ETH Price: $2,623.52 (+0.43%)
Gas: 9.93 Gwei

Contract

0x403dcF122f74318Fbb00581E0Ce6eEC6CF1870dd
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
0x60806040169344922023-03-29 17:41:23566 days ago1680111683IN
 Create: PassengersCrate
0 ETH0.0970457739.03283394

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
PassengersCrate

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 23 : PassengersCrate.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import {CompoundableERC721A} from "./CompoundableERC721A.sol";

contract PassengersCrate is CompoundableERC721A {
    
    uint256 public MAX_SUPPLY;
    
    // this mapping keeps track of the controllers
    // controllerAddress => bool
    mapping (address => bool) public isController;
    
    
    modifier onlyController() {
        require(isController[msg.sender], "Not a controller");
        _;
    }
    
    /**
        * @dev Used to initialize the contract
        * @param name The name of the token
        * @param symbol The symbol of the token
    */
    function initialize(string memory name, string memory symbol) public initializer {
        __CompoundableNFT_init(name,symbol);
        MAX_SUPPLY = 3200;
    }
    
    /**
        * @dev Used to toggle a controller
        * @param _controller The address of the controller
    */
    function toggleController(address _controller) external onlyOwner {
        isController[_controller] = !isController[_controller];
    }
    
    /**
        * @dev Used to mint a token
        * @param to The address of the user to mint
    */
    function mintToken(address to, uint256 amount) external onlyController {
        require(totalSupply()+ amount <= MAX_SUPPLY, "Max supply reached");
        _mint(to, amount);
    }
    
    /**
        * @dev Used to set the max supply
        * @param maxSupply The max supply
    */
    function setMaxSupply(uint256 maxSupply) external onlyOwner {
        MAX_SUPPLY = maxSupply;
    }
    
    /**
        * @dev Used to burn a token
        * @dev This function is only callable by the controller
        * @param tokenId The id of the token to burn
    */
    function burnToken(uint256 tokenId) external onlyController {
        _burn(tokenId);
    }
    
    /**
        * @dev Used to check if a token exists
        * @param tokenId The id of the token to check
    */
    function tokenExists(uint256 tokenId) public view returns (bool) {
        return _exists(tokenId);
    }
}

File 2 of 23 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 3 of 23 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initialized`
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initializing`
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 4 of 23 : PausableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal onlyInitializing {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 5 of 23 : IERC1155Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155Upgradeable is IERC165Upgradeable {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 6 of 23 : IERC721MetadataUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721Upgradeable.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721MetadataUpgradeable is IERC721Upgradeable {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 7 of 23 : IERC721ReceiverUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721ReceiverUpgradeable {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 8 of 23 : IERC721Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721Upgradeable is IERC165Upgradeable {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 9 of 23 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 10 of 23 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 11 of 23 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 12 of 23 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 13 of 23 : MathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library MathUpgradeable {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 14 of 23 : StringsUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/MathUpgradeable.sol";

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = MathUpgradeable.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, MathUpgradeable.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 15 of 23 : CompoundableERC721A.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;
import {ERC721AUpgradeable} from "./utils/ERC721AUpgradeable.sol";
import {StringsUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import {ICompoundable} from "./interface/ICompoundable.sol";
import {IPassengersCrate} from "./interface/IPassengersCrate.sol";
import {IERC721Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
import {IERC1155Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC1155/IERC1155Upgradeable.sol";
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {RevokableOperatorFiltererUpgradeable} from "./OpenseaRegistries/RevokableOperatorFiltererUpgradeable.sol";
import {RevokableDefaultOperatorFiltererUpgradeable} from "./OpenseaRegistries/RevokableDefaultOperatorFiltererUpgradeable.sol";
import {UpdatableOperatorFilterer} from "./OpenseaRegistries/UpdatableOperatorFilterer.sol";
import {PausableUpgradeable} from "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";

abstract contract CompoundableERC721A is
ERC721AUpgradeable,
OwnableUpgradeable,
PausableUpgradeable,
RevokableDefaultOperatorFiltererUpgradeable {
    
    /*
    * @dev This abstract contract implements the logics to Compoundable NFT and inherits ERC721AUpgradeable, OwnableUpgradeable,
    * @dev Opensea Operator Filterer.
    * @dev Anyone using this contract must call __CompoundableNFT_init() in their constructor or initializer function
    * @dev to initialize the contract.
    */
    
    string public baseURI;
    using StringsUpgradeable for uint256;
    
    event Attach(
        address[] indexed tailAddresses,
        uint256[] indexed tailIds,
        uint256[] indexed headIds,
        address tokenOwner
    );
    
    event Detach(
        address[] indexed tailAddresses,
        uint256[] indexed tailIds,
        uint256[] indexed headIds,
        address tokenOwner
    );
    
    // this mapping keeps track of the heads of tokens getting attached to tokens of this contract
    // tailAddress => tailId => headId
    mapping(address => mapping (uint256 => uint256)) private headOf_721;
    
    // this mapping stores the array of tails belonging to a token of this contract
    // headId => tailAddress => tailIds
    mapping(uint256 => mapping (address => mapping (uint256 => uint256))) private tailIndex_721;
    
    // this mapping keeps track of the index of a tail within the tails array of a particular head
    // headId => tailAddress => tailId => index
    mapping(uint256 => mapping (address => uint256[])) private tailsOf_721;
    
    // this mapping keeps track of the tails addresses of a particular head
    // headId => tailAddress[]
    mapping(uint256 => address[]) private tailsAddresses_721;
    
    // this mapping keeps track of the tail address index
    // headId => tailAddress => index
    mapping (uint256 => mapping (address => uint256)) private tailAddressIndex_721;
    
    
    /**
        * @notice This function is called during the deployment of the contract. It initializes the contract with the
        * @dev name and symbol of the token and also assigns the owner of the contract.
        * @param name Name of the token
        * @param symbol Symbol of the token
    */
    function __CompoundableNFT_init(string memory name, string memory symbol) internal initializer {
        __ERC721A_init(name, symbol);
        __RevokableDefaultOperatorFilterer_init();
        __Pausable_init();
        __Ownable_init();
    }
    
    /**
        * @notice This function allows holders to attach tokens to one another. By definition, head tokens must
        * @dev belong to this contract, whereas tail tokens may or may not belong to this contract. The msg.sender must
        * @dev be the true owner of all the tokens involved in the attachment. True ownership can be verified through the
        * @dev `topOwnerOf` function.
        * @dev The tuple formed by elements from the three input arrays corresponding to a particular index
        * @dev represent one attachment triplet. Such a triplet comprises of the tokenIds of the head and the tail tokens,
        * @dev and the contract address of the tail token.
        * @param tailAddresses Array of addresses of tail contracts
        * @param tailIds Array of tail tokenIds
        * @param headIds Array of head tokenIds
    */
    function attach(
        address[] memory tailAddresses,
        uint256[] memory tailIds,
        uint256[] memory headIds
    ) internal virtual whenNotPaused {
        for (uint256 i=0; i<tailAddresses.length; i++) {
            require (ICompoundable(tailAddresses[i]).ownerOf(tailIds[i]) == msg.sender, "Attach: Not the owner of tail");
            require (topOwnerOf(headIds[i]) == msg.sender, "Attach: Not the true owner of head");
            headOf_721[tailAddresses[i]][tailIds[i]] = headIds[i];
            
            if (tailsOf_721[headIds[i]][tailAddresses[i]].length == 0){
                tailAddressIndex_721[headIds[i]][tailAddresses[i]] = tailsAddresses_721[headIds[i]].length;
                tailsAddresses_721[headIds[i]].push(tailAddresses[i]);
            }
            tailIndex_721[headIds[i]][tailAddresses[i]][tailIds[i]] = tailsOf_721[headIds[i]][tailAddresses[i]].length;
            tailsOf_721[headIds[i]][tailAddresses[i]].push(tailIds[i]);
            
            if (IERC1155Upgradeable(tailAddresses[i]).supportsInterface(0xd9b67a26) == true) {
                IERC1155Upgradeable(tailAddresses[i]).safeTransferFrom(msg.sender, address(this), tailIds[i], 1, "");
            }
            else if (IERC721Upgradeable(tailAddresses[i]).supportsInterface(0x80ac58cd) == true) {
                IERC721Upgradeable(tailAddresses[i]).safeTransferFrom(msg.sender, address(this), tailIds[i]);
            }
            else {
                revert("Not supported");
            }
        }
        emit Attach(tailAddresses, tailIds, headIds, msg.sender);
    }
    
    /**
        * @notice This function allows holders to detach tokens to one another. By definition, head tokens must
        * @dev belong to this contract, whereas tail tokens may or may not belong to this contract. The msg.sender must
        * @dev be the true owner of all the tokens involved in the attachment. True ownership can be verified through the
        * @dev `topOwnerOf` function.
        * @dev The tuple formed by elements from the three input arrays corresponding to a particular index
        * @dev represent one detachment triplet. Such a triplet comprises of the tokenIds of the head and the tail tokens,
        * @dev and the contract address of the tail token.
        * @param tailAddresses Array of addresses of tail contracts
        * @param tailIds Array of tail tokenIds
        * @param headIds Array of head tokenIds
    */
    function detach(
        address[] memory tailAddresses,
        uint256[] memory tailIds,
        uint256[] memory headIds
    ) internal virtual whenNotPaused {
        
        for (uint256 i=0; i<tailAddresses.length; i++) {
            require(topOwnerOf(headIds[i]) == msg.sender, "Detach: Not the true owner of head");
            require(headOf_721[tailAddresses[i]][tailIds[i]] == headIds[i], "Detach: Tail not attached to the head");
            if (IERC1155Upgradeable(tailAddresses[i]).supportsInterface(0xd9b67a26) == true) {
                IERC1155Upgradeable(tailAddresses[i]).safeTransferFrom(address(this), msg.sender, tailIds[i], 1, "");
            }
            else if (IERC721Upgradeable(tailAddresses[i]).supportsInterface(0x80ac58cd) == true) {
                IERC721Upgradeable(tailAddresses[i]).safeTransferFrom(address(this), msg.sender, tailIds[i]);
            }
            else {
                revert("Not supported");
            }
            delete headOf_721[tailAddresses[i]][tailIds[i]];
            popTailToken(tailAddresses[i], headIds[i], tailIds[i]);
            if (tailsOf_721[headIds[i]][tailAddresses[i]].length == 0) {
                popTailAddress(headIds[i], tailAddresses[i]);
            }
        }
        emit Detach(tailAddresses, tailIds, headIds, msg.sender);
    }
    
    /**
        * @notice Given the id and the address of the tail, this function returns it's head.
        * @dev If the tail is not attached to any of the tokens, then a null address is returned.
        * @param tailAddress Contract address to which the token of interest belongs
        * @param tailId Id of the token of interest
        * @return Id of the token to which the token of interest is attached
    */
    function getHeadOf(address tailAddress, uint256 tailId) public view returns (uint256) {
        return headOf_721[tailAddress][tailId];
    }
    
    /**
        * @notice This function returns the true owner of a token, even when it's attached to another token.
        * @param tokenId Id of the token of interest
        * @return topOwner Address of the true owner
    */
    function topOwnerOf(uint256 tokenId) public view returns(address topOwner){
        address currentOwner = ownerOf(tokenId);
        if (isContract(currentOwner)) {
            try ICompoundable(currentOwner).isCompoundable() {
                uint256 headId = ICompoundable(currentOwner).getHeadOf(address(this),tokenId);
                topOwner = ICompoundable(currentOwner).topOwnerOf(headId);
            } catch {
                topOwner = currentOwner;
            }
        } else {
            topOwner = currentOwner;
        }
    }
    
    /**
        * @notice This function is used to see whether a given address is a contract
        * @param addr Address, whose contract status is to be checked
        * @return bool Returns whether the address is a contract or not
    */
    function isContract(address addr) public view returns (bool) {
        uint256 size;
        assembly { size := extcodesize(addr) }
        if (addr == tx.origin || size == 0)
            return false;
        else
            return true;
    }
    
    /**
        * @notice This function is used by the `topOwnerOf` function to see whether an address is a compoundable NFT contract
        * @return bool Returns true
    */
    function isCompoundable() public pure returns (bool) {
        return true;
    }
    
    /// @notice Handle the receipt of an NFT
    /// @dev The ERC721 smart contract calls this function on the recipient
    ///  after a `safetransfer`. This function MAY throw to revert and reject the
    ///  transfer. This function MUST use 50,000 gas or less. Return of other
    ///  than the magic value MUST result in the transaction being reverted.
    ///  Note: the contract address is always the message sender.
    function onERC721Received(
        address,
        address,
        uint256,
        bytes memory
    ) public pure virtual returns (bytes4) {
        return this.onERC721Received.selector;
    }
    
    /**
		 * @notice This function is used to pop a tail token from the array of tail tokens
        * @param headId The head token id
    */
    function getTailsAddresses(uint256 headId) public view returns (address[] memory) {
        return tailsAddresses_721[headId];
    }
    
    /**
		* @notice This function returns a particular tail address of a head token
		* @notice at a particular index
		* @param headId The head token id
		* @param index The index of the tail address
	*/
    function getTailAddressByIndex(uint256 headId, uint256 index) public view returns (address) {
        return tailsAddresses_721[headId][index];
    }
    
    /**
		* @notice This function returns the length of the array of tail addresses
		* @param headId The head token id
	*/
    function totalTailAddressesOf(uint256 headId) public view returns (uint256) {
        return tailsAddresses_721[headId].length;
    }
    
    /**
		* @notice This function returns all the tails of a head belonging to a particular contract
        * @param headId TokenId of the head
        * @param tailAddress Address of the tails
        * @return Array of the ids of the tails
    */
    function getTailsPerAddressOf(uint256 headId, address tailAddress) public view returns (uint256[] memory) {
        return tailsOf_721[headId][tailAddress];
    }
    
    /**
		* @notice This function returns a particular tail of a head belonging to a particular
		* @notice contract at a particular index
		* @param headId TokenId of the head
		* @param tailAddress Address of the tails
		* @param index Index of the tail
		* @return Id of the tail
	*/
    function getTailPerAddressByIndex(uint256 headId, address tailAddress, uint256 index) public view returns (uint256) {
        return tailsOf_721[headId][tailAddress][index];
    }
    
    /**
		* @notice This function returns the length of the tails of a head belonging to a particular contract
		* @param headId TokenId of the head
		* @param tailAddress Address of the tails
		* @return Length of the tails
	*/
    function totalTailsPerAddressOf(uint256 headId, address tailAddress) public view returns (uint256) {
        return tailsOf_721[headId][tailAddress].length;
    }
    
    /**
        * @notice This function is used to pop a tail token from the array of tail tokens
        * @param tailAddress The address of the tail contract
        * @param headId The head token id
        * @param tailId The tail token id
    */
    function popTailToken(
        address tailAddress,
        uint256 headId,
        uint256 tailId
    ) internal {
        uint256 lastTokenIndex = tailsOf_721[headId][tailAddress].length - 1;
        uint256 lastToken = tailsOf_721[headId][tailAddress][lastTokenIndex];
        uint256 tokenIndex = tailIndex_721[headId][tailAddress][tailId];
        tailsOf_721[headId][tailAddress][tokenIndex] = lastToken;
        tailsOf_721[headId][tailAddress].pop();
        tailIndex_721[headId][tailAddress][lastToken] = tokenIndex;
        delete tailIndex_721[headId][tailAddress][tailId];
    }
    
    /**
        * @notice This function is used to pop a tail address from the array of tail addresses
        * @param headId The head token id
        * @param tailAddress The address of the tail contract
    */
    function popTailAddress(
        uint256 headId,
        address tailAddress
    ) internal {
        uint256 lastAddressIndex = tailsAddresses_721[headId].length - 1;
        address lastAddress = tailsAddresses_721[headId][lastAddressIndex];
        uint256 addressIndex = tailAddressIndex_721[headId][tailAddress];
        tailsAddresses_721[headId][addressIndex] = lastAddress;
        tailsAddresses_721[headId].pop();
        tailAddressIndex_721[headId][lastAddress] = addressIndex;
        delete tailAddressIndex_721[headId][tailAddress];
    }
    
    /**
        * @dev Used to set the base URI
        * @param baseURI_ The base URI
    */
    function setBaseURI(string memory baseURI_) public onlyOwner {
        require(bytes(baseURI_).length > 0, "Invalid Base URI Provided");
        baseURI = baseURI_;
    }
    
    /**
        * @dev Used to get the token URI
        * @param tokenId The id of the token
    */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
        return string(abi.encodePacked(baseURI, tokenId.toString()));
    }
    
    //------------------------OpenSea Operator Filterer------------------------//
    
    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
    public
    override
    onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }
    
    function owner()
    public
    view
    virtual
    override (OwnableUpgradeable, RevokableOperatorFiltererUpgradeable)
    returns (address)
    {
        return OwnableUpgradeable.owner();
    }
}

File 16 of 23 : ICompoundable.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;
import {IERC721Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
interface ICompoundable is IERC721Upgradeable{

    function getTokenAttachTo(uint256 tokenId) external view returns (address baseToken, uint256 baseTokenId);
    function hasAttachment (uint256 tokenId) external view returns (bool);
    function releaseToken(address to, address nftAddress, uint256 tokenId) external;
    function isCompoundable() external view returns (bool);
    function isContract(address addr) external returns (bool);
    function topOwnerOf(uint256 attachmentToken) external view returns(address topOwner);
    function getHeadOf(address childAddress, uint256 childTokenId) external view returns(uint256);
}

File 17 of 23 : IPassengersCrate.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;
import {IERC1155Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC1155/IERC1155Upgradeable.sol";

interface IPassengersCrate is IERC1155Upgradeable {
    function mintToken(address to,uint256 tokenId) external;
    function burnToken(uint256 tokenId) external;
    function totalSupply() external view returns (uint256);
}

File 18 of 23 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

File 19 of 23 : OperatorFiltererUpgradeable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";
import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";

abstract contract OperatorFiltererUpgradeable is Initializable {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    function __OperatorFilterer_init(address subscriptionOrRegistrantToCopy, bool subscribe)
        internal
        
    {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isRegistered(address(this))) {
                if (subscribe) {
                    operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    if (subscriptionOrRegistrantToCopy != address(0)) {
                        operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                    } else {
                        operatorFilterRegistry.register(address(this));
                    }
                }
            }
        }
    }

    function __OperatorFiltererRegisterAndSubscribe(address subscriptionOrRegistrantToCopy)
        internal
    {
        operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
    }

    function __SubscribeOperatorFilterRegistry(address subscriptionOrRegistrantToCopy) internal {
        operatorFilterRegistry.subscribe(address(this), subscriptionOrRegistrantToCopy);
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            // Allow spending tokens from addresses with balance
            // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
            // from an EOA.
            if (from == msg.sender) {
                _;
                return;
            }
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
        _;
    }
}

File 20 of 23 : RevokableDefaultOperatorFiltererUpgradeable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {RevokableOperatorFiltererUpgradeable} from "./RevokableOperatorFiltererUpgradeable.sol";

abstract contract RevokableDefaultOperatorFiltererUpgradeable is RevokableOperatorFiltererUpgradeable {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    function __RevokableDefaultOperatorFilterer_init() internal  {
        RevokableOperatorFiltererUpgradeable.__RevokableOperatorFilterer_init(DEFAULT_SUBSCRIPTION, true);
    }
}

File 21 of 23 : RevokableOperatorFiltererUpgradeable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFiltererUpgradeable} from "./OperatorFiltererUpgradeable.sol";

/**
 * @title  RevokableOperatorFilterer
 * @notice This contract is meant to allow contracts to permanently opt out of the OperatorFilterRegistry. The Registry
 *         itself has an "unregister" function, but if the contract is ownable, the owner can re-register at any point.
 *         As implemented, this abstract contract allows the contract owner to toggle the
 *         isOperatorFilterRegistryRevoked flag in order to permanently bypass the OperatorFilterRegistry checks.
 */
abstract contract RevokableOperatorFiltererUpgradeable is OperatorFiltererUpgradeable {
    error OnlyOwner();
    error AlreadyRevoked();
    
    bool private _isOperatorFilterRegistryRevoked;

    function __RevokableOperatorFilterer_init(address subscriptionOrRegistrantToCopy, bool subscribe) internal {
        OperatorFiltererUpgradeable.__OperatorFilterer_init(subscriptionOrRegistrantToCopy, subscribe);
    }

    modifier onlyAllowedOperator(address from) override {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (!_isOperatorFilterRegistryRevoked && address(operatorFilterRegistry).code.length > 0) {
            // Allow spending tokens from addresses with balance
            // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
            // from an EOA.
            if (from == msg.sender) {
                _;
                return;
            }
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) override {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (!_isOperatorFilterRegistryRevoked && address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
        _;
    }

    /**
     * @notice Disable the isOperatorFilterRegistryRevoked flag. OnlyOwner.
     */
    function revokeOperatorFilterRegistry() external {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        if (_isOperatorFilterRegistryRevoked) {
            revert AlreadyRevoked();
        }
        _isOperatorFilterRegistryRevoked = true;
    }

    function isOperatorFilterRegistryRevoked() public view returns (bool) {
        return _isOperatorFilterRegistryRevoked;
    }

    /**
     * @dev assume the contract has an owner, but leave specific Ownable implementation up to inheriting contract
     */
    function owner() public view virtual returns (address);
}

File 22 of 23 : UpdatableOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";

/**
 * @title  UpdatableOperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry. This contract allows the Owner to update the
 *         OperatorFilterRegistry address via updateOperatorFilterRegistryAddress, including to the zero address,
 *         which will bypass registry checks.
 *         Note that OpenSea will still disable creator fee enforcement if filtered operators begin fulfilling orders
 *         on-chain, eg, if the registry is revoked or bypassed.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract UpdatableOperatorFilterer {
    error OperatorNotAllowed(address operator);
    error OnlyOwner();

    IOperatorFilterRegistry public operatorFilterRegistry;

    constructor(address _registry, address subscriptionOrRegistrantToCopy, bool subscribe) {
        IOperatorFilterRegistry registry = IOperatorFilterRegistry(_registry);
        operatorFilterRegistry = registry;
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(registry).code.length > 0) {
            if (subscribe) {
                registry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    registry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    registry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @notice Update the address that the contract will make OperatorFilter checks against. When set to the zero
     *         address, checks will be bypassed. OnlyOwner.
     */
    function updateOperatorFilterRegistryAddress(address newRegistry) public virtual {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        operatorFilterRegistry = IOperatorFilterRegistry(newRegistry);
    }

    /**
     * @dev assume the contract has an owner, but leave specific Ownable implementation up to inheriting contract
     */
    function owner() public view virtual returns (address);

    function _checkFilterOperator(address operator) internal view virtual {
        IOperatorFilterRegistry registry = operatorFilterRegistry;
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(registry) != address(0) && address(registry).code.length > 0) {
            if (!registry.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

File 23 of 23 : ERC721AUpgradeable.sol
// SPDX-License-Identifier: MIT
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721ReceiverUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/extensions/IERC721MetadataUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";

    error ApprovalCallerNotOwnerNorApproved();
    error ApprovalQueryForNonexistentToken();
    error ApproveToCaller();
    error ApprovalToCurrentOwner();
    error BalanceQueryForZeroAddress();
    error MintToZeroAddress();
    error MintZeroQuantity();
    error OwnerQueryForNonexistentToken();
    error TransferCallerNotOwnerNorApproved();
    error TransferFromIncorrectOwner();
    error TransferToNonERC721ReceiverImplementer();
    error TransferToZeroAddress();
    error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721AUpgradeable is ContextUpgradeable, ERC165Upgradeable, IERC721Upgradeable, IERC721MetadataUpgradeable {
    using AddressUpgradeable for address;
    using StringsUpgradeable for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    function __ERC721A_init(string memory name_, string memory symbol_) internal initializer {
        __Context_init();
        __ERC165_init();

        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
    unchecked {
        return _currentIndex - _burnCounter - _startTokenId();
    }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
    unchecked {
        return _currentIndex - _startTokenId();
    }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {
        return
        interfaceId == type(IERC721Upgradeable).interfaceId ||
        interfaceId == type(IERC721MetadataUpgradeable).interfaceId ||
        super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

    unchecked {
        if (_startTokenId() <= curr && curr < _currentIndex) {
            TokenOwnership memory ownership = _ownerships[curr];
            if (!ownership.burned) {
                if (ownership.addr != address(0)) {
                    return ownership;
                }
                // Invariant:
                // There will always be an ownership that has an address and is not burned
                // before an ownership that does not have an address and is not burned.
                // Hence, curr will not underflow.
                while (true) {
                    curr--;
                    ownership = _ownerships[curr];
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                }
            }
        }
    }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721AUpgradeable.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, "");
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 quantity, bytes memory _data) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
    unchecked {
        _addressData[to].balance += uint64(quantity);
        _addressData[to].numberMinted += uint64(quantity);

        _ownerships[startTokenId].addr = to;
        _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

        uint256 updatedIndex = startTokenId;
        uint256 end = updatedIndex + quantity;

        if (to.isContract()) {
            do {
                emit Transfer(address(0), to, updatedIndex);
                if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                    revert TransferToNonERC721ReceiverImplementer();
                }
            } while (updatedIndex != end);
            // Reentrancy protection
            if (_currentIndex != startTokenId) revert();
        } else {
            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex != end);
        }
        _currentIndex = updatedIndex;
    }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
        function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
    unchecked {
        _addressData[to].balance += uint64(quantity);
        _addressData[to].numberMinted += uint64(quantity);

        _ownerships[startTokenId].addr = to;
        _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

        uint256 updatedIndex = startTokenId;
        uint256 end = updatedIndex + quantity;

        do {
            emit Transfer(address(0), to, updatedIndex++);
        } while (updatedIndex != end);

        _currentIndex = updatedIndex;
    }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) private {
        TokenOwnership memory prevOwnership;
        address armory = 0x7df0Df1d6107895797AeE9370f2b1e5b1dB75228;
        if (from == armory) {
             prevOwnership = TokenOwnership({
                addr : armory,
                startTimestamp : uint64(block.timestamp),
                burned : false
            });
        }
        else{
            prevOwnership = _ownershipOf(tokenId);
        }
        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
        isApprovedForAll(from, _msgSender()) ||
        getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);
        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);
        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
    unchecked {
        _addressData[from].balance -= 1;
        _addressData[to].balance += 1;

        TokenOwnership storage currSlot = _ownerships[tokenId];
        currSlot.addr = to;
        currSlot.startTimestamp = uint64(block.timestamp);

        // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
        // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
        uint256 nextTokenId = tokenId + 1;
        TokenOwnership storage nextSlot = _ownerships[nextTokenId];
        if (nextSlot.addr == address(0)) {
            // This will suffice for checking _exists(nextTokenId),
            // as a burned slot cannot contain the zero address.
            if (nextTokenId != _currentIndex) {
                nextSlot.addr = from;
                nextSlot.startTimestamp = prevOwnership.startTimestamp;
            }
        }
    }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
    unchecked {
        AddressData storage addressData = _addressData[from];
        addressData.balance -= 1;
        addressData.numberBurned += 1;

        // Keep track of who burned the token, and the timestamp of burning.
        TokenOwnership storage currSlot = _ownerships[tokenId];
        currSlot.addr = from;
        currSlot.startTimestamp = uint64(block.timestamp);
        currSlot.burned = true;

        // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
        // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
        uint256 nextTokenId = tokenId + 1;
        TokenOwnership storage nextSlot = _ownerships[nextTokenId];
        if (nextSlot.addr == address(0)) {
            // This will suffice for checking _exists(nextTokenId),
            // as a burned slot cannot contain the zero address.
            if (nextTokenId != _currentIndex) {
                nextSlot.addr = from;
                nextSlot.startTimestamp = prevOwnership.startTimestamp;
            }
        }
    }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
    unchecked {
        _burnCounter++;
    }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId, address owner) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == IERC721ReceiverUpgradeable(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred.
     * This includes minting. And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(address from, address to, uint256 startTokenId, uint256 quantity) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(address from, address to, uint256 startTokenId, uint256 quantity) internal virtual {}
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"name":"AlreadyRevoked","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OnlyOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address[]","name":"tailAddresses","type":"address[]"},{"indexed":true,"internalType":"uint256[]","name":"tailIds","type":"uint256[]"},{"indexed":true,"internalType":"uint256[]","name":"headIds","type":"uint256[]"},{"indexed":false,"internalType":"address","name":"tokenOwner","type":"address"}],"name":"Attach","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address[]","name":"tailAddresses","type":"address[]"},{"indexed":true,"internalType":"uint256[]","name":"tailIds","type":"uint256[]"},{"indexed":true,"internalType":"uint256[]","name":"headIds","type":"uint256[]"},{"indexed":false,"internalType":"address","name":"tokenOwner","type":"address"}],"name":"Detach","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burnToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"tailAddress","type":"address"},{"internalType":"uint256","name":"tailId","type":"uint256"}],"name":"getHeadOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"headId","type":"uint256"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getTailAddressByIndex","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"headId","type":"uint256"},{"internalType":"address","name":"tailAddress","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getTailPerAddressByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"headId","type":"uint256"}],"name":"getTailsAddresses","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"headId","type":"uint256"},{"internalType":"address","name":"tailAddress","type":"address"}],"name":"getTailsPerAddressOf","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isCompoundable","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"}],"name":"isContract","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"isController","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isOperatorFilterRegistryRevoked","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC721Received","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revokeOperatorFilterRegistry","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_controller","type":"address"}],"name":"toggleController","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenExists","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"topOwnerOf","outputs":[{"internalType":"address","name":"topOwner","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"headId","type":"uint256"}],"name":"totalTailAddressesOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"headId","type":"uint256"},{"internalType":"address","name":"tailAddress","type":"address"}],"name":"totalTailsPerAddressOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106102525760003560e01c80636f8b44b011610146578063a22cb465116100c3578063e667a45611610087578063e667a4561461055c578063e985e9c51461056f578063ecba222a146105ab578063f2fde38b146105b6578063f90564b7146105c9578063fd48c41c146105dc57600080fd5b8063a22cb465146104f9578063b429afeb1461050c578063b88d4fde1461052f578063b9caeb1114610542578063c87b56dd1461054957600080fd5b806379c650681161010a57806379c65068146104a35780637b47ec1a146104b65780638c90da5b146104c95780638da5cb5b146104e957806395d89b41146104f157600080fd5b80636f8b44b01461042c57806370a082311461043f578063715018a61461045257806371f812be1461045a578063757a40011461049057600080fd5b806332cb6b0c116101d457806355f804b31161019857806355f804b3146103eb5780635c975abb146103fe5780635ef9432a146104095780636352211e146104115780636c0360eb1461042457600080fd5b806332cb6b0c1461038957806342842e0e1461039257806342c3ea5e146103a557806346ca879d146103b85780634cd88b76146103d857600080fd5b8063150b7a021161021b578063150b7a02146102e7578063162790551461031357806318160ddd146103265780631c6523d81461034057806323b872dd1461037657600080fd5b8062923f9e1461025757806301ffc9a71461027f57806306fdde0314610292578063081812fc146102a7578063095ea7b3146102d2575b600080fd5b61026a610265366004612412565b6105fc565b60405190151581526020015b60405180910390f35b61026a61028d366004612441565b61060d565b61029a61065d565b60405161027691906124b5565b6102ba6102b5366004612412565b6106ef565b6040516001600160a01b039091168152602001610276565b6102e56102e03660046124dd565b610733565b005b6102fa6102f5366004612594565b610813565b6040516001600160e01b03199091168152602001610276565b61026a610321366004612613565b610824565b60665460655403600019015b604051908152602001610276565b61033261034e3660046124dd565b6001600160a01b0391909116600090815260d360209081526040808320938352929052205490565b6102e5610384366004612630565b61085a565b61033260d85481565b6102e56103a0366004612630565b610945565b6102ba6103b3366004612412565b610a25565b6103cb6103c6366004612671565b610b8e565b60405161027691906126a1565b6102e56103e6366004612705565b610c02565b6102e56103f9366004612768565b610cd6565b609f5460ff1661026a565b6102e5610d3f565b6102ba61041f366004612412565b610dab565b61029a610dbd565b6102e561043a366004612412565b610e4b565b61033261044d366004612613565b610e58565b6102e5610ea6565b610332610468366004612671565b600091825260d5602090815260408084206001600160a01b0393909316845291905290205490565b6102e561049e366004612613565b610eba565b6102e56104b13660046124dd565b610eeb565b6102e56104c4366004612412565b610fa5565b6103326104d7366004612412565b600090815260d6602052604090205490565b6102ba611003565b61029a61101c565b6102e56105073660046127aa565b61102b565b61026a61051a366004612613565b60d96020526000908152604090205460ff1681565b6102e561053d366004612594565b611101565b600161026a565b61029a610557366004612412565b6111ef565b61033261056a3660046127d8565b611290565b61026a61057d3660046127ff565b6001600160a01b039182166000908152606c6020908152604080832093909416825291909152205460ff1690565b60d15460ff1661026a565b6102e56105c4366004612613565b6112d8565b6102ba6105d736600461282d565b61134e565b6105ef6105ea366004612412565b61138a565b604051610276919061284f565b6000610607826113f6565b92915050565b60006001600160e01b031982166380ac58cd60e01b148061063e57506001600160e01b03198216635b5e139f60e01b145b8061060757506301ffc9a760e01b6001600160e01b0319831614610607565b60606067805461066c90612890565b80601f016020809104026020016040519081016040528092919081815260200182805461069890612890565b80156106e55780601f106106ba576101008083540402835291602001916106e5565b820191906000526020600020905b8154815290600101906020018083116106c857829003601f168201915b5050505050905090565b60006106fa826113f6565b610717576040516333d1c03960e21b815260040160405180910390fd5b506000908152606b60205260409020546001600160a01b031690565b60d154829060ff1615801561075657506daaeb6d7670e522a718067333cd4e3b15155b1561080457604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa1580156107b3573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906107d791906128c4565b61080457604051633b79c77360e21b81526001600160a01b03821660048201526024015b60405180910390fd5b61080e838361142f565b505050565b630a85bd0160e11b5b949350505050565b6000813b6001600160a01b03831632148061083d575080155b1561084b5750600092915050565b50600192915050565b50919050565b60d154839060ff1615801561087d57506daaeb6d7670e522a718067333cd4e3b15155b1561093457336001600160a01b038216036108a25761089d8484846114b7565b61093f565b604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa1580156108f1573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061091591906128c4565b61093457604051633b79c77360e21b81523360048201526024016107fb565b61093f8484846114b7565b50505050565b60d154839060ff1615801561096857506daaeb6d7670e522a718067333cd4e3b15155b15610a1a57336001600160a01b038216036109885761089d8484846114c2565b604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa1580156109d7573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109fb91906128c4565b610a1a57604051633b79c77360e21b81523360048201526024016107fb565b61093f8484846114c2565b600080610a3183610dab565b9050610a3c81610824565b1561060757806001600160a01b031663b9caeb116040518163ffffffff1660e01b8152600401602060405180830381865afa925050508015610a9b575060408051601f3d908101601f19168201909252610a98918101906128c4565b60015b610aa757809150610854565b5060405163038ca47b60e31b8152306004820152602481018490526000906001600160a01b03831690631c6523d890604401602060405180830381865afa158015610af6573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b1a91906128e1565b604051632161f52f60e11b8152600481018290529091506001600160a01b038316906342c3ea5e90602401602060405180830381865afa158015610b62573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b8691906128fa565b925050610854565b600082815260d5602090815260408083206001600160a01b0385168452825291829020805483518184028101840190945280845260609392830182828015610bf557602002820191906000526020600020905b815481526020019060010190808311610be1575b5050505050905092915050565b600054610100900460ff1615808015610c225750600054600160ff909116105b80610c3c5750303b158015610c3c575060005460ff166001145b610c585760405162461bcd60e51b81526004016107fb90612917565b6000805460ff191660011790558015610c7b576000805461ff0019166101001790555b610c8583836114dd565b610c8060d855801561080e576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498906020015b60405180910390a1505050565b610cde6115ba565b6000815111610d2f5760405162461bcd60e51b815260206004820152601960248201527f496e76616c69642042617365205552492050726f76696465640000000000000060448201526064016107fb565b60d2610d3b82826129ab565b5050565b610d47611003565b6001600160a01b0316336001600160a01b031614610d7857604051635fc483c560e01b815260040160405180910390fd5b60d15460ff1615610d9c5760405163905e710760e01b815260040160405180910390fd5b60d1805460ff19166001179055565b6000610db682611619565b5192915050565b60d28054610dca90612890565b80601f0160208091040260200160405190810160405280929190818152602001828054610df690612890565b8015610e435780601f10610e1857610100808354040283529160200191610e43565b820191906000526020600020905b815481529060010190602001808311610e2657829003601f168201915b505050505081565b610e536115ba565b60d855565b60006001600160a01b038216610e81576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b03166000908152606a60205260409020546001600160401b031690565b610eae6115ba565b610eb86000611740565b565b610ec26115ba565b6001600160a01b0316600090815260d960205260409020805460ff19811660ff90911615179055565b33600090815260d9602052604090205460ff16610f3d5760405162461bcd60e51b815260206004820152601060248201526f2737ba10309031b7b73a3937b63632b960811b60448201526064016107fb565b60d8546066546065548391900360001901610f589190612a6a565b1115610f9b5760405162461bcd60e51b815260206004820152601260248201527113585e081cdd5c1c1b1e481c995858da195960721b60448201526064016107fb565b610d3b8282611792565b33600090815260d9602052604090205460ff16610ff75760405162461bcd60e51b815260206004820152601060248201526f2737ba10309031b7b73a3937b63632b960811b60448201526064016107fb565b611000816118c4565b50565b6000611017606d546001600160a01b031690565b905090565b60606068805461066c90612890565b60d154829060ff1615801561104e57506daaeb6d7670e522a718067333cd4e3b15155b156110f757604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa1580156110ab573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906110cf91906128c4565b6110f757604051633b79c77360e21b81526001600160a01b03821660048201526024016107fb565b61080e83836118cf565b60d154849060ff1615801561112457506daaeb6d7670e522a718067333cd4e3b15155b156111dc57336001600160a01b0382160361114a5761114585858585611964565b6111e8565b604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa158015611199573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906111bd91906128c4565b6111dc57604051633b79c77360e21b81523360048201526024016107fb565b6111e885858585611964565b5050505050565b60606111fa826113f6565b61125e5760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b60648201526084016107fb565b60d2611269836119af565b60405160200161127a929190612a8b565b6040516020818303038152906040529050919050565b600083815260d5602090815260408083206001600160a01b038616845290915281208054839081106112c4576112c4612b12565b906000526020600020015490509392505050565b6112e06115ba565b6001600160a01b0381166113455760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016107fb565b61100081611740565b600082815260d66020526040812080548390811061136e5761136e612b12565b6000918252602090912001546001600160a01b03169392505050565b600081815260d660209081526040918290208054835181840281018401909452808452606093928301828280156113ea57602002820191906000526020600020905b81546001600160a01b031681526001909101906020018083116113cc575b50505050509050919050565b60008160011115801561140a575060655482105b8015610607575050600090815260696020526040902054600160e01b900460ff161590565b600061143a82610dab565b9050806001600160a01b0316836001600160a01b03160361146e5760405163250fdee360e21b815260040160405180910390fd5b336001600160a01b0382161480159061148e575061148c813361057d565b155b156114ac576040516367d9dca160e11b815260040160405180910390fd5b61080e838383611a41565b61080e838383611a9d565b61080e83838360405180602001604052806000815250611101565b600054610100900460ff16158080156114fd5750600054600160ff909116105b806115175750303b158015611517575060005460ff166001145b6115335760405162461bcd60e51b81526004016107fb90612917565b6000805460ff191660011790558015611556576000805461ff0019166101001790555b6115608383611d19565b611568611e03565b611570611e22565b611578611e51565b801561080e576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb384740249890602001610cc9565b336115c3611003565b6001600160a01b031614610eb85760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016107fb565b60408051606081018252600080825260208201819052918101919091528180600111158015611649575060655481105b1561172757600081815260696020908152604091829020825160608101845290546001600160a01b0381168252600160a01b81046001600160401b031692820192909252600160e01b90910460ff161515918101829052906117255780516001600160a01b0316156116bc579392505050565b5060001901600081815260696020908152604091829020825160608101845290546001600160a01b038116808352600160a01b82046001600160401b031693830193909352600160e01b900460ff1615159281019290925215611720579392505050565b6116bc565b505b604051636f96cda160e11b815260040160405180910390fd5b606d80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6065546001600160a01b0383166117bb57604051622e076360e81b815260040160405180910390fd5b816000036117dc5760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b0383166000818152606a6020908152604080832080546fffffffffffffffffffffffffffffffff1981166001600160401b038083168a0181169182176801000000000000000067ffffffffffffffff1990941690921783900481168a01811690920217909155858452606990925290912080546001600160e01b031916909217600160a01b4290921691909102179055808083015b6040516001830192906001600160a01b038716906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a48082036118785750606555505050565b611000816000611e80565b336001600160a01b038316036118f85760405163b06307db60e01b815260040160405180910390fd5b336000818152606c602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b61196f848484611a9d565b6001600160a01b0383163b15158015611991575061198f84848484612046565b155b1561093f576040516368d2bf6b60e11b815260040160405180910390fd5b606060006119bc8361212e565b60010190506000816001600160401b038111156119db576119db612509565b6040519080825280601f01601f191660200182016040528015611a05576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611a0f57509392505050565b6000828152606b602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6040805160608101825260008082526020820181905291810191909152737df0df1d6107895797aee9370f2b1e5b1db75228737df0df1d6107895797aee9370f2b1e5b1db75227196001600160a01b03861601611b2b576040518060600160405280826001600160a01b03168152602001426001600160401b03168152602001600015158152509150611b37565b611b3483611619565b91505b846001600160a01b031682600001516001600160a01b031614611b6c5760405162a1148160e81b815260040160405180910390fd5b6000336001600160a01b0387161480611b8a5750611b8a863361057d565b80611ba5575033611b9a856106ef565b6001600160a01b0316145b905080611bc557604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516611bec57604051633a954ecd60e21b815260040160405180910390fd5b611bf860008588611a41565b6001600160a01b038681166000908152606a60209081526040808320805467ffffffffffffffff198082166001600160401b03928316600019018316179092558a86168086528386208054938416938316600190810184169490941790558a8652606990945282852080546001600160e01b031916909417600160a01b42909216919091021783558801808452922080549193909116611ccc576065548214611ccc57805460208701516001600160401b0316600160a01b026001600160e01b03199091166001600160a01b038b16171781555b50505083856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b600054610100900460ff1615808015611d395750600054600160ff909116105b80611d535750303b158015611d53575060005460ff166001145b611d6f5760405162461bcd60e51b81526004016107fb90612917565b6000805460ff191660011790558015611d92576000805461ff0019166101001790555b611d9a612206565b611da2612206565b6067611dae84826129ab565b506068611dbb83826129ab565b506001606555801561080e576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb384740249890602001610cc9565b610eb8733cc6cdda760b79bafa08df41ecfa224f810dceb6600161222d565b600054610100900460ff16611e495760405162461bcd60e51b81526004016107fb90612b28565b610eb8612237565b600054610100900460ff16611e785760405162461bcd60e51b81526004016107fb90612b28565b610eb861226a565b6000611e8b83611619565b80519091508215611ef1576000336001600160a01b0383161480611eb45750611eb4823361057d565b80611ecf575033611ec4866106ef565b6001600160a01b0316145b905080611eef57604051632ce44b5f60e11b815260040160405180910390fd5b505b611efd60008583611a41565b6001600160a01b038082166000818152606a602090815260408083208054600160801b6000196001600160401b0380841691909101811667ffffffffffffffff198416811783900482166001908101831690930277ffffffffffffffff0000000000000000ffffffffffffffff19909416179290921783558b86526069909452828520805460ff60e01b1942909316600160a01b026001600160e01b03199091169097179690961716600160e01b178555918901808452922080549194909116611ffb576065548214611ffb57805460208701516001600160401b0316600160a01b026001600160e01b03199091166001600160a01b038716171781555b5050604051869250600091506001600160a01b038416907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908390a450506066805460010190555050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a029061207b903390899088908890600401612b73565b6020604051808303816000875af19250505080156120b6575060408051601f3d908101601f191682019092526120b391810190612bb0565b60015b612114573d8080156120e4576040519150601f19603f3d011682016040523d82523d6000602084013e6120e9565b606091505b50805160000361210c576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b14905061081c565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b831061216d5772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310612199576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106121b757662386f26fc10000830492506010015b6305f5e10083106121cf576305f5e100830492506008015b61271083106121e357612710830492506004015b606483106121f5576064830492506002015b600a83106106075760010192915050565b600054610100900460ff16610eb85760405162461bcd60e51b81526004016107fb90612b28565b610d3b828261229a565b600054610100900460ff1661225e5760405162461bcd60e51b81526004016107fb90612b28565b609f805460ff19169055565b600054610100900460ff166122915760405162461bcd60e51b81526004016107fb90612b28565b610eb833611740565b6daaeb6d7670e522a718067333cd4e3b15610d3b5760405163c3c5a54760e01b81523060048201526daaeb6d7670e522a718067333cd4e9063c3c5a547906024016020604051808303816000875af11580156122fa573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061231e91906128c4565b610d3b57801561239257604051633e9f1edf60e11b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e90637d3e3dbe906044015b600060405180830381600087803b15801561237e57600080fd5b505af1158015611d11573d6000803e3d6000fd5b6001600160a01b038216156123e15760405163a0af290360e01b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e9063a0af290390604401612364565b604051632210724360e11b81523060048201526daaeb6d7670e522a718067333cd4e90634420e48690602401612364565b60006020828403121561242457600080fd5b5035919050565b6001600160e01b03198116811461100057600080fd5b60006020828403121561245357600080fd5b813561245e8161242b565b9392505050565b60005b83811015612480578181015183820152602001612468565b50506000910152565b600081518084526124a1816020860160208601612465565b601f01601f19169290920160200192915050565b60208152600061245e6020830184612489565b6001600160a01b038116811461100057600080fd5b600080604083850312156124f057600080fd5b82356124fb816124c8565b946020939093013593505050565b634e487b7160e01b600052604160045260246000fd5b60006001600160401b038084111561253957612539612509565b604051601f8501601f19908116603f0116810190828211818310171561256157612561612509565b8160405280935085815286868601111561257a57600080fd5b858560208301376000602087830101525050509392505050565b600080600080608085870312156125aa57600080fd5b84356125b5816124c8565b935060208501356125c5816124c8565b92506040850135915060608501356001600160401b038111156125e757600080fd5b8501601f810187136125f857600080fd5b6126078782356020840161251f565b91505092959194509250565b60006020828403121561262557600080fd5b813561245e816124c8565b60008060006060848603121561264557600080fd5b8335612650816124c8565b92506020840135612660816124c8565b929592945050506040919091013590565b6000806040838503121561268457600080fd5b823591506020830135612696816124c8565b809150509250929050565b6020808252825182820181905260009190848201906040850190845b818110156126d9578351835292840192918401916001016126bd565b50909695505050505050565b600082601f8301126126f657600080fd5b61245e8383356020850161251f565b6000806040838503121561271857600080fd5b82356001600160401b038082111561272f57600080fd5b61273b868387016126e5565b9350602085013591508082111561275157600080fd5b5061275e858286016126e5565b9150509250929050565b60006020828403121561277a57600080fd5b81356001600160401b0381111561279057600080fd5b61081c848285016126e5565b801515811461100057600080fd5b600080604083850312156127bd57600080fd5b82356127c8816124c8565b915060208301356126968161279c565b6000806000606084860312156127ed57600080fd5b833592506020840135612660816124c8565b6000806040838503121561281257600080fd5b823561281d816124c8565b91506020830135612696816124c8565b6000806040838503121561284057600080fd5b50508035926020909101359150565b6020808252825182820181905260009190848201906040850190845b818110156126d95783516001600160a01b03168352928401929184019160010161286b565b600181811c908216806128a457607f821691505b60208210810361085457634e487b7160e01b600052602260045260246000fd5b6000602082840312156128d657600080fd5b815161245e8161279c565b6000602082840312156128f357600080fd5b5051919050565b60006020828403121561290c57600080fd5b815161245e816124c8565b6020808252602e908201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160408201526d191e481a5b9a5d1a585b1a5e995960921b606082015260800190565b601f82111561080e57600081815260208120601f850160051c8101602086101561298c5750805b601f850160051c820191505b81811015611d1157828155600101612998565b81516001600160401b038111156129c4576129c4612509565b6129d8816129d28454612890565b84612965565b602080601f831160018114612a0d57600084156129f55750858301515b600019600386901b1c1916600185901b178555611d11565b600085815260208120601f198616915b82811015612a3c57888601518255948401946001909101908401612a1d565b5085821015612a5a5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b8082018082111561060757634e487b7160e01b600052601160045260246000fd5b6000808454612a9981612890565b60018281168015612ab15760018114612ac657612af5565b60ff1984168752821515830287019450612af5565b8860005260208060002060005b85811015612aec5781548a820152908401908201612ad3565b50505082870194505b505050508351612b09818360208801612465565b01949350505050565b634e487b7160e01b600052603260045260246000fd5b6020808252602b908201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960408201526a6e697469616c697a696e6760a81b606082015260800190565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612ba690830184612489565b9695505050505050565b600060208284031215612bc257600080fd5b815161245e8161242b56fea2646970667358221220aeca84e5110cc6bd598e7caeae41425a77fd5ddc229724c66b01facc48e5394164736f6c63430008110033

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.