ETH Price: $3,312.66 (-3.53%)
Gas: 17 Gwei

Contract

0x47cDf83Cc89DA9cC3c83Ba27A6ebDA642a28cA18
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
0x60a06040185733832023-11-14 23:20:11231 days ago1700004011IN
 Create: PublicLimitedExactFixedPrice
0 ETH0.0532718635.07019367

Advanced mode:
Parent Transaction Hash Block From To Value
View All Internal Transactions
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
PublicLimitedExactFixedPrice

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 9999 runs

Other Settings:
paris EvmVersion
File 1 of 23 : PublicLimitedExactFixedPrice.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity ^0.8.16;

import {Seller} from "../base/Seller.sol";
import {ISellable, CallbackerWithAccessControl} from "./CallbackerWithAccessControl.sol";
import {Public} from "../mechanics/Public.sol";
import {ExactSettableFixedPrice} from "./ExactSettableFixedPrice.sol";
import {InternallyPriced, ExactInternallyPriced} from "../base/InternallyPriced.sol";

import {SettablePerAddressLimited, PerAddressLimited} from "./SettablePerAddressLimited.sol";

/**
 * @notice Public seller with a fixed price.
 */
contract PublicLimitedExactFixedPrice is Public, ExactSettableFixedPrice, SettablePerAddressLimited {
    constructor(address admin, address steerer, ISellable sellable_, uint256 price, uint64 maxPerAddress_)
        CallbackerWithAccessControl(admin, steerer, sellable_)
        ExactSettableFixedPrice(price)
    {
        _setMaxPerAddress(maxPerAddress_);
    }

    /**
     * @inheritdoc Seller
     */
    function _checkAndModifyPurchase(address to, uint64 num, uint256 totalCost, bytes memory data)
        internal
        view
        virtual
        override(InternallyPriced, ExactInternallyPriced, PerAddressLimited)
        returns (address, uint64, uint256)
    {
        (to, num, totalCost) = ExactInternallyPriced._checkAndModifyPurchase(to, num, totalCost, data);
        (to, num, totalCost) = PerAddressLimited._checkAndModifyPurchase(to, num, totalCost, data);
        return (to, num, totalCost);
    }

    /**
     * @inheritdoc Seller
     */
    function _beforePurchase(address to, uint64 num, uint256 totalCost, bytes memory data)
        internal
        virtual
        override(Seller, PerAddressLimited)
    {
        Seller._beforePurchase(to, num, totalCost, data);
        PerAddressLimited._beforePurchase(to, num, totalCost, data);
    }
}

File 2 of 23 : Seller.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity >=0.8.0 <0.9.0;

import {ReentrancyGuard} from "openzeppelin-contracts/security/ReentrancyGuard.sol";
import {PurchaseExecuter} from "../interfaces/PurchaseExecuter.sol";

/**
 * @notice Abstract base contract for all `Seller`s.
 * @dev The intention of this contract is to provide an extensible base for various kinds of Seller modules that can be
 * flexibly composed to build more complex sellers - allowing effective code reuse.
 * Derived contracts are intended to implement their logic by overriding and extending the `_checkAndModifyPurchase` and
 * `_beforePurchase` hooks (calling the parent implementation(s) to compose logic). The former is intended to perform
 * manipulations and checks of the input data; the latter to update the internal state of the module.
 * Final sellers will compose these modules and expose an addition external purchase function for buyers.
 */

abstract contract Seller is PurchaseExecuter, ReentrancyGuard {
    uint256 internal constant _UNDEFINED_COST = type(uint256).max;

    /**
     * @notice Internal function handling a given purchase, performing checks and input manipulations depending on the
     * logic in the hooks.
     * @param to The receiver of the purchase
     * @param num Number of requested purchases
     * @param externalTotalCost Total cost of the purchase
     * @dev This function is intended to be wrapped in an external method for final sellers. Since we cannot foresee
     * what logic will be implemented in the hooks, we added a reentrancy guard for safety.
     */
    function _purchase(address to, uint64 num, uint256 externalTotalCost, bytes memory data)
        internal
        virtual
        nonReentrant
    {
        uint256 totalCost;
        (to, num, totalCost) = _checkAndModifyPurchase(to, num, externalTotalCost, data);
        _beforePurchase(to, num, totalCost, data);
        _executePurchase(to, num, totalCost, data);
    }

    // =================================================================================================================
    //                           Hooks
    // =================================================================================================================

    /**
     * @notice Hook that is called before handling a purchase (even before `_beforePurchase`)
     * @dev The intent of this hook is to manipulate the input data and perform  checks before actually handling the
     * purchase.
     * @param to The receiver of the purchase
     * @param num Number of requested purchases
     * @param totalCost Total cost of the purchase
     * @dev This function MUST return sensible values, since these will be used to perfom the purchase.
     */
    function _checkAndModifyPurchase(address to, uint64 num, uint256 totalCost, bytes memory)
        internal
        view
        virtual
        returns (address, uint64, uint256)
    {
        return (to, num, totalCost);
    }

    /**
     * @notice Hook that is called before handling a purchase.
     * @dev The intent of this hook is to update the internal state of the seller (module) if necessary.
     * It is critical that the updates happen here and not in `_checkAndModifyPurchase` because only after calling that
     * function the purchase parameters can be considered fixed.
     */
    function _beforePurchase(address to, uint64 num, uint256 totalCost, bytes memory data) internal virtual {
        // solhint-disable-line no-empty-blocks
    }
}

File 3 of 23 : CallbackerWithAccessControl.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity ^0.8.16;

import {AccessControlEnumerable} from "ethier/utils/AccessControlEnumerable.sol";
import {ISellable, ImmutableSellableCallbacker, SettableSellableCallbacker} from "../base/SellableCallbacker.sol";

/**
 * @notice Base contract for seller presets that call back to a sellable contract.
 */
contract AccessControlled is AccessControlEnumerable {
    constructor(address admin, address steerer) {
        _grantRole(DEFAULT_ADMIN_ROLE, admin);
        _grantRole(DEFAULT_STEERING_ROLE, steerer);
    }
}

/**
 * @notice Base contract for seller presets that call back to a sellable contract.
 */
contract CallbackerWithAccessControl is ImmutableSellableCallbacker, AccessControlled {
    constructor(address admin, address steerer, ISellable sellable_)
        ImmutableSellableCallbacker(sellable_)
        AccessControlled(admin, steerer)
    {}
}

/**
 * @notice Base contract for seller presets that call back to a sellable contract.
 */
contract SettableCallbackerWithAccessControl is SettableSellableCallbacker, AccessControlled {
    constructor(address admin, address steerer) AccessControlled(admin, steerer) {}

    function setSellable(ISellable sellable_) external onlyRole(DEFAULT_STEERING_ROLE) {
        _setSellable(sellable_);
    }
}

File 4 of 23 : Public.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity ^0.8.16;

import {Seller} from "../base/Seller.sol";
import {InternallyPriced} from "../base/InternallyPriced.sol";

/**
 * @notice Introduces public purchase interface with an internally computed cost.
 */
abstract contract Public is InternallyPriced {
    /**
     * @notice Interface to perform public purchases.
     */
    function purchase(address to, uint64 num) public payable virtual {
        InternallyPriced._purchase(to, num, "");
    }
}

File 5 of 23 : ExactSettableFixedPrice.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity ^0.8.16;

import {CallbackerWithAccessControl} from "./CallbackerWithAccessControl.sol";
import {ExactFixedPrice} from "../base/InternallyPriced.sol";

/**
 * @notice Seller with a steerer-settable price.
 */
abstract contract ExactSettableFixedPrice is ExactFixedPrice, CallbackerWithAccessControl {
    constructor(uint256 price) ExactFixedPrice(price) {}

    /**
     * @notice Sets the price of a single purchase.
     */
    function setPrice(uint256 price) external onlyRole(DEFAULT_STEERING_ROLE) {
        _setPrice(price);
    }
}

File 6 of 23 : InternallyPriced.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity >=0.8.0 <0.9.0;

import {Seller} from "./Seller.sol";

/**
 * @notice Extends the basic seller by assuming that the total cost of the purchase can be computed by an internal
 * function and is not supplied externally.
 */
abstract contract InternallyPriced is Seller {
    /**
     * @notice Computes the total cost of purchasing `num` tokens.
     * @dev This is intended to be overridden by derived contracts.
     */
    function _cost(uint64 num) internal view virtual returns (uint256);

    /**
     * @notice Returns the total cost of purchasing `num` tokens.
     * @dev Intended for third-party integrations.
     */
    function cost(uint64 num) external view returns (uint256) {
        return _cost(num);
    }
    /**
     * @dev Replaces the cost of the purchase with the computed value.
     */

    function _checkAndModifyPurchase(address to, uint64 num, uint256 cost_, bytes memory data)
        internal
        view
        virtual
        override
        returns (address, uint64, uint256)
    {
        (to, num, cost_) = super._checkAndModifyPurchase(to, num, cost_, data);
        return (to, num, _cost(num));
    }

    /**
     * @dev Convenience function without cost that is now computed internally instead.
     */
    function _purchase(address to, uint64 num, bytes memory data) internal {
        _purchase(to, num, _UNDEFINED_COST, data);
    }
}

/**
 * @notice Extends internally priced sellers by ensuring that the sent value matches the computed cost exactly.
 */
abstract contract ExactInternallyPriced is InternallyPriced {
    // =========================================================================
    //                           Errors
    // =========================================================================

    /**
     * @notice Thrown if the payment does not match the computed cost.
     */
    error WrongPayment(uint256 actual, uint256 expected);

    /**
     * @inheritdoc Seller
     */
    function _checkAndModifyPurchase(address to, uint64 num, uint256 cost_, bytes memory data)
        internal
        view
        virtual
        override
        returns (address, uint64, uint256)
    {
        (to, num, cost_) = InternallyPriced._checkAndModifyPurchase(to, num, cost_, data);
        if (msg.value != cost_) {
            revert WrongPayment(msg.value, cost_);
        }
        return (to, num, cost_);
    }
}

/**
 * @notice Public seller with a fixed price.
 */
abstract contract ExactFixedPrice is ExactInternallyPriced {
    constructor(uint256 price) {
        _setPrice(price);
    }

    /**
     * @notice The price of a single purchase.
     */
    uint256 private _price;

    /**
     * @notice Computes the cost of a purchase.
     */
    function _cost(uint64 num) internal view virtual override returns (uint256) {
        return num * _price;
    }

    /**
     * @notice Sets the price of a single purchase.
     */
    function _setPrice(uint256 price) internal {
        _price = price;
    }
}

File 7 of 23 : SettablePerAddressLimited.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity ^0.8.16;

import {CallbackerWithAccessControl} from "./CallbackerWithAccessControl.sol";
import {PerAddressLimited} from "../base/PerAddressLimited.sol";

/**
 * @notice Seller with a steerer-settable per-address purchase limit.
 */
abstract contract SettablePerAddressLimited is PerAddressLimited, CallbackerWithAccessControl {
    /**
     * @notice Sets the per-address purchase limit.
     */
    function setMaxPerAddress(uint64 maxPerAddress_) external onlyRole(DEFAULT_STEERING_ROLE) {
        _setMaxPerAddress(maxPerAddress_);
    }
}

File 8 of 23 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 9 of 23 : PurchaseExecuter.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity >=0.8.0 <0.9.0;

/**
 * @notice Interface to execute purchases in `Seller`s.
 * @dev This executes the final purchase. This can be anything from minting ERC721 tokens to transfering funds, etc.
 */
abstract contract PurchaseExecuter {
    function _executePurchase(address to, uint64 num, uint256 cost, bytes memory data) internal virtual;
}

File 10 of 23 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2023 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import {AccessControlEnumerable as ACE} from "@openzeppelin/contracts/access/AccessControlEnumerable.sol";

contract AccessControlEnumerable is ACE {
    /// @notice The default role intended to perform access-restricted actions.
    /// @dev We are using this instead of DEFAULT_ADMIN_ROLE because the latter
    /// is intended to grant/revoke roles and will be secured differently.
    bytes32 public constant DEFAULT_STEERING_ROLE =
        keccak256("DEFAULT_STEERING_ROLE");

    /// @dev Overrides supportsInterface so that inheriting contracts can
    /// reference this contract instead of OZ's version for further overrides.
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ACE)
        returns (bool)
    {
        return ACE.supportsInterface(interfaceId);
    }
}

File 11 of 23 : SellableCallbacker.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity >=0.8.0 <0.9.0;

import {ISellable} from "../interfaces/ISellable.sol";
import {PurchaseExecuter} from "../interfaces/PurchaseExecuter.sol";

/**
 * @notice Executes a purchase by calling the purchase interface of a `ISellable`  contract.
 */
abstract contract SellableCallbacker is PurchaseExecuter {
    /**
     * @notice Emitted when the callback to the `ISellable` contract fails.
     */
    error CallbackFailed(bytes reason);

    function _sellable(address to, uint64 num, uint256 cost, bytes memory data) internal virtual returns (ISellable);

    /**
     * @notice Executes a purchase by calling the sale interface of a `ISellable` contract.
     */
    function _executePurchase(address to, uint64 num, uint256 cost, bytes memory data) internal virtual override {
        ISellable sellable = _sellable(to, num, cost, data);
        try sellable.handleSale{value: cost}(to, num, data) {}
        catch (bytes memory reason) {
            // TODO(dave): the reason is empty if the above call runs OutOfFund. Explore ways to bubble this up more cleanly.
            revert CallbackFailed(reason);
        }
    }
}

/**
 * @notice Executes a purchase by calling the purchase interface of a `ISellable`  contract.
 */
abstract contract ImmutableSellableCallbacker is SellableCallbacker {
    /**
     * @notice The `ISellable` contract that will be called to execute the purchase.
     */
    ISellable public immutable sellable;

    constructor(ISellable sellable_) {
        sellable = sellable_;
    }

    function _sellable(address, uint64, uint256, bytes memory) internal virtual override returns (ISellable) {
        return sellable;
    }
}

/**
 * @notice Executes a purchase by calling the purchase interface of a `ISellable`  contract.
 */
abstract contract SettableSellableCallbacker is SellableCallbacker {
    /**
     * @notice The `ISellable` contract that will be called to execute the purchase.
     */
    ISellable private _sellable_;

    function _sellable(address, uint64, uint256, bytes memory) internal virtual override returns (ISellable) {
        return _sellable_;
    }

    function _setSellable(ISellable sellable_) internal {
        _sellable_ = sellable_;
    }

    function sellable() public view returns (ISellable) {
        return _sellable_;
    }
}

File 12 of 23 : PerAddressLimited.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity >=0.8.0 <0.9.0;

import {Seller} from "./Seller.sol";

/**
 * @notice A seller module to limit the number of items purchased per address.
 */
abstract contract PerAddressLimited is Seller {
    /**
     * @notice Thrown when the number of requested purchases exceeds the per-address limit.
     * @dev We're using a signed int for `numLeft` since the value can be negative if the per-address limit is lowered
     * after items have already been purchased.
     */
    error ExceedingMaxPerAddressLimit(uint64 numRequested, int128 numLeft);

    /**
     * @notice Max number of purchases per address.
     * @dev `_maxPerAddress = 0` means this limit will be ignored.
     */
    uint64 private _maxPerAddress;

    /**
     * @notice Tracks the number of items already bought by an address.
     */
    mapping(address => uint64) private _bought;

    /**
     * @notice Sets a new limit.
     */
    function _setMaxPerAddress(uint64 maxPerAddress_) internal {
        _maxPerAddress = maxPerAddress_;
    }

    /**
     * @notice The maximum number of purchases per address.
     */
    function maxPerAddress() public view returns (uint64) {
        return _maxPerAddress;
    }

    /**
     * @notice The number of items already bought by an address.
     */
    function numPurchasedBy(address addr) public view returns (uint64) {
        return _bought[addr];
    }

    // -------------------------------------------------------------------------
    //
    //  Internals
    //
    // -------------------------------------------------------------------------

    /**
     * @inheritdoc Seller
     * @dev Checks if the number of requested purchases is below the limits.  Reverts otherwise.
     */
    function _checkAndModifyPurchase(address to, uint64 num, uint256 totalCost, bytes memory data)
        internal
        view
        virtual
        override(Seller)
        returns (address, uint64, uint256)
    {
        (to, num, totalCost) = Seller._checkAndModifyPurchase(to, num, totalCost, data);

        // Casting to signed integers to avoid potential underflows if the per-address limit is lowered after items have
        // already been purchased.
        int128 remaining = int128(uint128(_maxPerAddress)) - int128(uint128(_bought[msg.sender]));
        if (int128(uint128(num)) > remaining) {
            revert ExceedingMaxPerAddressLimit(num, remaining);
        }

        return (to, num, totalCost);
    }

    /**
     * @inheritdoc Seller
     * @dev Updating the number of items bought by the purchaser.
     */
    function _beforePurchase(address to, uint64 num, uint256 totalCost, bytes memory data)
        internal
        virtual
        override(Seller)
    {
        Seller._beforePurchase(to, num, totalCost, data);
        _bought[msg.sender] += num;
    }
}

File 13 of 23 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlEnumerable.sol";
import "./AccessControl.sol";
import "../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

File 14 of 23 : ISellable.sol
// SPDX-License-Identifier: MIT
// Copyright 2023 PROOF Holdings Inc
pragma solidity >=0.8.0 <0.9.0;

/**
 * @notice Basic interface for a contract providing sellable content.
 */
interface ISellable {
    /**
     * @notice Handles the sale of sellable content.
     * @dev This is usually only callable by Sellers.
     */
    function handleSale(address to, uint64 num, bytes calldata data) external payable;
}

File 15 of 23 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 16 of 23 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 17 of 23 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 18 of 23 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 19 of 23 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 20 of 23 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 21 of 23 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 22 of 23 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 23 of 23 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "@divergencetech/ethier/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/ethier_0-55-0/",
    "@openzeppelin/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/openzeppelin-contracts_4-8-1/",
    "ERC721A/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/ERC721A_4-2-3/contracts/",
    "ERC721A_root/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/ERC721A_4-2-3/",
    "delegation-registry/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/delegation-registry_2d1a158b/src/",
    "delegation-registry_root/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/delegation-registry_2d1a158b/",
    "ds-test/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/ds-test_013e6c64/src/",
    "erc721a/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/ERC721A_4-2-3/",
    "ethier/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/ethier_0-55-0/contracts/",
    "ethier_root/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/ethier_0-55-0/",
    "forge-std/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/forge-std_1-5-6/src/",
    "forge-std_root/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/forge-std_1-5-6/",
    "openzeppelin-contracts/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/openzeppelin-contracts_4-8-1/contracts/",
    "openzeppelin-contracts/contracts/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/openzeppelin-contracts_4-8-1/contracts/",
    "openzeppelin-contracts_root/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/openzeppelin-contracts_4-8-1/",
    "operator-filter-registry/src/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/operator-filter-registry_1-4-1/src/",
    "operator-filter-registry_root/=/home/arran/.cache/bazel/_bazel_arran/1dfc65062d6989adcea32ee6b024093a/external/operator-filter-registry_1-4-1/",
    "proof/constants/=/home/arran/proofxyz/proof/contracts/constants/src/",
    "proof/sellers/=/home/arran/proofxyz/proof/contracts/sellers/src/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 9999
  },
  "metadata": {
    "bytecodeHash": "none",
    "appendCBOR": false
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"admin","type":"address"},{"internalType":"address","name":"steerer","type":"address"},{"internalType":"contract ISellable","name":"sellable_","type":"address"},{"internalType":"uint256","name":"price","type":"uint256"},{"internalType":"uint64","name":"maxPerAddress_","type":"uint64"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"bytes","name":"reason","type":"bytes"}],"name":"CallbackFailed","type":"error"},{"inputs":[{"internalType":"uint64","name":"numRequested","type":"uint64"},{"internalType":"int128","name":"numLeft","type":"int128"}],"name":"ExceedingMaxPerAddressLimit","type":"error"},{"inputs":[{"internalType":"uint256","name":"actual","type":"uint256"},{"internalType":"uint256","name":"expected","type":"uint256"}],"name":"WrongPayment","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_STEERING_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint64","name":"num","type":"uint64"}],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerAddress","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"}],"name":"numPurchasedBy","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint64","name":"num","type":"uint64"}],"name":"purchase","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sellable","outputs":[{"internalType":"contract ISellable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint64","name":"maxPerAddress_","type":"uint64"}],"name":"setMaxPerAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

60a06040523480156200001157600080fd5b50604051620018c0380380620018c0833981016040819052620000349162000230565b600160005581858585828282866200004b81600155565b506001600160a01b031660805262000065600083620000b3565b620000917f1e4c11efbd6a865b1cba79eea33d1b33c1394d834190605ed6a14c71c480bf7682620000b3565b505050505050620000a881620000de60201b60201c565b5050505050620002af565b620000bf828262000100565b6000828152600560205260409020620000d99082620001a5565b505050565b600280546001600160401b0319166001600160401b0392909216919091179055565b60008281526004602090815260408083206001600160a01b038516845290915290205460ff16620001a15760008281526004602090815260408083206001600160a01b03851684529091529020805460ff19166001179055620001603390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45b5050565b6000620001bc836001600160a01b038416620001c5565b90505b92915050565b60008181526001830160205260408120546200020e57508154600181810184556000848152602080822090930184905584548482528286019093526040902091909155620001bf565b506000620001bf565b6001600160a01b03811681146200022d57600080fd5b50565b600080600080600060a086880312156200024957600080fd5b8551620002568162000217565b6020870151909550620002698162000217565b60408701519094506200027c8162000217565b6060870151608088015191945092506001600160401b0381168114620002a157600080fd5b809150509295509295909350565b6080516115ee620002d2600039600081816102cf0152610f5601526115ee6000f3fe60806040526004361061010e5760003560e01c806364cf20b5116100a557806391d1485411610074578063a217fddf11610059578063a217fddf146103bc578063ca15c873146103d1578063d547741f146103f157600080fd5b806391d1485414610356578063a0eb2846146103a957600080fd5b806364cf20b5146102705780636deefc7a146102bd5780639010d07c1461031657806391b7f5ed1461033657600080fd5b806331c23d20116100e157806331c23d20146101c857806336568abe146101fc578063430a06fa1461021c578063639814e01461023c57600080fd5b806301ffc9a7146101135780630250339b14610148578063248a9ca3146101765780632f2ff15d146101a6575b600080fd5b34801561011f57600080fd5b5061013361012e3660046111bd565b610411565b60405190151581526020015b60405180910390f35b34801561015457600080fd5b5061016861016336600461121c565b610422565b60405190815260200161013f565b34801561018257600080fd5b50610168610191366004611237565b60009081526004602052604090206001015490565b3480156101b257600080fd5b506101c66101c1366004611274565b61042d565b005b3480156101d457600080fd5b506101687f1e4c11efbd6a865b1cba79eea33d1b33c1394d834190605ed6a14c71c480bf7681565b34801561020857600080fd5b506101c6610217366004611274565b610457565b34801561022857600080fd5b506101c661023736600461121c565b61050f565b34801561024857600080fd5b5060025467ffffffffffffffff165b60405167ffffffffffffffff909116815260200161013f565b34801561027c57600080fd5b5061025761028b3660046112a0565b73ffffffffffffffffffffffffffffffffffffffff1660009081526003602052604090205467ffffffffffffffff1690565b3480156102c957600080fd5b506102f17f000000000000000000000000000000000000000000000000000000000000000081565b60405173ffffffffffffffffffffffffffffffffffffffff909116815260200161013f565b34801561032257600080fd5b506102f16103313660046112bb565b610571565b34801561034257600080fd5b506101c6610351366004611237565b610590565b34801561036257600080fd5b50610133610371366004611274565b600091825260046020908152604080842073ffffffffffffffffffffffffffffffffffffffff93909316845291905290205460ff1690565b6101c66103b73660046112dd565b6105c3565b3480156103c857600080fd5b50610168600081565b3480156103dd57600080fd5b506101686103ec366004611237565b6105dd565b3480156103fd57600080fd5b506101c661040c366004611274565b6105f4565b600061041c82610619565b92915050565b600061041c8261066f565b60008281526004602052604090206001015461044881610689565b6104528383610696565b505050565b73ffffffffffffffffffffffffffffffffffffffff81163314610501576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201527f20726f6c657320666f722073656c66000000000000000000000000000000000060648201526084015b60405180910390fd5b61050b82826106b8565b5050565b7f1e4c11efbd6a865b1cba79eea33d1b33c1394d834190605ed6a14c71c480bf7661053981610689565b600280547fffffffffffffffffffffffffffffffffffffffffffffffff00000000000000001667ffffffffffffffff84161790555050565b600082815260056020526040812061058990836106da565b9392505050565b7f1e4c11efbd6a865b1cba79eea33d1b33c1394d834190605ed6a14c71c480bf766105ba81610689565b61050b82600155565b61050b8282604051806020016040528060008152506106e6565b600081815260056020526040812061041c90610712565b60008281526004602052604090206001015461060f81610689565b61045283836106b8565b60007fffffffff0000000000000000000000000000000000000000000000000000000082167f5a05180f00000000000000000000000000000000000000000000000000000000148061041c575061041c8261071c565b60006001548267ffffffffffffffff1661041c9190611336565b61069381336107b3565b50565b6106a0828261086d565b60008281526005602052604090206104529082610961565b6106c28282610983565b60008281526005602052604090206104529082610a3e565b60006105898383610a60565b61045283837fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff84610a8a565b600061041c825490565b60007fffffffff0000000000000000000000000000000000000000000000000000000082167f7965db0b00000000000000000000000000000000000000000000000000000000148061041c57507f01ffc9a7000000000000000000000000000000000000000000000000000000007fffffffff0000000000000000000000000000000000000000000000000000000083161461041c565b600082815260046020908152604080832073ffffffffffffffffffffffffffffffffffffffff8516845290915290205460ff1661050b576107f381610ad0565b6107fe836020610aef565b60405160200161080f929190611371565b604080517fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0818403018152908290527f08c379a00000000000000000000000000000000000000000000000000000000082526104f89160040161143c565b600082815260046020908152604080832073ffffffffffffffffffffffffffffffffffffffff8516845290915290205460ff1661050b57600082815260046020908152604080832073ffffffffffffffffffffffffffffffffffffffff85168452909152902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff001660011790556109033390565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b60006105898373ffffffffffffffffffffffffffffffffffffffff8416610d32565b600082815260046020908152604080832073ffffffffffffffffffffffffffffffffffffffff8516845290915290205460ff161561050b57600082815260046020908152604080832073ffffffffffffffffffffffffffffffffffffffff8516808552925280832080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0016905551339285917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a45050565b60006105898373ffffffffffffffffffffffffffffffffffffffff8416610d81565b6000826000018281548110610a7757610a7761144f565b9060005260206000200154905092915050565b610a92610e7b565b6000610aa085858585610eee565b91965094509050610ab385858385610f22565b610abf85858385610f2e565b50610aca6001600055565b50505050565b606061041c73ffffffffffffffffffffffffffffffffffffffff831660145b60606000610afe836002611336565b610b0990600261147e565b67ffffffffffffffff811115610b2157610b21611491565b6040519080825280601f01601f191660200182016040528015610b4b576020820181803683370190505b5090507f300000000000000000000000000000000000000000000000000000000000000081600081518110610b8257610b8261144f565b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a9053507f780000000000000000000000000000000000000000000000000000000000000081600181518110610be557610be561144f565b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a9053506000610c21846002611336565b610c2c90600161147e565b90505b6001811115610cc9577f303132333435363738396162636465660000000000000000000000000000000085600f1660108110610c6d57610c6d61144f565b1a60f81b828281518110610c8357610c8361144f565b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a90535060049490941c93610cc2816114c0565b9050610c2f565b508315610589576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820181905260248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e7460448201526064016104f8565b6000818152600183016020526040812054610d795750815460018181018455600084815260208082209093018490558454848252828601909352604090209190915561041c565b50600061041c565b60008181526001830160205260408120548015610e6a576000610da56001836114f5565b8554909150600090610db9906001906114f5565b9050818114610e1e576000866000018281548110610dd957610dd961144f565b9060005260206000200154905080876000018481548110610dfc57610dfc61144f565b6000918252602080832090910192909255918252600188019052604090208390555b8554869080610e2f57610e2f611508565b60019003818190600052602060002001600090559055856001016000868152602001908152602001600020600090556001935050505061041c565b600091505061041c565b5092915050565b600260005403610ee7576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c0060448201526064016104f8565b6002600055565b6000806000610eff87878787611042565b91985096509450610f12878787876110a9565b9199909850909650945050505050565b610aca84848484611149565b6040517f5ada5c550000000000000000000000000000000000000000000000000000000081527f00000000000000000000000000000000000000000000000000000000000000009073ffffffffffffffffffffffffffffffffffffffff821690635ada5c55908590610fa890899089908890600401611537565b6000604051808303818588803b158015610fc157600080fd5b505af193505050508015610fd3575060015b61103b573d808015611001576040519150601f19603f3d011682016040523d82523d6000602084013e611006565b606091505b50806040517f30b9b6dd0000000000000000000000000000000000000000000000000000000081526004016104f8919061143c565b5050505050565b60008060006110538787878761119e565b9198509650945034851461109c576040517f0dd32d1c000000000000000000000000000000000000000000000000000000008152346004820152602481018690526044016104f8565b5094959394509192915050565b336000908152600360205260408120546002548291829182916110d99167ffffffffffffffff918216911661157f565b905080600f0b8767ffffffffffffffff16600f0b131561113b576040517f1597ca6600000000000000000000000000000000000000000000000000000000815267ffffffffffffffff88166004820152600f82900b60248201526044016104f8565b509596949550929392505050565b336000908152600360205260408120805485929061117290849067ffffffffffffffff166115cd565b92506101000a81548167ffffffffffffffff021916908367ffffffffffffffff16021790555050505050565b6000808086866111ad8161066f565b9250925092509450945094915050565b6000602082840312156111cf57600080fd5b81357fffffffff000000000000000000000000000000000000000000000000000000008116811461058957600080fd5b803567ffffffffffffffff8116811461121757600080fd5b919050565b60006020828403121561122e57600080fd5b610589826111ff565b60006020828403121561124957600080fd5b5035919050565b803573ffffffffffffffffffffffffffffffffffffffff8116811461121757600080fd5b6000806040838503121561128757600080fd5b8235915061129760208401611250565b90509250929050565b6000602082840312156112b257600080fd5b61058982611250565b600080604083850312156112ce57600080fd5b50508035926020909101359150565b600080604083850312156112f057600080fd5b6112f983611250565b9150611297602084016111ff565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b808202811582820484141761041c5761041c611307565b60005b83811015611368578181015183820152602001611350565b50506000910152565b7f416363657373436f6e74726f6c3a206163636f756e74200000000000000000008152600083516113a981601785016020880161134d565b7f206973206d697373696e6720726f6c652000000000000000000000000000000060179184019182015283516113e681602884016020880161134d565b01602801949350505050565b6000815180845261140a81602086016020860161134d565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0169290920160200192915050565b60208152600061058960208301846113f2565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b8082018082111561041c5761041c611307565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b6000816114cf576114cf611307565b507fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0190565b8181038181111561041c5761041c611307565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603160045260246000fd5b73ffffffffffffffffffffffffffffffffffffffff8416815267ffffffffffffffff8316602082015260606040820152600061157660608301846113f2565b95945050505050565b600f82810b9082900b037fffffffffffffffffffffffffffffffff8000000000000000000000000000000081126f7fffffffffffffffffffffffffffffff8213171561041c5761041c611307565b67ffffffffffffffff818116838216019080821115610e7457610e746113075600000000000000000000000083895f7508926741cd2147c4aac65c30a851cc3000000000000000000000000083895f7508926741cd2147c4aac65c30a851cc30000000000000000000000000f6599dc37516429bf11592ac879d27de1b274b3b00000000000000000000000000000000000000000000000002c68af0bb140000000000000000000000000000000000000000000000000000ffffffffffffffff

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000083895f7508926741cd2147c4aac65c30a851cc3000000000000000000000000083895f7508926741cd2147c4aac65c30a851cc30000000000000000000000000f6599dc37516429bf11592ac879d27de1b274b3b00000000000000000000000000000000000000000000000002c68af0bb140000000000000000000000000000000000000000000000000000ffffffffffffffff

-----Decoded View---------------
Arg [0] : admin (address): 0x83895F7508926741CD2147C4AAC65C30a851Cc30
Arg [1] : steerer (address): 0x83895F7508926741CD2147C4AAC65C30a851Cc30
Arg [2] : sellable_ (address): 0xf6599dC37516429Bf11592AC879d27De1b274b3B
Arg [3] : price (uint256): 200000000000000000
Arg [4] : maxPerAddress_ (uint64): 18446744073709551615

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 00000000000000000000000083895f7508926741cd2147c4aac65c30a851cc30
Arg [1] : 00000000000000000000000083895f7508926741cd2147c4aac65c30a851cc30
Arg [2] : 000000000000000000000000f6599dc37516429bf11592ac879d27de1b274b3b
Arg [3] : 00000000000000000000000000000000000000000000000002c68af0bb140000
Arg [4] : 000000000000000000000000000000000000000000000000ffffffffffffffff


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.