ETH Price: $2,395.28 (-0.78%)

Contract

0x8eDF5316cFa7eeBf49EA5fA22FdeAA4a0632e946
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Mint Multiple181995072023-09-23 15:48:23348 days ago1695484103IN
0x8eDF5316...a0632e946
0.207 ETH0.000190898.04711304
Airdrop181992042023-09-23 14:46:23348 days ago1695480383IN
0x8eDF5316...a0632e946
0 ETH0.012163597.16438017
Airdrop181991992023-09-23 14:45:23348 days ago1695480323IN
0x8eDF5316...a0632e946
0 ETH0.011278887.86944562
Airdrop181991932023-09-23 14:44:11348 days ago1695480251IN
0x8eDF5316...a0632e946
0 ETH0.009992877.68103177
Airdrop181991892023-09-23 14:43:23348 days ago1695480203IN
0x8eDF5316...a0632e946
0 ETH0.005142047.46660988
Airdrop181991862023-09-23 14:42:47348 days ago1695480167IN
0x8eDF5316...a0632e946
0 ETH0.005410638.04310768
Airdrop181991842023-09-23 14:42:23348 days ago1695480143IN
0x8eDF5316...a0632e946
0 ETH0.005399828.44215271
Airdrop181991822023-09-23 14:41:47348 days ago1695480107IN
0x8eDF5316...a0632e946
0 ETH0.004545797.49424292
Airdrop181991782023-09-23 14:40:59348 days ago1695480059IN
0x8eDF5316...a0632e946
0 ETH0.008635017.90281694
Airdrop181991732023-09-23 14:39:59348 days ago1695479999IN
0x8eDF5316...a0632e946
0 ETH0.003797777.48522433
Airdrop181991702023-09-23 14:39:23348 days ago1695479963IN
0x8eDF5316...a0632e946
0 ETH0.003600397.59092732
Airdrop181991642023-09-23 14:38:11348 days ago1695479891IN
0x8eDF5316...a0632e946
0 ETH0.038833287.04374792
Airdrop181991592023-09-23 14:37:11348 days ago1695479831IN
0x8eDF5316...a0632e946
0 ETH0.008836987.91993928
Airdrop181991542023-09-23 14:36:11348 days ago1695479771IN
0x8eDF5316...a0632e946
0 ETH0.004260178.56457543
Airdrop181991512023-09-23 14:35:35348 days ago1695479735IN
0x8eDF5316...a0632e946
0 ETH0.004881327.75170484
Airdrop181991452023-09-23 14:34:23348 days ago1695479663IN
0x8eDF5316...a0632e946
0 ETH0.011503027.36348581
Airdrop181991242023-09-23 14:30:11348 days ago1695479411IN
0x8eDF5316...a0632e946
0 ETH0.007789627.14046169
Airdrop181991152023-09-23 14:28:23348 days ago1695479303IN
0x8eDF5316...a0632e946
0 ETH0.01686967.35587466
Airdrop181991042023-09-23 14:26:11348 days ago1695479171IN
0x8eDF5316...a0632e946
0 ETH0.035449768.46937439
Airdrop181990942023-09-23 14:23:59348 days ago1695479039IN
0x8eDF5316...a0632e946
0 ETH0.001777438.23631798
Airdrop181990772023-09-23 14:20:35348 days ago1695478835IN
0x8eDF5316...a0632e946
0 ETH0.089837637.38548386
Airdrop181990612023-09-23 14:17:23348 days ago1695478643IN
0x8eDF5316...a0632e946
0 ETH0.029770367.23304368
Airdrop181990392023-09-23 14:12:59348 days ago1695478379IN
0x8eDF5316...a0632e946
0 ETH0.001223797.33817494
Airdrop181990212023-09-23 14:09:23348 days ago1695478163IN
0x8eDF5316...a0632e946
0 ETH0.000902098.15894775
Pause181990092023-09-23 14:06:59348 days ago1695478019IN
0x8eDF5316...a0632e946
0 ETH0.000544047.86060785
View all transactions

Latest 1 internal transaction

Advanced mode:
Parent Transaction Hash Block From To
181989882023-09-23 14:02:35348 days ago1695477755
0x8eDF5316...a0632e946
40.986 ETH
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
OpenEditionMint

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 22 : OpenEditionMint.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import "./OpenEditionMintBase.sol";
import "./interfaces/IMinter.sol";

contract OpenEditionMint is OpenEditionMintBase {

    /// minterType for this minter
    string public constant minterType = "OpenEditionMint";
    
    ///@notice Contract to mint
    address public nft;
    uint256 public projectId;


    constructor(
        address nft_,
        uint256 price_,
        uint256 maxMint_,
        address pauser_,
        uint256 startTime_,
        uint256 duration_,
        uint256 projectId_,
        address beneficiary_
    ) OpenEditionMintBase(price_, pauser_, startTime_, duration_, maxMint_, beneficiary_) {
        require(nft_ != address(0), "Nft address must not be the zero address");

        nft = nft_;
        projectId = projectId_;
    }

    function setNft(address nft_) external onlyRole(DEFAULT_ADMIN_ROLE) {
        require(nft_ != address(0), "invalid nft");
        nft = nft_;
    }

    function setProjectId(uint256 _projectId) external onlyRole(DEFAULT_ADMIN_ROLE) {
        projectId = _projectId;
    }

    function mintEdition(address to) internal override returns (uint256) {
        return IMinter(nft).mint(to, projectId, to);
    }
}

File 2 of 22 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 3 of 22 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 4 of 22 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 5 of 22 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 6 of 22 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(address account, uint256 amount) internal {
        _balances[account] += amount;
    }
}

File 7 of 22 : ERC721Enumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;

import "../ERC721.sol";
import "./IERC721Enumerable.sol";

/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev See {ERC721-_beforeTokenTransfer}.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, firstTokenId, batchSize);

        if (batchSize > 1) {
            // Will only trigger during construction. Batch transferring (minting) is not available afterwards.
            revert("ERC721Enumerable: consecutive transfers not supported");
        }

        uint256 tokenId = firstTokenId;

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

File 8 of 22 : IERC721Enumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

File 9 of 22 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 10 of 22 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 11 of 22 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 12 of 22 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 13 of 22 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 14 of 22 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 15 of 22 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 16 of 22 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 17 of 22 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 18 of 22 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 19 of 22 : Blacklist.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import {Context} from "@openzeppelin/contracts/utils/Context.sol";

interface BlacklistEvents {
    /// @dev Emitted when `account` is blacklisted
    event Blacklisted(address indexed account);

    /// @dev Emitted when `account` is removed from the blacklist
    event Unblacklisted(address indexed account);
}

abstract contract Blacklist is BlacklistEvents, Context {
    /// @dev maps if an address has been blacklisted
    mapping(address => bool) private _blacklist;

    constructor() {}

    /// @dev only allows non-blacklisted addresses to call a function
    modifier onlyNotBlacklisted() {
        require(!isBlacklisted(_msgSender()), "Blacklist: caller is blacklisted");
        _;
    }

    /// @dev add address to blacklist
    function _addBlacklist(address account) internal virtual {
        _blacklist[account] = true;
        emit Blacklisted(account);
    }

    /// @dev remove address from blacklist
    function _removeBlacklist(address account) internal virtual {
        _blacklist[account] = false;
        emit Unblacklisted(account);
    }

    /// @dev checks if address is blacklisted
    function isBlacklisted(address account) public view virtual returns (bool) {
        return _blacklist[account];
    }
}

File 20 of 22 : IMinter.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

interface IMinter {
    function mint(
        address _to,
        uint256 _projectId,
        address sender
    ) external returns (uint256 _tokenId);
}

File 21 of 22 : IOpenEditionMint.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

interface IOpenEditionMint {
    ///@notice Emitted when price of mint was updated
    event PriceUpdated(uint256 price);

    ///@notice Emitted when mint happened
    event Purchase(address indexed buyer, uint256 tokenId);

    ///@notice Emitted when contract was unpaused and duration increased by pause time
    event MintDurationIncreasedByPause(uint256 pastPauseDelay);

    ///@notice Thrown when payment is insufficient
    error WrongPayment();

    ///@notice Thrown when max mint is reached
    error MaxMintReached();

    ///@notice Thrown when mint closed
    error MintClosed();

    function mintMultiple(uint256 quantity) external payable;

    function airdrop(address[] memory addresses, uint256[] memory amounts) external;

    function maxMint() external view returns (uint256);

    function price() external view returns (uint256);

    function totalSupply() external view returns (uint256);

    function startTime() external view returns (uint256);

    function duration() external view returns (uint256);
}

File 22 of 22 : OpenEditionMintBase.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import "@openzeppelin/contracts/security/Pausable.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol";
import "./interfaces/IOpenEditionMint.sol";
import "./Blacklist.sol";

abstract contract OpenEditionMintBase is Pausable, AccessControl, ReentrancyGuard, Blacklist, IOpenEditionMint {
    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    ///@notice Price of mint per item
    uint256 public price;

    ///@notice Total count of minted editions
    uint256 public totalSupply;

    ///@notice Start time of mint
    uint256 public startTime;
    ///@notice Duration of auction
    uint256 public duration;

    ///@notice Max count of editions minted
    uint256 public maxMint;

    address public beneficiary;

    ///@notice Start of current pause
    uint256 private pauseStart;
    ///@notice Total duration of pauses
    uint256 private pastPauseDelay;

    ///@notice Pass
    IERC721Enumerable public pass;

    constructor(
        uint256 price_,
        address pauser_,
        uint256 startTime_,
        uint256 duration_,
        uint256 maxMint_,
        address beneficiary_
    ) {
        require(address(pauser_) != address(0), "Pauser address must not be the zero address");
        require(price_ > 0, "Price must be greater than zero");
        require(startTime_ > block.timestamp, "Start time must be greater than current time");
        require(duration_ > 5 minutes, "Duration must be greater than 5 minutes");
        require(beneficiary_ != address(0), "Beneficiary must not be the zero address");
        require(maxMint_ > 0, "Max mint must be greater than zero");

        price = price_;
        startTime = startTime_;
        duration = duration_;
        beneficiary = beneficiary_;
        maxMint = maxMint_;

        _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);
        _grantRole(PAUSER_ROLE, msg.sender);
        _grantRole(PAUSER_ROLE, pauser_);
    }

    modifier ongoing() {
        if (block.timestamp < startTime || block.timestamp >= startTime + duration) {
            revert MintClosed();
        }
        _;
    }

    function mintEdition(address to) internal virtual returns (uint256);

    /// @notice Mint edition
    function mintMultiple(uint256 quantity)
        public
        payable
        override
        whenNotPaused
        nonReentrant
        ongoing
        onlyNotBlacklisted
    {
        require(quantity > 0, "Must mint at least one pass");
        uint256 payment = msg.value;

        if (totalSupply >= maxMint || totalSupply + quantity > maxMint) {
            revert MaxMintReached();
        }

        if (payment != price * quantity) {
            revert WrongPayment();
        }

        for (uint256 i = 0; i < quantity; i++) {
            uint256 id =  mintEdition(_msgSender());
            emit Purchase(_msgSender(), id);
        }

       

        totalSupply += quantity;
    }

    function airdrop(address[] memory addresses, uint256[] memory amounts)
        external
        override
        onlyRole(DEFAULT_ADMIN_ROLE)
    {
        require(addresses.length == amounts.length, "addresses does not match amounts length");
        for (uint256 i = 0; i < addresses.length; i++) {
            uint256 quantity = amounts[i];
            for (uint256 j = 0; j < quantity; j++) {
                mintEdition(addresses[i]);
            }
            totalSupply += quantity;
        }
        // emit Purchase(_msgSender());
    }

    function setPauser(address pauser_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        require(address(pauser_) != address(0), "Pauser address must not be the zero address");

        _grantRole(PAUSER_ROLE, pauser_);
    }

    function setPrice(uint256 price_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        require(price_ > 0, "Price must be greater than zero");
        price = price_;

        emit PriceUpdated(price);
    }

    function setTimeLimits(uint256 startTime_, uint256 duration_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        require(startTime_ > block.timestamp, "Start time must be greater than current time");
        require(duration_ > 5 minutes, "Duration must be greater than 5 minutes");

        startTime = startTime_;
        duration = duration_;
    }

    function setBeneficiary(address beneficiary_) external onlyRole(DEFAULT_ADMIN_ROLE) {
        require(beneficiary_ != address(0), "Beneficiary must not be the zero address");

        beneficiary = beneficiary_;
    }

    function setMaxMint(uint256 maxMint_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        require(maxMint_ > 0, "Max mint must be greater than zero");
        maxMint = maxMint_;
    }

    /// @notice Pause this contract
    /// @dev Can only be called by the use with DEFAULT_ADMIN_ROLE or PAUSER_ROLE
    function pause() public onlyRole(PAUSER_ROLE) {
        super._pause();
        pauseStart = block.timestamp;
    }

    /// @notice Resume this contract
    /// @dev Can only be called by the contract `owner`.
    function unpause() public onlyRole(PAUSER_ROLE) {
        super._unpause();

        if (block.timestamp <= startTime) {
            return;
        }

        // Find the amount time the auction should have been live, but was paused
        unchecked {
            // Unchecked arithmetic: computed value will be < block.timestamp and >= 0
            if (pauseStart < startTime) {
                pastPauseDelay = block.timestamp - startTime;
            } else {
                pastPauseDelay += (block.timestamp - pauseStart);
            }
            duration += pastPauseDelay;
        }
    }

    function addBlacklist(address account) public onlyRole(DEFAULT_ADMIN_ROLE) {
        _addBlacklist(account);
    }

    function removeBlacklist(address account) public onlyRole(DEFAULT_ADMIN_ROLE) {
        _removeBlacklist(account);
    }

    function withdraw() public onlyRole(DEFAULT_ADMIN_ROLE) {
        uint256 balanceAvailable = address(this).balance;
        (bool success,) = beneficiary.call{value: balanceAvailable}("");
        require(success, "Transfer failed");
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"nft_","type":"address"},{"internalType":"uint256","name":"price_","type":"uint256"},{"internalType":"uint256","name":"maxMint_","type":"uint256"},{"internalType":"address","name":"pauser_","type":"address"},{"internalType":"uint256","name":"startTime_","type":"uint256"},{"internalType":"uint256","name":"duration_","type":"uint256"},{"internalType":"uint256","name":"projectId_","type":"uint256"},{"internalType":"address","name":"beneficiary_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"MaxMintReached","type":"error"},{"inputs":[],"name":"MintClosed","type":"error"},{"inputs":[],"name":"WrongPayment","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"}],"name":"Blacklisted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"pastPauseDelay","type":"uint256"}],"name":"MintDurationIncreasedByPause","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"}],"name":"PriceUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"buyer","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Purchase","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"}],"name":"Unblacklisted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"addBlacklist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint256[]","name":"amounts","type":"uint256[]"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"beneficiary","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"duration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"isBlacklisted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintMultiple","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"minterType","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nft","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pass","outputs":[{"internalType":"contract IERC721Enumerable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"projectId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"removeBlacklist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"beneficiary_","type":"address"}],"name":"setBeneficiary","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxMint_","type":"uint256"}],"name":"setMaxMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"nft_","type":"address"}],"name":"setNft","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"pauser_","type":"address"}],"name":"setPauser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price_","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"setProjectId","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"startTime_","type":"uint256"},{"internalType":"uint256","name":"duration_","type":"uint256"}],"name":"setTimeLimits","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : nft_ (address): 0x7e5236E3b67c13FefD4F8C3998767409688cEA36
Arg [1] : price_ (uint256): 69000000000000000
Arg [2] : maxMint_ (uint256): 1000000
Arg [3] : pauser_ (address): 0xe72669723c4fbE29Ad77bCF745a58238aCc82374
Arg [4] : startTime_ (uint256): 1695218400
Arg [5] : duration_ (uint256): 259200
Arg [6] : projectId_ (uint256): 1
Arg [7] : beneficiary_ (address): 0x6b15FD9CC33dD0852F80567549E552D20a5BDCe3

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000007e5236e3b67c13fefd4f8c3998767409688cea36
Arg [1] : 00000000000000000000000000000000000000000000000000f5232269808000
Arg [2] : 00000000000000000000000000000000000000000000000000000000000f4240
Arg [3] : 000000000000000000000000e72669723c4fbe29ad77bcf745a58238acc82374
Arg [4] : 00000000000000000000000000000000000000000000000000000000650afae0
Arg [5] : 000000000000000000000000000000000000000000000000000000000003f480
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [7] : 0000000000000000000000006b15fd9cc33dd0852f80567549e552d20a5bdce3


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.