTType[ids[x]] = UNKNOWN_NFT_TYPE;
            // add Loot Crate ID to unknown list
            unknownIDs = string.concat(
                unknownIDs,
                uint256(ids[x]).toString(),
                ","
            );
        }

        // increment for converted Loot Crate NFTs to Unknown
        _incrementNFTTypeCountForAddress(
            UNKNOWN_NFT_TYPE,
            _msgSender(),
            amount
        );
        // remove Loot Crates from counts
        _decrementNFTTypeCountForAddress(
            LOOT_CRATE_NFT_TYPE,
            _msgSender(),
            amount
        );

        _batchMintAndAssignNFTType(_msgSender(), nftsToMint, UNKNOWN_NFT_TYPE);
        emit Uncrate(_msgSender(), unknownIDs);
    }
}

File 2 of 21 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 3 of 21 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initialized`
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initializing`
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 4 of 21 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 5 of 21 : draft-IERC20PermitUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 6 of 21 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 7 of 21 : SafeERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../extensions/draft-IERC20PermitUpgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    function safeTransfer(
        IERC20Upgradeable token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20Upgradeable token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20PermitUpgradeable token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 8 of 21 : IERC721MetadataUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721Upgradeable.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721MetadataUpgradeable is IERC721Upgradeable {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 9 of 21 : IERC721ReceiverUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721ReceiverUpgradeable {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 10 of 21 : IERC721Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721Upgradeable is IERC165Upgradeable {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 11 of 21 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 12 of 21 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 13 of 21 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 14 of 21 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 15 of 21 : MathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library MathUpgradeable {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 16 of 21 : StringsUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/MathUpgradeable.sol";

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = MathUpgradeable.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, MathUpgradeable.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 17 of 21 : NFTTypeUpgradeable.sol
//SPDX-License-Identifier: MIT
pragma solidity 0.8.14;

import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "./utils/ERC721BaseUpgradeable.sol";

abstract contract NFTTypeUpgradeable is
    Initializable,
    OwnableUpgradeable,
    ERC721BaseUpgradeable
{
    using StringsUpgradeable for uint256;

    uint256 public maxNFTsToParse;
    mapping(uint32 => string) public nftTypeURIs; // metadata per NFT Type
    mapping(uint32 => uint32) public tokenIDToNFTType;
    mapping(uint32 => mapping(address => uint16)) public nftTypeToAddressCount;

    error tooManyIDs(uint sent, uint max);

    function __NFTTypeUpgradeable_init(
        string memory name_,
        string memory symbol_
    ) internal onlyInitializing {
        __NFTTypeUpgradeable_init_unchained(name_, symbol_);
    }

    function __NFTTypeUpgradeable_init_unchained(
        string memory name_,
        string memory symbol_
    ) internal onlyInitializing {
        __ERC721BaseUpgradeable_init(name_, symbol_);
        OwnableUpgradeable.__Ownable_init();
        maxNFTsToParse = 500;
    }

    // mint NFTs to a list of receivers, assigning an NFT type to each minted NFT
    function airdrop(address[] calldata receivers, uint32[] calldata nftTypes)
        external
        onlyOwner
        consistentArrayLengths(receivers.length, nftTypes.length)
    {
        for (uint256 i; i < receivers.length; i++) {
            _mintAndAssignNFTType(receivers[i], nftTypes[i]);
        }
    }

    function getNFTTypeForTokenID(uint32 tokenID)
        external
        view
        returns (uint32)
    {
        return tokenIDToNFTType[tokenID];
    }

    function getNFTTypesForTokenIDs(uint32[] calldata tokenIDs)
        external
        view
        returns (uint32[] memory)
    {
        uint32[] memory nftTypes = new uint32[](tokenIDs.length);
        for (uint x; x < tokenIDs.length; x++) {
            nftTypes[x] = tokenIDToNFTType[tokenIDs[x]];
        }
        return nftTypes;
    }

    // assign a new NFT type to existing NFTs
    function _assignNFTType(
        uint32[] calldata nftIDs,
        uint32[] calldata nftTypes
    ) internal consistentArrayLengths(nftIDs.length, nftTypes.length) {
        _assignNFTTypeFiltered(nftIDs, nftTypes, 0, false);
    }

    // assign a new NFT type to existing NFTs, but only for NFTs with current type filterNFTType
    function _assignNFTTypeWithFilter(
        uint32[] calldata nftIDs,
        uint32[] calldata nftTypes,
        uint32 filterNFTType
    ) internal consistentArrayLengths(nftIDs.length, nftTypes.length) {
        _assignNFTTypeFiltered(nftIDs, nftTypes, filterNFTType, true);
    }

    // mint NFTs to single receiver with various NFT type per mint
    function _batchMint(address receiver, uint32[] calldata nftTypes) internal {
        for (uint256 i; i < nftTypes.length; i++) {
            _mintAndAssignNFTType(receiver, nftTypes[i]);
        }
    }

    // retrieve count of owned NFTs for a user for a specific NFT type
    function getNFTTypeCount(address account, uint32 nftType)
        external
        view
        returns (uint256)
    {
        return nftTypeToAddressCount[nftType][account];
    }

    // retrieve count of owner NFTs for a user for multiple NFT types
    function getNFTTypeCounts(address account, uint32[] calldata nftTypes)
        external
        view
        returns (uint256 result)
    {
        for (uint256 x; x < nftTypes.length; x++) {
            result += nftTypeToAddressCount[nftTypes[x]][account];
        }
    }

    function setNFTTypeURI(uint32 nftTypeID, string calldata uri)
        external
        onlyOwner
    {
        nftTypeURIs[nftTypeID] = uri;
    }

    // returns specific tokenURI is one is assigned to the token
    // if not, then returns URI for NFT type using tokenBaseURI
    function tokenURI(uint256 tokenID)
        external
        view
        virtual
        override
        returns (string memory)
    {
        if (!_exists(tokenID)) revert NonexistentToken(tokenID);
        if (bytes(tokenURIs[uint32(tokenID)]).length != 0)
            return tokenURIs[uint32(tokenID)];
        if (bytes(nftTypeURIs[uint32(tokenID)]).length != 0)
            return nftTypeURIs[uint32(tokenID)];
        return
            string(
                abi.encodePacked(
                    _tokenBaseURI,
                    uint256(tokenIDToNFTType[uint32(tokenID)]).toString()
                )
            );
    }

    /*** INTERNAL ***/

    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal override {
        uint32 nftType = tokenIDToNFTType[uint32(tokenId)];
        _decrementNFTTypeCountForAddress(nftType, from, 1);
        _incrementNFTTypeCountForAddress(nftType, to, 1);
        super._transfer(from, to, tokenId);
    }

    // mint multiple NFTs to multiple receivers with same NFT type
    function _batchMintAndAssignNFTType(
        address receiver,
        uint16 amount,
        uint32 nftType
    ) internal returns(uint32[] memory) {
        uint32[] memory result = new uint32[](amount);
        for (uint256 x; x < amount; x++) {
            result[x] = _mintAndAssignNFTType(receiver, nftType);
        }
        _incrementNFTTypeCountForAddress(nftType, receiver, amount);
        return result;
    }

    // mint single NFT to single receiver with single NFT type
    function _mintAndAssignNFTType(address receiver, uint32 nftType) internal returns(uint32) {
        _mint(receiver);
        uint32 id = uint32(_owners.length - 1);
        tokenIDToNFTType[id] = nftType;
        _incrementNFTTypeCountForAddress(nftType, receiver, 1);
        return id;
    }

    function _decrementNFTTypeCountForAddress(
        uint32 nftType,
        address _address,
        uint16 amount
    ) internal {
        nftTypeToAddressCount[nftType][_address] -= amount;
    }

    function _incrementNFTTypeCountForAddress(
        uint32 nftType,
        address _address,
        uint16 amount
    ) internal {
        nftTypeToAddressCount[nftType][_address] += amount;
    }

    function _assignNFTTypeFiltered(
        uint32[] calldata nftIDs,
        uint32[] calldata nftTypes,
        uint32 filterNFTType,
        bool useFilter
    ) private consistentArrayLengths(nftIDs.length, nftTypes.length) {
        for (uint256 x; x < nftIDs.length; x++) {
            uint32 nftType = tokenIDToNFTType[nftIDs[x]];
            if (useFilter && nftType != filterNFTType) continue;
            address nftOwner = _owners[nftIDs[x]];
            //decrement unknown for owner and increment new nft type for owner
            _decrementNFTTypeCountForAddress(nftType, nftOwner, 1);
            _incrementNFTTypeCountForAddress(nftTypes[x], nftOwner, 1);
            tokenIDToNFTType[nftIDs[x]] = nftTypes[x];
        }
    }
}

File 18 of 21 : ERC721BaseUpgradeable.sol
//SPDX-License-Identifier: MIT
pragma solidity 0.8.14;

import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "./ERC721MinUpgradeable.sol";

abstract contract ERC721BaseUpgradeable is
    Initializable,
    OwnableUpgradeable,
    ERC721MinUpgradeable
{
    using StringsUpgradeable for uint256;

    string internal _contractURI;
    string internal _tokenBaseURI; // metadata URI
    mapping(uint32 => string) public tokenURIs; // individual/unique metadata per token

    error TransferOfTokenThatIsNotOwn();
    error InconsistentArrayLengths(uint array1, uint array2);
    error AddressIsZero();

    function __ERC721BaseUpgradeable_init(
        string memory _name,
        string memory _symbol
    ) internal onlyInitializing {
        __ERC721BaseUpgradeable_init_unchained(_name, _symbol);
    }

    function __ERC721BaseUpgradeable_init_unchained(
        string memory _name,
        string memory _symbol
    ) internal onlyInitializing {
        __ERC721MinUpgradeable_init(_name, _symbol);
        OwnableUpgradeable.__Ownable_init();
    }

    modifier consistentArrayLengths(uint arrayLength1, uint arrayLength2) {
        if (arrayLength1 != arrayLength2)
            revert InconsistentArrayLengths({
                array1: arrayLength1,
                array2: arrayLength2
            });
        _;
    }

    modifier notZeroAddress(address _address) {
        if (_address == address(0)) revert AddressIsZero();
        _;
    }

    modifier senderOwnsToken(uint32 id) {
        if (ownerOf(id) != _msgSender()) revert TransferOfTokenThatIsNotOwn();
        _;
    }

    modifier senderOwnsTokens(uint32[] calldata ids) {
        if (!isOwnerOf(_msgSender(), ids)) revert TransferOfTokenThatIsNotOwn();
        _;
    }

    // mint NFTs to a list of receivers, assigning an NFT type to each minted NFT
    function _airdrop(address[] calldata receivers) internal virtual onlyOwner {
        for (uint256 i; i < receivers.length; i++) {
            _mint(receivers[i]);
        }
    }

    // mint NFTs to single receiver
    function _batchMint(address receiver, uint256 amount) internal {
        for (uint256 i; i < amount; i++) {
            _mint(receiver);
        }
    }

    function setBaseURI(string calldata uri) external onlyOwner {
        _tokenBaseURI = uri;
    }

    function setContractURI(string calldata uri) external onlyOwner {
        _contractURI = uri;
    }

    function setTokenURI(uint32 tokenID, string calldata uri)
        external
        onlyOwner
    {
        tokenURIs[tokenID] = uri;
    }

    // returns specific tokenURI is one is assigned to the token
    // if not, then returns URI for NFT type using tokenBaseURI
    function tokenURI(uint256 tokenID)
        external
        view
        virtual
        override
        returns (string memory)
    {
        if (!_exists(tokenID)) revert NonexistentToken(tokenID);
        if (bytes(tokenURIs[uint32(tokenID)]).length != 0)
            return tokenURIs[uint32(tokenID)];
        return string(abi.encodePacked(_tokenBaseURI, tokenID.toString()));
    }

    function contractURI() public view returns (string memory) {
        return _contractURI;
    }

    function isOwnerOf(address account, uint32[] calldata tokenIDs)
        public
        view
        returns (bool)
    {
        for (uint256 i; i < tokenIDs.length; i++) {
            if (_owners[tokenIDs[i]] != account) return false;
        }
        return true;
    }
}

File 19 of 21 : ERC721MinUpgradeable.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.14;

import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/IERC165Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721ReceiverUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/extensions/IERC721MetadataUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";

/*
ERC721 implementation optimized for minting.
Assumes tokenIds are sequentially minted (0, 1, 2, 3..). 
*/

abstract contract ERC721MinUpgradeable is
    Initializable,
    ContextUpgradeable,
    ERC165Upgradeable,
    IERC721Upgradeable,
    IERC721MetadataUpgradeable
{
    using AddressUpgradeable for address;
    using StringsUpgradeable for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Array of token owners. Array index is token Id
    address[] internal _owners;

    // Mapping owner address to token count
    mapping(address => uint32) internal _balances;

    // Mapping from token ID to approved address
    mapping(uint32 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // amount of tokens in existence
    uint256 public totalSupply;

    error NonexistentToken(uint tokenId);

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    function __ERC721MinUpgradeable_init(
        string memory name_,
        string memory symbol_
    ) internal onlyInitializing {
        __ERC721MinUpgradeable_init_unchained(name_, symbol_);
    }

    function __ERC721MinUpgradeable_init_unchained(
        string memory name_,
        string memory symbol_
    ) internal onlyInitializing {
        _name = name_;
        _symbol = symbol_;
    }

    function getOwnerCount() external view returns (uint256) {
        return _owners.length;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId)
        external
        view
        virtual
        override
        returns (string memory)
    {
        _checkIfTokenExists(tokenId);
        string memory baseURI = _baseURI();
        return
            bytes(baseURI).length > 0
                ? string(abi.encodePacked(baseURI, tokenId.toString()))
                : "";
    }

    function _checkIfTokenExists(uint256 tokenId) internal view {
        if (!_exists(tokenId)) revert NonexistentToken(tokenId);
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC165Upgradeable, IERC165Upgradeable)
        returns (bool)
    {
        return
            interfaceId == type(IERC721Upgradeable).interfaceId ||
            interfaceId == type(IERC721MetadataUpgradeable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner)
        public
        view
        virtual
        override
        returns (uint256)
    {
        if (owner == address(0)) revert QueryForZeroAddress();
        return _balances[owner];
    }

    error QueryForZeroAddress();

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId)
        public
        view
        virtual
        override
        returns (address)
    {
        address owner = _owners[tokenId];
        _checkIfTokenExists(tokenId);
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        if (to == owner)
            revert ApprovalToCurrentOwner({_to: to, _owner: owner});
        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender()))
            revert ApprovalCallerIsNotOwnerNorApproved({
                caller: _msgSender(),
                _owner: owner
            });
        _approve(to, tokenId);
    }

    error ApprovalToCurrentOwner(address _to, address _owner);
    error ApprovalCallerIsNotOwnerNorApproved(address caller, address _owner);
    error ApproveToCaller(address _operator, address caller);
    error TransferCallsIsNotOwnerNorApproved(address caller, address _owner);

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId)
        public
        view
        virtual
        override
        returns (address)
    {
        _checkIfTokenExists(tokenId);
        return _tokenApprovals[uint32(tokenId)];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved)
        public
        virtual
        override
    {
        if (operator == _msgSender())
            revert ApproveToCaller({_operator: operator, caller: _msgSender()});
        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator)
        public
        view
        virtual
        override
        returns (bool)
    {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        if (!_isApprovedOrOwner(_msgSender(), tokenId))
            revert TransferCallsIsNotOwnerNorApproved({
                caller: _msgSender(),
                _owner: _owners[tokenId]
            });
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        if (!_isApprovedOrOwner(_msgSender(), tokenId))
            revert TransferCallsIsNotOwnerNorApproved({
                caller: _msgSender(),
                _owner: _owners[tokenId]
            });
        _safeTransfer(from, to, tokenId, data);
    }

    function batchTransferFrom(
        address from,
        address to,
        uint256[] memory tokenIds
    ) public virtual {
        for (uint256 i; i < tokenIds.length; i++) {
            transferFrom(from, to, tokenIds[i]);
        }
    }

    function batchSafeTransferFrom(
        address from,
        address to,
        uint256[] memory tokenIds,
        bytes memory data
    ) public virtual {
        for (uint256 i; i < tokenIds.length; i++) {
            safeTransferFrom(from, to, tokenIds[i], data);
        }
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(
            _checkOnERC721Received(from, to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return tokenId < _owners.length && _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId)
        internal
        view
        virtual
        returns (bool)
    {
        _checkIfTokenExists(tokenId);
        address owner = ownerOf(tokenId);
        return (spender == owner ||
            getApproved(tokenId) == spender ||
            isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints and transfers tokenId to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to) internal virtual {
        _safeMint(to, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, bytes memory _data) internal virtual {
        _mint(to);
        require(
            _checkOnERC721Received(address(0), to, _owners.length - 1, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints tokenId and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        _owners.push(to);
        _balances[to]++;
        totalSupply++;
        emit Transfer(address(0), to, _owners.length - 1);
    }

    function _mintToSender() internal virtual {
        _owners.push(_msgSender());
        _balances[_msgSender()]++;
        totalSupply++;
        emit Transfer(address(0), _msgSender(), _owners.length - 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);
        _owners[tokenId] = address(0);
        _balances[owner]--;
        totalSupply--;
        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Moves `tokenId` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 tokenId)
        public
        virtual
        returns (bool)
    {
        _transfer(_msgSender(), to, tokenId);
        return true;
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(
            ownerOf(tokenId) == from,
            "ERC721: transfer of token that is not own"
        );
        require(to != address(0), "ERC721: transfer to the zero address");
        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);
        _balances[from]--;
        _balances[to]++;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[uint32(tokenId)] = to;
        emit Approval(ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try
                IERC721ReceiverUpgradeable(to).onERC721Received(
                    _msgSender(),
                    from,
                    tokenId,
                    data
                )
            returns (bytes4 retval) {
                return
                    retval ==
                    IERC721ReceiverUpgradeable.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert(
                        "ERC721: transfer to non ERC721Receiver implementer"
                    );
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    function tokenOfOwnerByIndex(address account, uint256 index)
        public
        view
        returns (uint256)
    {
        uint256 foundCount;
        for (uint256 i; i < _owners.length; ++i) {
            if (_owners[i] == account) {
                if (foundCount == index) return i;
                foundCount++;
            }
        }
        require(foundCount > 0, "NONE_FOUND");
        revert("OUT_OF_INDEX");
    }
}

File 20 of 21 : ProxyableUpgradeable.sol
//SPDX-License-Identifier: MIT
pragma solidity 0.8.14;

import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "hardhat/console.sol";

abstract contract ProxyableUpgradeable is Initializable, OwnableUpgradeable {
    mapping(address => bool) public proxyToApproved; // proxy allowance for interaction with future contract

    modifier onlyProxy() {
        require(proxyToApproved[_msgSender()], "Only proxy");
        _;
    }

    function __ProxyableUpgradeable_init() internal onlyInitializing {
        __ProxyableUpgradeable_init_unchained();
    }

    function __ProxyableUpgradeable_init_unchained() internal onlyInitializing {
        OwnableUpgradeable.__Ownable_init();
    }

    function setProxyState(address proxyAddress, bool value)
        public
        virtual
        onlyOwner
    {
        proxyToApproved[proxyAddress] = value;
    }
}

File 21 of 21 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >= 0.4.22 <0.9.0;

library console {
	address constant CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67);

	function _sendLogPayload(bytes memory payload) private view {
		uint256 payloadLength = payload.length;
		address consoleAddress = CONSOLE_ADDRESS;
		assembly {
			let payloadStart := add(payload, 32)
			let r := staticcall(gas(), consoleAddress, payloadStart, payloadLength, 0, 0)
		}
	}

	function log() internal view {
		_sendLogPayload(abi.encodeWithSignature("log()"));
	}

	function logInt(int256 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(int256)", p0));
	}

	function logUint(uint256 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
	}

	function logString(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function logBool(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function logAddress(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function logBytes(bytes memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
	}

	function logBytes1(bytes1 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
	}

	function logBytes2(bytes2 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
	}

	function logBytes3(bytes3 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
	}

	function logBytes4(bytes4 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
	}

	function logBytes5(bytes5 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
	}

	function logBytes6(bytes6 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
	}

	function logBytes7(bytes7 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
	}

	function logBytes8(bytes8 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
	}

	function logBytes9(bytes9 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
	}

	function logBytes10(bytes10 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
	}

	function logBytes11(bytes11 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
	}

	function logBytes12(bytes12 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
	}

	function logBytes13(bytes13 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
	}

	function logBytes14(bytes14 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
	}

	function logBytes15(bytes15 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
	}

	function logBytes16(bytes16 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
	}

	function logBytes17(bytes17 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
	}

	function logBytes18(bytes18 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
	}

	function logBytes19(bytes19 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
	}

	function logBytes20(bytes20 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
	}

	function logBytes21(bytes21 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
	}

	function logBytes22(bytes22 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
	}

	function logBytes23(bytes23 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
	}

	function logBytes24(bytes24 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
	}

	function logBytes25(bytes25 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
	}

	function logBytes26(bytes26 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
	}

	function logBytes27(bytes27 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
	}

	function logBytes28(bytes28 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
	}

	function logBytes29(bytes29 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
	}

	function logBytes30(bytes30 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
	}

	function logBytes31(bytes31 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
	}

	function logBytes32(bytes32 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
	}

	function log(uint256 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
	}

	function log(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function log(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function log(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function log(uint256 p0, uint256 p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256)", p0, p1));
	}

	function log(uint256 p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string)", p0, p1));
	}

	function log(uint256 p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool)", p0, p1));
	}

	function log(uint256 p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address)", p0, p1));
	}

	function log(string memory p0, uint256 p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256)", p0, p1));
	}

	function log(string memory p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
	}

	function log(string memory p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
	}

	function log(string memory p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
	}

	function log(bool p0, uint256 p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256)", p0, p1));
	}

	function log(bool p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
	}

	function log(bool p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
	}

	function log(bool p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
	}

	function log(address p0, uint256 p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256)", p0, p1));
	}

	function log(address p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
	}

	function log(address p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
	}

	function log(address p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
	}

	function log(uint256 p0, uint256 p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256)", p0, p1, p2));
	}

	function log(uint256 p0, uint256 p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string)", p0, p1, p2));
	}

	function log(uint256 p0, uint256 p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool)", p0, p1, p2));
	}

	function log(uint256 p0, uint256 p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address)", p0, p1, p2));
	}

	function log(uint256 p0, string memory p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256)", p0, p1, p2));
	}

	function log(uint256 p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,string)", p0, p1, p2));
	}

	function log(uint256 p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool)", p0, p1, p2));
	}

	function log(uint256 p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,address)", p0, p1, p2));
	}

	function log(uint256 p0, bool p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256)", p0, p1, p2));
	}

	function log(uint256 p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string)", p0, p1, p2));
	}

	function log(uint256 p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool)", p0, p1, p2));
	}

	function log(uint256 p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address)", p0, p1, p2));
	}

	function log(uint256 p0, address p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256)", p0, p1, p2));
	}

	function log(uint256 p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,string)", p0, p1, p2));
	}

	function log(uint256 p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool)", p0, p1, p2));
	}

	function log(uint256 p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,address)", p0, p1, p2));
	}

	function log(string memory p0, uint256 p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256)", p0, p1, p2));
	}

	function log(string memory p0, uint256 p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,string)", p0, p1, p2));
	}

	function log(string memory p0, uint256 p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool)", p0, p1, p2));
	}

	function log(string memory p0, uint256 p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,address)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint256)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
	}

	function log(string memory p0, address p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint256)", p0, p1, p2));
	}

	function log(string memory p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
	}

	function log(string memory p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
	}

	function log(string memory p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
	}

	function log(bool p0, uint256 p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256)", p0, p1, p2));
	}

	function log(bool p0, uint256 p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string)", p0, p1, p2));
	}

	function log(bool p0, uint256 p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool)", p0, p1, p2));
	}

	function log(bool p0, uint256 p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
	}

	function log(bool p0, bool p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256)", p0, p1, p2));
	}

	function log(bool p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
	}

	function log(bool p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
	}

	function log(bool p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
	}

	function log(bool p0, address p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256)", p0, p1, p2));
	}

	function log(bool p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
	}

	function log(bool p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
	}

	function log(bool p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
	}

	function log(address p0, uint256 p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256)", p0, p1, p2));
	}

	function log(address p0, uint256 p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,string)", p0, p1, p2));
	}

	function log(address p0, uint256 p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool)", p0, p1, p2));
	}

	function log(address p0, uint256 p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,address)", p0, p1, p2));
	}

	function log(address p0, string memory p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint256)", p0, p1, p2));
	}

	function log(address p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
	}

	function log(address p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
	}

	function log(address p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
	}

	function log(address p0, bool p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256)", p0, p1, p2));
	}

	function log(address p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
	}

	function log(address p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
	}

	function log(address p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
	}

	function log(address p0, address p1, uint256 p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint256)", p0, p1, p2));
	}

	function log(address p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
	}

	function log(address p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
	}

	function log(address p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
	}

	function log(uint256 p0, uint256 p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, uint256 p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,address)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,uint256)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,string)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,bool)", p0, p1, p2, p3));
	}

	function log(uint256 p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint256 p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint256)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint256 p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint256)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint256 p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint256 p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint256 p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint256 p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint256 p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, uint256 p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint256)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
	}

}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"name":"AddressIsZero","type":"error"},{"inputs":[{"internalType":"address","name":"caller","type":"address"},{"internalType":"address","name":"_owner","type":"address"}],"name":"ApprovalCallerIsNotOwnerNorApproved","type":"error"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"address","name":"_owner","type":"address"}],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[{"internalType":"address","name":"_operator","type":"address"},{"internalType":"address","name":"caller","type":"address"}],"name":"ApproveToCaller","type":"error"},{"inputs":[{"internalType":"uint256","name":"array1","type":"uint256"},{"internalType":"uint256","name":"array2","type":"uint256"}],"name":"InconsistentArrayLengths","type":"error"},{"inputs":[{"internalType":"uint256","name":"sent","type":"uint256"},{"internalType":"uint256","name":"required","type":"uint256"}],"name":"InsufficientPayment","type":"error"},{"inputs":[{"internalType":"uint256","name":"available","type":"uint256"},{"internalType":"uint256","name":"required","type":"uint256"}],"name":"InsufficientTokens","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"NonexistentToken","type":"error"},{"inputs":[{"internalType":"uint32","name":"tokenID","type":"uint32"}],"name":"NotLootCrate","type":"error"},{"inputs":[],"name":"QueryForZeroAddress","type":"error"},{"inputs":[],"name":"SaleIsClosed","type":"error"},{"inputs":[{"internalType":"address","name":"caller","type":"address"},{"internalType":"address","name":"_owner","type":"address"}],"name":"TransferCallsIsNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferOfTokenThatIsNotOwn","type":"error"},{"inputs":[{"internalType":"uint256","name":"sent","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"tooManyIDs","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"string","name":"ids","type":"string"}],"name":"Uncrate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"WithdrawRevenue","type":"event"},{"inputs":[],"name":"LOOT_CRATE_NFT_TYPE","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UNKNOWN_NFT_TYPE","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"receivers","type":"address[]"},{"internalType":"uint32[]","name":"nftTypes","type":"uint32[]"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32[]","name":"nftIDs","type":"uint32[]"},{"internalType":"uint32[]","name":"nftTypes","type":"uint32[]"}],"name":"assignNFTType","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"amount","type":"uint8"}],"name":"batchBuyAndUncrate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint8","name":"amount","type":"uint8"}],"name":"batchBuyLootCrate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint32[]","name":"nftTypes","type":"uint32[]"}],"name":"batchMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"batchSafeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"batchTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"buyAndUncrate","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"buyLootCrate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32[]","name":"nftIDs","type":"uint32[]"},{"internalType":"uint32[]","name":"nftTypes","type":"uint32[]"}],"name":"evolve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint32","name":"nftType","type":"uint32"}],"name":"getNFTTypeCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint32[]","name":"nftTypes","type":"uint32[]"}],"name":"getNFTTypeCounts","outputs":[{"internalType":"uint256","name":"result","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"tokenID","type":"uint32"}],"name":"getNFTTypeForTokenID","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32[]","name":"tokenIDs","type":"uint32[]"}],"name":"getNFTTypesForTokenIDs","outputs":[{"internalType":"uint32[]","name":"","type":"uint32[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getOwnerCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"address","name":"_treasury","type":"address"},{"internalType":"address","name":"paymentToken","type":"address"},{"internalType":"uint256","name":"paymentAmount","type":"uint256"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint32[]","name":"tokenIDs","type":"uint32[]"}],"name":"isOwnerOf","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lcPaymentAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lcPaymentToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lcSaleActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxNFTsToParse","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint32","name":"nftType","type":"uint32"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"","type":"uint32"},{"internalType":"address","name":"","type":"address"}],"name":"nftTypeToAddressCount","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"","type":"uint32"}],"name":"nftTypeURIs","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nftsPerLootCrate","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"proxyToApproved","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_lcPaymentToken","type":"address"},{"internalType":"uint256","name":"_lcPaymentAmount","type":"uint256"}],"name":"setLootCratePayment","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"}],"name":"setLootCratePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"nftTypeID","type":"uint32"},{"internalType":"string","name":"uri","type":"string"}],"name":"setNFTTypeURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint8","name":"value","type":"uint8"}],"name":"setNFTsPerLootCrate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"proxyAddress","type":"address"},{"internalType":"bool","name":"value","type":"bool"}],"name":"setProxyState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setSaleActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"tokenID","type":"uint32"},{"internalType":"string","name":"uri","type":"string"}],"name":"setTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_treasury","type":"address"}],"name":"setTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setUncrateActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"}],"name":"setUncratePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"","type":"uint32"}],"name":"tokenIDToNFTType","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenID","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"","type":"uint32"}],"name":"tokenURIs","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"treasury","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"id","type":"uint32"}],"name":"uncrate","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"uncrateActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32[]","name":"ids","type":"uint32[]"}],"name":"uncrateBatch","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"uncratePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"},{"internalType":"bool","name":"_saleActive","type":"bool"},{"internalType":"string","name":"tokenBaseURI","type":"string"},{"internalType":"bool","name":"_uncrateActive","type":"bool"}],"name":"updateLootCrateConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawRevenue","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

0x6080604052600436106103fe5760003560e01c80638da5cb5b11610213578063c9aba0aa11610123578063e68fc2e5116100ab578063ef18374a1161007a578063ef18374a14610c6e578063f0f4426014610c83578063f147c1fc14610ca3578063f2fde38b14610cc3578063f3993d1114610ce357600080fd5b8063e68fc2e514610bf9578063e8a3d48514610c19578063e985e9c514610c2e578063ed4af2ce14610c4e57600080fd5b8063ce7909b2116100f2578063ce7909b214610b63578063d35e29d714610b83578063d41d14c314610ba3578063e0bd7a4214610bc3578063e5bb9c4614610be357600080fd5b8063c9aba0aa14610afd578063cb97566614610b1d578063cd3d185914610b30578063cd97456314610b4357600080fd5b8063a22cb465116101a6578063b88d4fde11610175578063b88d4fde14610a1e578063bcd92bcc14610a3e578063bdbd20a514610a8a578063c2e6a0da14610aaa578063c87b56dd14610add57600080fd5b8063a22cb465146109a8578063a397ef9e146109c8578063a9059cbb146109e8578063ad97079b14610a0857600080fd5b806395d89b41116101e257806395d89b41146108fe5780639b83ffda146109135780639dc38c7d1461095e5780639dee2cdb1461098e57600080fd5b80638da5cb5b146108515780638f9735a71461086f57806390bccddc146108be578063938e3d7b146108de57600080fd5b8063427296ab1161030e57806361d027b3116102a1578063715018a611610270578063715018a6146107d45780637abea985146107e95780638085ad8b146107f157806380b0a15b14610811578063841718a61461083157600080fd5b806361d027b3146107475780636265436c146107675780636352211e1461079457806370a08231146107b457600080fd5b806355f804b3116102dd57806355f804b3146106dc578063566ca4ce146106fc57806359ebc77a146107125780635a4fee301461072757600080fd5b8063427296ab1461066757806342842e0e146106875780634d2cc70b146106a75780634f573cb2146106c757600080fd5b8063204d6cab116103915780632a63a58c116103605780632a63a58c146105c75780632a651b17146105e75780632f745c59146106075780633ca7c5d014610627578063415548a11461064757600080fd5b8063204d6cab1461053a57806323b872dd14610561578063269184f914610581578063281c07f6146105a057600080fd5b8063087ccda2116103cd578063087ccda2146104c1578063095ea7b3146104d657806318160ddd146104f65780631ff870641461051a57600080fd5b806301ffc9a714610412578063050f61811461044757806306fdde0314610467578063081812fc1461048957600080fd5b3661040d5761040b610d03565b005b600080fd5b34801561041e57600080fd5b5061043261042d3660046136a6565b610d64565b60405190151581526020015b60405180910390f35b34801561045357600080fd5b5061040b6104623660046136c3565b610db6565b34801561047357600080fd5b5061047c610dff565b60405161043e919061373e565b34801561049557600080fd5b506104a96104a4366004613751565b610e91565b6040516001600160a01b03909116815260200161043e565b3480156104cd57600080fd5b5061040b610ebe565b3480156104e257600080fd5b5061040b6104f1366004613786565b610efc565b34801561050257600080fd5b5061050c609d5481565b60405190815260200161043e565b34801561052657600080fd5b5061040b61053536600461380c565b610fac565b34801561054657600080fd5b5061054f600181565b60405160ff909116815260200161043e565b34801561056d57600080fd5b5061040b61057c36600461385e565b610fda565b34801561058d57600080fd5b5060d85461043290610100900460ff1681565b3480156105ac57600080fd5b5060d8546104a990630100000090046001600160a01b031681565b3480156105d357600080fd5b5061040b6105e2366004613786565b61103f565b3480156105f357600080fd5b5061040b61060236600461380c565b6110a0565b34801561061357600080fd5b5061050c610622366004613786565b6110c8565b34801561063357600080fd5b506104326106423660046138de565b6111b2565b34801561065357600080fd5b5061047c610662366004613923565b61124a565b34801561067357600080fd5b5061040b6106823660046136c3565b6112e4565b34801561069357600080fd5b5061040b6106a236600461385e565b611323565b3480156106b357600080fd5b5061047c6106c2366004613923565b61133e565b3480156106d357600080fd5b5061040b611357565b3480156106e857600080fd5b5061040b6106f736600461393e565b6114aa565b34801561070857600080fd5b5061050c60d95481565b34801561071e57600080fd5b5061054f600081565b34801561073357600080fd5b5061040b610742366004613aa8565b6114be565b34801561075357600080fd5b5060da546104a9906001600160a01b031681565b34801561077357600080fd5b50610787610782366004613b2c565b611508565b60405161043e9190613b61565b3480156107a057600080fd5b506104a96107af366004613751565b6115e5565b3480156107c057600080fd5b5061050c6107cf366004613bab565b61161b565b3480156107e057600080fd5b5061040b611666565b61040b611678565b3480156107fd57600080fd5b5061040b61080c3660046136c3565b611688565b34801561081d57600080fd5b5061050c61082c3660046138de565b6116ae565b34801561083d57600080fd5b5061040b61084c366004613bd4565b611734565b34801561085d57600080fd5b506033546001600160a01b03166104a9565b34801561087b57600080fd5b506108ab61088a366004613bf1565b60a460209081526000928352604080842090915290825290205461ffff1681565b60405161ffff909116815260200161043e565b3480156108ca57600080fd5b5060d85461054f9062010000900460ff1681565b3480156108ea57600080fd5b5061040b6108f936600461393e565b61174f565b34801561090a57600080fd5b5061047c611763565b34801561091f57600080fd5b5061094961092e366004613923565b63ffffffff908116600090815260a360205260409020541690565b60405163ffffffff909116815260200161043e565b34801561096a57600080fd5b50610432610979366004613bab565b60d76020526000908152604090205460ff1681565b34801561099a57600080fd5b5060d8546104329060ff1681565b3480156109b457600080fd5b5061040b6109c3366004613c24565b611772565b3480156109d457600080fd5b5061040b6109e3366004613bd4565b611818565b3480156109f457600080fd5b50610432610a03366004613786565b61183a565b348015610a1457600080fd5b5061050c60a15481565b348015610a2a57600080fd5b5061040b610a39366004613c5b565b611850565b348015610a4a57600080fd5b5061050c610a59366004613cb6565b63ffffffff16600090815260a4602090815260408083206001600160a01b03949094168352929052205461ffff1690565b348015610a9657600080fd5b5061040b610aa5366004613ce0565b61187e565b348015610ab657600080fd5b50610949610ac5366004613923565b60a36020526000908152604090205463ffffffff1681565b348015610ae957600080fd5b5061047c610af8366004613751565b61192f565b348015610b0957600080fd5b5061040b610b18366004613d4b565b611ab8565b61040b610b2b366004613923565b611c66565b61040b610b3e366004613b2c565b611cab565b348015610b4f57600080fd5b5061040b610b5e3660046138de565b611d11565b348015610b6f57600080fd5b5061040b610b7e366004613751565b611d4b565b348015610b8f57600080fd5b5061040b610b9e366004613cb6565b611d58565b348015610baf57600080fd5b5061040b610bbe366004613c24565b611d91565b348015610bcf57600080fd5b5061040b610bde366004613ce0565b611dc4565b348015610bef57600080fd5b5061050c60db5481565b348015610c0557600080fd5b5061040b610c14366004613ce0565b611dff565b348015610c2557600080fd5b5061047c611e3c565b348015610c3a57600080fd5b50610432610c49366004613dd7565b611e4b565b348015610c5a57600080fd5b5061040b610c69366004613df3565b611e9b565b348015610c7a57600080fd5b5060995461050c565b348015610c8f57600080fd5b5061040b610c9e366004613bab565b611ee1565b348015610caf57600080fd5b5061040b610cbe366004613751565b611f34565b348015610ccf57600080fd5b5061040b610cde366004613bab565b611f41565b348015610cef57600080fd5b5061040b610cfe366004613e66565b611fb7565b6033546001600160a01b03163314610d625760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064015b60405180910390fd5b565b60006001600160e01b031982166380ac58cd60e01b1480610d9557506001600160e01b03198216635b5e139f60e01b145b80610db057506301ffc9a760e01b6001600160e01b03198316145b92915050565b60d85460ff16610dd95760405163579562bd60e11b815260040160405180910390fd5b610de1611ff9565b610df2610ded82612052565b6120a6565b610dfc600160a555565b50565b606060978054610e0e90613ec3565b80601f0160208091040260200160405190810160405280929190818152602001828054610e3a90613ec3565b8015610e875780601f10610e5c57610100808354040283529160200191610e87565b820191906000526020600020905b815481529060010190602001808311610e6a57829003601f168201915b5050505050905090565b6000610e9c826122a1565b5063ffffffff166000908152609b60205260409020546001600160a01b031690565b60d85460ff16610ee15760405163579562bd60e11b815260040160405180910390fd5b610ee9611ff9565b610ef16122ca565b50610d62600160a555565b6000610f07826115e5565b9050806001600160a01b0316836001600160a01b031603610f4e576040516313658a8160e01b81526001600160a01b03808516600483015282166024820152604401610d59565b336001600160a01b03821614801590610f6e5750610f6c8133611e4b565b155b15610f9d5760405163420a1de160e11b81523360048201526001600160a01b0382166024820152604401610d59565b610fa7838361230f565b505050565b610fb4610d03565b63ffffffff8316600090815260a060205260409020610fd4908383613583565b50505050565b610fe43382612384565b611034573360998281548110610ffc57610ffc613efd565b60009182526020909120015460405163c1c1014b60e01b81526001600160a01b03928316600482015291166024820152604401610d59565b610fa78383836123ed565b611047610d03565b816001600160a01b03811661106f5760405163867915ab60e01b815260040160405180910390fd5b5060d880546001600160a01b039093166301000000026301000000600160b81b03199093169290921790915560d955565b6110a8610d03565b63ffffffff8316600090815260a260205260409020610fd4908383613583565b60008060005b60995481101561113d57846001600160a01b0316609982815481106110f5576110f5613efd565b6000918252602090912001546001600160a01b03160361112d5783820361111f579150610db09050565b8161112981613f29565b9250505b61113681613f29565b90506110ce565b506000811161117b5760405162461bcd60e51b815260206004820152600a6024820152691393d39157d193d5539160b21b6044820152606401610d59565b60405162461bcd60e51b815260206004820152600c60248201526b09eaaa8be9e8cbe929c888ab60a31b6044820152606401610d59565b6000805b8281101561123d57846001600160a01b031660998585848181106111dc576111dc613efd565b90506020020160208101906111f19190613923565b63ffffffff168154811061120757611207613efd565b6000918252602090912001546001600160a01b03161461122b576000915050611243565b8061123581613f29565b9150506111b6565b50600190505b9392505050565b60a0602052600090815260409020805461126390613ec3565b80601f016020809104026020016040519081016040528092919081815260200182805461128f90613ec3565b80156112dc5780601f106112b1576101008083540402835291602001916112dc565b820191906000526020600020905b8154815290600101906020018083116112bf57829003601f168201915b505050505081565b60d85460ff166113075760405163579562bd60e11b815260040160405180910390fd5b61130f611ff9565b61131881612052565b50610dfc600160a555565b610fa783838360405180602001604052806000815250611850565b60a2602052600090815260409020805461126390613ec3565b6033546001600160a01b0316331480611383575060da546001600160a01b0316336001600160a01b0316145b8061139d575033600090815260d7602052604090205460ff165b6113d75760405162461bcd60e51b815260206004820152600b60248201526a139bdd08185b1b1bddd95960aa1b6044820152606401610d59565b4760008190036113e45750565b60da546040516000916001600160a01b03169083908381818185875af1925050503d8060008114611431576040519150601f19603f3d011682016040523d82523d6000602084013e611436565b606091505b50509050806114795760405162461bcd60e51b815260206004820152600f60248201526e151c985b9cd9995c8819985a5b1959608a1b6044820152606401610d59565b604051829033907f447d53be88e315476bdbe2e63cef309461f6305d09aada67641c29e6b897e30190600090a35050565b6114b2610d03565b610fa7609f8383613583565b60005b8251811015611501576114ef85858584815181106114e1576114e1613efd565b602002602001015185611850565b806114f981613f29565b9150506114c1565b5050505050565b60606000826001600160401b038111156115245761152461397f565b60405190808252806020026020018201604052801561154d578160200160208202803683370190505b50905060005b838110156115dd5760a3600086868481811061157157611571613efd565b90506020020160208101906115869190613923565b63ffffffff908116825260208201929092526040016000205483519116908390839081106115b6576115b6613efd565b63ffffffff90921660209283029190910190910152806115d581613f29565b915050611553565b509392505050565b600080609983815481106115fb576115fb613efd565b6000918252602090912001546001600160a01b03169050610db0836122a1565b60006001600160a01b0382166116445760405163197ce4cd60e31b815260040160405180910390fd5b506001600160a01b03166000908152609a602052604090205463ffffffff1690565b61166e610d03565b610d626000612428565b610d626116836122ca565b61247a565b611690610d03565b60d8805460ff909216620100000262ff000019909216919091179055565b6000805b828110156115dd5760a460008585848181106116d0576116d0613efd565b90506020020160208101906116e59190613923565b63ffffffff168152602080820192909252604090810160009081206001600160a01b03891682529092529020546117209061ffff1683613f42565b91508061172c81613f29565b9150506116b2565b61173c610d03565b60d8805460ff1916911515919091179055565b611757610d03565b610fa7609e8383613583565b606060988054610e0e90613ec3565b336001600160a01b038316036117ac5760405163089d45cb60e31b81526001600160a01b0383166004820152336024820152604401610d59565b336000818152609c602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b611820610d03565b60d880549115156101000261ff0019909216919091179055565b60006118473384846123ed565b50600192915050565b61185a3383612384565b611872573360998381548110610ffc57610ffc613efd565b610fd4848484846125c1565b611886610d03565b82818082146118b257604051630959e72160e41b81526004810183905260248101829052604401610d59565b60005b85811015611926576119138787838181106118d2576118d2613efd565b90506020020160208101906118e79190613bab565b8686848181106118f9576118f9613efd565b905060200201602081019061190e9190613923565b6125f4565b508061191e81613f29565b9150506118b5565b50505050505050565b606061193a82612647565b61195a57604051632f4163e760e01b815260048101839052602401610d59565b63ffffffff8216600090815260a060205260409020805461197a90613ec3565b159050611a265763ffffffff8216600090815260a06020526040902080546119a190613ec3565b80601f01602080910402602001604051908101604052809291908181526020018280546119cd90613ec3565b8015611a1a5780601f106119ef57610100808354040283529160200191611a1a565b820191906000526020600020905b8154815290600101906020018083116119fd57829003601f168201915b50505050509050919050565b63ffffffff8216600090815260a2602052604090208054611a4690613ec3565b159050611a6d5763ffffffff8216600090815260a26020526040902080546119a190613ec3565b63ffffffff808316600090815260a36020526040902054609f91611a919116612691565b604051602001611aa2929190613f76565b6040516020818303038152906040529050919050565b600054610100900460ff1615808015611ad85750600054600160ff909116105b80611af25750303b158015611af2575060005460ff166001145b611b555760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b6064820152608401610d59565b6000805460ff191660011790558015611b78576000805461ff0019166101001790555b836001600160a01b038116611ba05760405163867915ab60e01b815260040160405180910390fd5b611baa8787612723565b60da80546001600160a01b0319166001600160a01b038781169190911790915560d880546301000000600160b81b03191663010000009287169290920291909117905560d9839055611bfa612754565b5060d8805462ff00001916620300001790556703782dace9d9000060db558015611c5e576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b505050505050565b8033611c7763ffffffff83166115e5565b6001600160a01b031614611c9e5760405163d133993960e01b815260040160405180910390fd5b611ca78261247a565b5050565b8181611cb83383836111b2565b611cd55760405163d133993960e01b815260040160405180910390fd5b610fd48484808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152506120a692505050565b33600090815260d7602052604090205460ff16611d405760405162461bcd60e51b8152600401610d599061401c565b610fa7838383612783565b611d53610d03565b60d955565b33600090815260d7602052604090205460ff16611d875760405162461bcd60e51b8152600401610d599061401c565b610fa782826125f4565b611d99610d03565b6001600160a01b0391909116600090815260d760205260409020805460ff1916911515919091179055565b33600090815260d7602052604090205460ff16611df35760405162461bcd60e51b8152600401610d599061401c565b610fd4848484846127b7565b33600090815260d7602052604090205460ff16611e2e5760405162461bcd60e51b8152600401610d599061401c565b610fd48484848460006127f2565b6060609e8054610e0e90613ec3565b6001600160a01b038116600090815260d7602052604081205460ff168061124357506001600160a01b038084166000908152609c602090815260408083209386168352929052205460ff16611243565b611ea3610d03565b60d985905560d8805460ff1916851515179055611ec2609f8484613583565b5060d880549115156101000261ff001990921691909117905550505050565b611ee9610d03565b806001600160a01b038116611f115760405163867915ab60e01b815260040160405180910390fd5b5060da80546001600160a01b0319166001600160a01b0392909216919091179055565b611f3c610d03565b60db55565b611f49610d03565b6001600160a01b038116611fae5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610d59565b610dfc81612428565b60005b8151811015610fd457611fe78484848481518110611fda57611fda613efd565b6020026020010151610fda565b80611ff181613f29565b915050611fba565b600260a5540361204b5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610d59565b600260a555565b606060008260ff1660d9546120679190614040565b90506120728161282d565b6120973360da5460d854630100000090046001600160a01b03908116929116846128de565b6112433360ff85166001612938565b80516120b561ffff82166129e2565b60d85462010000900460ff166000826120cf60018461405f565b60ff166120dc9190614082565b6099546040805160208101909152600080825292935090915b8361ffff16811015612149578161211461210f8386613f42565b612691565b6040516020016121259291906140ac565b6040516020818303038152906040529150808061214190613f29565b9150506120f5565b5060005b86518110156122315761217887828151811061216b5761216b613efd565b6020026020010151612a1d565b600060ff1660a3600089848151811061219357612193613efd565b602002602001015163ffffffff1663ffffffff16815260200190815260200160002060006101000a81548163ffffffff021916908363ffffffff160217905550816121fc8883815181106121e9576121e9613efd565b602002602001015163ffffffff16612691565b60405160200161220d9291906140ac565b6040516020818303038152906040529150808061222990613f29565b91505061214d565b5061223e60003387612a5d565b61224a60013387612ab9565b612257335b846000612938565b50336001600160a01b03167f2fdd0bfea5a3a70a9083a7c00b0224f75e459ec1d0d33d4124631db7323d47b382604051612291919061373e565b60405180910390a2505050505050565b6122aa81612647565b610dfc57604051632f4163e760e01b815260048101829052602401610d59565b60006122d760d95461282d565b6122ff3360da5460d95460d854630100000090046001600160a01b03908116939216906128de565b61230a3360016125f4565b905090565b63ffffffff81166000908152609b6020526040902080546001600160a01b0319166001600160a01b038416908117909155819061234b826115e5565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b600061238f826122a1565b600061239a836115e5565b9050806001600160a01b0316846001600160a01b031614806123d55750836001600160a01b03166123ca84610e91565b6001600160a01b0316145b806123e557506123e58185611e4b565b949350505050565b63ffffffff808216600090815260a360205260409020541661241181856001612ab9565b61241d81846001612a5d565b610fd4848484612af6565b603380546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b61248381612a1d565b61248d60016129e2565b63ffffffff8116600090815260a360205260408120805463ffffffff191690556124b990336001612a5d565b6124c66001336001612ab9565b60d85462010000900460ff1660006124df60018361405f565b60995460ff91909116915060006124fb63ffffffff8616612691565b60405160200161250b91906140e7565b604051602081830303815290604052905060005b8361ffff1681101561256e578161253961210f8386613f42565b60405160200161254a9291906140ac565b6040516020818303038152906040529150808061256690613f29565b91505061251f565b506125783361224f565b50336001600160a01b03167f2fdd0bfea5a3a70a9083a7c00b0224f75e459ec1d0d33d4124631db7323d47b3826040516125b2919061373e565b60405180910390a25050505050565b6125cc8484846123ed565b6125d884848484612cda565b610fd45760405162461bcd60e51b8152600401610d599061410c565b60006125ff83612ddb565b6099546000906126119060019061415e565b63ffffffff818116600090815260a360205260409020805463ffffffff1916918616919091179055905061124383856001612a5d565b60995460009082108015610db0575060006001600160a01b03166099838154811061267457612674613efd565b6000918252602090912001546001600160a01b0316141592915050565b6060600061269e83612f19565b60010190506000816001600160401b038111156126bd576126bd61397f565b6040519080825280601f01601f1916602001820160405280156126e7576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a85049450846126f157509392505050565b600054610100900460ff1661274a5760405162461bcd60e51b8152600401610d5990614175565b611ca78282612ff1565b600054610100900460ff1661277b5760405162461bcd60e51b8152600401610d5990614175565b610d62613034565b60005b81811015610fd4576127a4848484848181106118f9576118f9613efd565b50806127af81613f29565b915050612786565b82818082146127e357604051630959e72160e41b81526004810183905260248101829052604401610d59565b611c5e86868686600080613064565b838280821461281e57604051630959e72160e41b81526004810183905260248101829052604401610d59565b61192687878787876001613064565b60d854600090630100000090046001600160a01b03166370a08231336040516001600160e01b031960e084901b1681526001600160a01b039091166004820152602401602060405180830381865afa15801561288d573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906128b191906141c0565b905081811015611ca75760405163c7bcc1b960e01b81526004810182905260248101839052604401610d59565b604080516001600160a01b0385811660248301528416604482015260648082018490528251808303909101815260849091019091526020810180516001600160e01b03166323b872dd60e01b179052610fd490859061323b565b606060008361ffff166001600160401b038111156129585761295861397f565b604051908082528060200260200182016040528015612981578160200160208202803683370190505b50905060005b8461ffff168110156129d65761299d86856125f4565b8282815181106129af576129af613efd565b63ffffffff90921660209283029190910190910152806129ce81613f29565b915050612987565b506123e5838686612a5d565b600060db54826129f29190614040565b9050348114611ca75760405163b99e2ab760e01b815234600482015260248101829052604401610d59565b63ffffffff808216600090815260a3602052604090205416600114610dfc576040516354b1954160e01b815263ffffffff82166004820152602401610d59565b63ffffffff8316600090815260a4602090815260408083206001600160a01b038616845290915281208054839290612a9a90849061ffff166141d9565b92506101000a81548161ffff021916908361ffff160217905550505050565b63ffffffff8316600090815260a4602090815260408083206001600160a01b038616845290915281208054839290612a9a90849061ffff166141ff565b826001600160a01b0316612b09826115e5565b6001600160a01b031614612b715760405162461bcd60e51b815260206004820152602960248201527f4552433732313a207472616e73666572206f6620746f6b656e2074686174206960448201526839903737ba1037bbb760b91b6064820152608401610d59565b6001600160a01b038216612bd35760405162461bcd60e51b8152602060048201526024808201527f4552433732313a207472616e7366657220746f20746865207a65726f206164646044820152637265737360e01b6064820152608401610d59565b612bde60008261230f565b6001600160a01b0383166000908152609a60205260408120805463ffffffff1691612c0883614222565b82546101009290920a63ffffffff8181021990931691831602179091556001600160a01b0384166000908152609a6020526040812080549092169250612c4d83614242565b91906101000a81548163ffffffff021916908363ffffffff160217905550508160998281548110612c8057612c80613efd565b6000918252602082200180546001600160a01b0319166001600160a01b03938416179055604051839285811692908716917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9190a4505050565b60006001600160a01b0384163b15612dd057604051630a85bd0160e11b81526001600160a01b0385169063150b7a0290612d1e903390899088908890600401614265565b6020604051808303816000875af1925050508015612d59575060408051601f3d908101601f19168201909252612d56918101906142a2565b60015b612db6573d808015612d87576040519150601f19603f3d011682016040523d82523d6000602084013e612d8c565b606091505b508051600003612dae5760405162461bcd60e51b8152600401610d599061410c565b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490506123e5565b506001949350505050565b6001600160a01b038116612e315760405162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f20616464726573736044820152606401610d59565b60998054600181019091557f72a152ddfb8e864297c917af52ea6c1c68aead0fee1a62673fcc7e0c94979d000180546001600160a01b0319166001600160a01b0383169081179091556000908152609a60205260408120805463ffffffff1691612e9a83614242565b91906101000a81548163ffffffff021916908363ffffffff16021790555050609d6000815480929190612ecc90613f29565b9091555050609954612ee09060019061415e565b6040516001600160a01b038316906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a450565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310612f585772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310612f84576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310612fa257662386f26fc10000830492506010015b6305f5e1008310612fba576305f5e100830492506008015b6127108310612fce57612710830492506004015b60648310612fe0576064830492506002015b600a8310610db05760010192915050565b600054610100900460ff166130185760405162461bcd60e51b8152600401610d5990614175565b613022828261330d565b61302a612754565b50506101f460a155565b600054610100900460ff1661305b5760405162461bcd60e51b8152600401610d5990614175565b610d6233612428565b848380821461309057604051630959e72160e41b81526004810183905260248101829052604401610d59565b60005b8781101561323057600060a360008b8b858181106130b3576130b3613efd565b90506020020160208101906130c89190613923565b63ffffffff90811682526020820192909252604001600020541690508480156130fd57508563ffffffff168163ffffffff1614155b15613108575061321e565b600060998b8b8581811061311e5761311e613efd565b90506020020160208101906131339190613923565b63ffffffff168154811061314957613149613efd565b6000918252602090912001546001600160a01b0316905061316c82826001612ab9565b61319e89898581811061318157613181613efd565b90506020020160208101906131969190613923565b826001612a5d565b8888848181106131b0576131b0613efd565b90506020020160208101906131c59190613923565b60a360008d8d878181106131db576131db613efd565b90506020020160208101906131f09190613923565b63ffffffff90811682526020820192909252604001600020805463ffffffff19169290911691909117905550505b8061322881613f29565b915050613093565b505050505050505050565b6000613290826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b031661333e9092919063ffffffff16565b805190915015610fa757808060200190518101906132ae91906142bf565b610fa75760405162461bcd60e51b815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e6044820152691bdd081cdd58d8d9595960b21b6064820152608401610d59565b600054610100900460ff166133345760405162461bcd60e51b8152600401610d5990614175565b611ca7828261334d565b60606123e58484600085613386565b600054610100900460ff166133745760405162461bcd60e51b8152600401610d5990614175565b61337e8282613461565b611ca7612754565b6060824710156133e75760405162461bcd60e51b815260206004820152602660248201527f416464726573733a20696e73756666696369656e742062616c616e636520666f6044820152651c8818d85b1b60d21b6064820152608401610d59565b600080866001600160a01b0316858760405161340391906142dc565b60006040518083038185875af1925050503d8060008114613440576040519150601f19603f3d011682016040523d82523d6000602084013e613445565b606091505b509150915061345687838387613492565b979650505050505050565b600054610100900460ff166134885760405162461bcd60e51b8152600401610d5990614175565b611ca7828261350b565b606083156135015782516000036134fa576001600160a01b0385163b6134fa5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610d59565b50816123e5565b6123e58383613559565b600054610100900460ff166135325760405162461bcd60e51b8152600401610d5990614175565b8151613545906097906020850190613607565b508051610fa7906098906020840190613607565b8151156135695781518083602001fd5b8060405162461bcd60e51b8152600401610d59919061373e565b82805461358f90613ec3565b90600052602060002090601f0160209004810192826135b157600085556135f7565b82601f106135ca5782800160ff198235161785556135f7565b828001600101855582156135f7579182015b828111156135f75782358255916020019190600101906135dc565b5061360392915061367b565b5090565b82805461361390613ec3565b90600052602060002090601f01602090048101928261363557600085556135f7565b82601f1061364e57805160ff19168380011785556135f7565b828001600101855582156135f7579182015b828111156135f7578251825591602001919060010190613660565b5b80821115613603576000815560010161367c565b6001600160e01b031981168114610dfc57600080fd5b6000602082840312156136b857600080fd5b813561124381613690565b6000602082840312156136d557600080fd5b813560ff8116811461124357600080fd5b60005b838110156137015781810151838201526020016136e9565b83811115610fd45750506000910152565b6000815180845261372a8160208601602086016136e6565b601f01601f19169290920160200192915050565b6020815260006112436020830184613712565b60006020828403121561376357600080fd5b5035919050565b80356001600160a01b038116811461378157600080fd5b919050565b6000806040838503121561379957600080fd5b6137a28361376a565b946020939093013593505050565b803563ffffffff8116811461378157600080fd5b60008083601f8401126137d657600080fd5b5081356001600160401b038111156137ed57600080fd5b60208301915083602082850101111561380557600080fd5b9250929050565b60008060006040848603121561382157600080fd5b61382a846137b0565b925060208401356001600160401b0381111561384557600080fd5b613851868287016137c4565b9497909650939450505050565b60008060006060848603121561387357600080fd5b61387c8461376a565b925061388a6020850161376a565b9150604084013590509250925092565b60008083601f8401126138ac57600080fd5b5081356001600160401b038111156138c357600080fd5b6020830191508360208260051b850101111561380557600080fd5b6000806000604084860312156138f357600080fd5b6138fc8461376a565b925060208401356001600160401b0381111561391757600080fd5b6138518682870161389a565b60006020828403121561393557600080fd5b611243826137b0565b6000806020838503121561395157600080fd5b82356001600160401b0381111561396757600080fd5b613973858286016137c4565b90969095509350505050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b03811182821017156139bd576139bd61397f565b604052919050565b600082601f8301126139d657600080fd5b813560206001600160401b038211156139f1576139f161397f565b8160051b613a00828201613995565b9283528481018201928281019087851115613a1a57600080fd5b83870192505b8483101561345657823582529183019190830190613a20565b600082601f830112613a4a57600080fd5b81356001600160401b03811115613a6357613a6361397f565b613a76601f8201601f1916602001613995565b818152846020838601011115613a8b57600080fd5b816020850160208301376000918101602001919091529392505050565b60008060008060808587031215613abe57600080fd5b613ac78561376a565b9350613ad56020860161376a565b925060408501356001600160401b0380821115613af157600080fd5b613afd888389016139c5565b93506060870135915080821115613b1357600080fd5b50613b2087828801613a39565b91505092959194509250565b60008060208385031215613b3f57600080fd5b82356001600160401b03811115613b5557600080fd5b6139738582860161389a565b6020808252825182820181905260009190848201906040850190845b81811015613b9f57835163ffffffff1683529284019291840191600101613b7d565b50909695505050505050565b600060208284031215613bbd57600080fd5b6112438261376a565b8015158114610dfc57600080fd5b600060208284031215613be657600080fd5b813561124381613bc6565b60008060408385031215613c0457600080fd5b613c0d836137b0565b9150613c1b6020840161376a565b90509250929050565b60008060408385031215613c3757600080fd5b613c408361376a565b91506020830135613c5081613bc6565b809150509250929050565b60008060008060808587031215613c7157600080fd5b613c7a8561376a565b9350613c886020860161376a565b92506040850135915060608501356001600160401b03811115613caa57600080fd5b613b2087828801613a39565b60008060408385031215613cc957600080fd5b613cd28361376a565b9150613c1b602084016137b0565b60008060008060408587031215613cf657600080fd5b84356001600160401b0380821115613d0d57600080fd5b613d198883890161389a565b90965094506020870135915080821115613d3257600080fd5b50613d3f8782880161389a565b95989497509550505050565b600080600080600060a08688031215613d6357600080fd5b85356001600160401b0380821115613d7a57600080fd5b613d8689838a01613a39565b96506020880135915080821115613d9c57600080fd5b50613da988828901613a39565b945050613db86040870161376a565b9250613dc66060870161376a565b949793965091946080013592915050565b60008060408385031215613dea57600080fd5b613c0d8361376a565b600080600080600060808688031215613e0b57600080fd5b853594506020860135613e1d81613bc6565b935060408601356001600160401b03811115613e3857600080fd5b613e44888289016137c4565b9094509250506060860135613e5881613bc6565b809150509295509295909350565b600080600060608486031215613e7b57600080fd5b613e848461376a565b9250613e926020850161376a565b915060408401356001600160401b03811115613ead57600080fd5b613eb9868287016139c5565b9150509250925092565b600181811c90821680613ed757607f821691505b602082108103613ef757634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b600060018201613f3b57613f3b613f13565b5060010190565b60008219821115613f5557613f55613f13565b500190565b60008151613f6c8185602086016136e6565b9290920192915050565b600080845481600182811c915080831680613f9257607f831692505b60208084108203613fb157634e487b7160e01b86526022600452602486fd5b818015613fc55760018114613fd657614003565b60ff19861689528489019650614003565b60008b81526020902060005b86811015613ffb5781548b820152908501908301613fe2565b505084890196505b5050505050506140138185613f5a565b95945050505050565b6020808252600a90820152694f6e6c792070726f787960b01b604082015260600190565b600081600019048311821515161561405a5761405a613f13565b500290565b600060ff821660ff84168082101561407957614079613f13565b90039392505050565b600061ffff808316818516818304811182151516156140a3576140a3613f13565b02949350505050565b600083516140be8184602088016136e6565b8351908301906140d28183602088016136e6565b600b60fa1b9101908152600101949350505050565b600082516140f98184602087016136e6565b600b60fa1b920191825250600101919050565b60208082526032908201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560408201527131b2b4bb32b91034b6b83632b6b2b73a32b960711b606082015260800190565b60008282101561417057614170613f13565b500390565b6020808252602b908201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960408201526a6e697469616c697a696e6760a81b606082015260800190565b6000602082840312156141d257600080fd5b5051919050565b600061ffff8083168185168083038211156141f6576141f6613f13565b01949350505050565b600061ffff8381169083168181101561421a5761421a613f13565b039392505050565b600063ffffffff82168061423857614238613f13565b6000190192915050565b600063ffffffff80831681810361425b5761425b613f13565b6001019392505050565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061429890830184613712565b9695505050505050565b6000602082840312156142b457600080fd5b815161124381613690565b6000602082840312156142d157600080fd5b815161124381613bc6565b600082516142ee8184602087016136e6565b919091019291505056fea2646970667358221220d7fdd1753c1f5afa9c5216f97ea87d02ea397de0a34b31cfb2572a61e53277c164736f6c634300080e0033

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.