ETH Price: $2,428.18 (+0.23%)

Contract

0xA1d7dB012187B29A68e67aCaB72c55f2d0e9EBDE
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Initialize171747222023-05-02 17:59:59522 days ago1683050399IN
0xA1d7dB01...2d0e9EBDE
0 ETH0.0316382897.82324917
0x60a06040171747062023-05-02 17:56:47522 days ago1683050207IN
 Create: TablelandRigs
0 ETH0.4406656399.87843208

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
TablelandRigs

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 31 : TablelandRigs.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.10 <0.9.0;

import "erc721a-upgradeable/contracts/ERC721AUpgradeable.sol";
import "erc721a-upgradeable/contracts/extensions/ERC721AQueryableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/common/ERC2981Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/math/MathUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/cryptography/MerkleProofUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import "./utils/URITemplate.sol";
import "./ITablelandRigs.sol";
import "./ITablelandRigPilots.sol";
import "./interfaces/IERC4906.sol";
import "./interfaces/IDelegationRegistry.sol";

/**
 * @dev Implementation of {ITablelandRigs}.
 */
contract TablelandRigs is
    ITablelandRigs,
    URITemplate,
    ERC721AUpgradeable,
    ERC721AQueryableUpgradeable,
    IERC4906,
    OwnableUpgradeable,
    PausableUpgradeable,
    ReentrancyGuardUpgradeable,
    ERC2981Upgradeable,
    UUPSUpgradeable
{
    // The maximum number of tokens that can be minted.
    uint256 public maxSupply;

    // The price of minting a token.
    uint256 public mintPrice;

    // The address receiving mint revenue.
    address payable public beneficiary;

    // The allowClaims merkletree root.
    bytes32 public allowlistRoot;

    // The waitClaims merkletree root.
    bytes32 public waitlistRoot;

    // Flag specifying whether or not claims.
    MintPhase public mintPhase;

    // URI for contract info.
    string private _contractInfoURI;

    // Pilots implementation.
    ITablelandRigPilots private _pilots;

    // Allow transfers while flying, only by token owner
    bool private _allowTransferWhileFlying;

    // Admin address
    address private _admin;

    // Delegate.cash registry address
    IDelegationRegistry private constant _delegateCash =
        IDelegationRegistry(0x00000000000076A84feF008CDAbe6409d2FE638B);

    function initialize(
        uint256 _maxSupply,
        uint256 _mintPrice,
        address payable _beneficiary,
        address payable royaltyReceiver,
        bytes32 _allowlistRoot,
        bytes32 _waitlistRoot
    ) public initializerERC721A initializer {
        __ERC721A_init("Tableland Rigs", "RIG");
        __ERC721AQueryable_init();
        __Ownable_init();
        __Pausable_init();
        __ReentrancyGuard_init();
        __ERC2981_init();
        __UUPSUpgradeable_init();

        maxSupply = _maxSupply;
        mintPrice = _mintPrice;
        setBeneficiary(_beneficiary);
        _setDefaultRoyalty(royaltyReceiver, 500);
        allowlistRoot = _allowlistRoot;
        waitlistRoot = _waitlistRoot;
        mintPhase = MintPhase.CLOSED;
    }

    // =============================
    //        ITABLELANDRIGS
    // =============================

    /**
     * @dev See {ITablelandRigs-mint}.
     */
    function mint(uint256 quantity) external payable whenNotPaused {
        bytes32[] memory proof;
        _verifyMint(quantity, 0, 0, proof);
    }

    /**
     * @dev See {ITablelandRigs-mint}.
     */
    function mint(
        uint256 quantity,
        uint256 freeAllowance,
        uint256 paidAllowance,
        bytes32[] calldata proof
    ) external payable whenNotPaused {
        _verifyMint(quantity, freeAllowance, paidAllowance, proof);
    }

    /**
     * @dev Verifies mint against current mint phase.
     *
     * quantity - the number of Rigs to mint
     * freeAllowance - the number of free Rigs allocated to `msg.sender`
     * paidAllowance - the number of paid Rigs allocated to `msg.sender`
     * proof - merkle proof proving `msg.sender` has said `freeAllowance` and `paidAllowance`
     *
     * Requirements:
     *
     * - `mintPhase` must not be `CLOSED`
     * - quantity must not be zero
     * - current supply must be less than `maxSupply`
     * - if `mintPhase` is `ALLOWLIST` or `WAITLIST`, proof must be valid for `msg.sender`, `freeAllowance`, and `paidAllowance`
     * - if `mintPhase` is `ALLOWLIST` or `WAITLIST`, `msg.sender` must have sufficient unused allowance
     */
    function _verifyMint(
        uint256 quantity,
        uint256 freeAllowance,
        uint256 paidAllowance,
        bytes32[] memory proof
    ) private {
        // Ensure mint phase is not closed
        if (mintPhase == MintPhase.CLOSED) revert MintingClosed();

        // Check quantity is non-zero
        if (quantity == 0) revert ZeroQuantity();

        // Check quantity doesn't exceed remaining quota
        quantity = MathUpgradeable.min(quantity, maxSupply - totalSupply());
        if (quantity == 0) revert SoldOut();

        if (mintPhase == MintPhase.PUBLIC) {
            _mint(quantity, quantity);
        } else {
            // Get merkletree root for mint phase
            bytes32 root = mintPhase == MintPhase.ALLOWLIST
                ? allowlistRoot
                : waitlistRoot;

            // Verify proof against mint phase root
            if (
                !_verifyProof(
                    proof,
                    root,
                    _getLeaf(_msgSenderERC721A(), freeAllowance, paidAllowance)
                )
            ) revert InvalidProof();

            // Ensure allowance available
            uint16 allowClaims;
            uint16 waitClaims;
            (allowClaims, waitClaims) = getClaimed(_msgSenderERC721A());
            uint256 claimed = mintPhase == MintPhase.ALLOWLIST
                ? allowClaims
                : waitClaims;
            quantity = MathUpgradeable.min(
                quantity,
                freeAllowance + paidAllowance - claimed
            );
            if (
                quantity == 0 ||
                // Disallow claims from waitlist if already claimed on allowlist
                (mintPhase == MintPhase.WAITLIST && allowClaims > 0)
            ) revert InsufficientAllowance();

            // Get quantity that must be paid for
            uint256 freeSurplus = freeAllowance > claimed
                ? freeAllowance - claimed
                : 0;
            uint256 costQuantity = quantity < freeSurplus
                ? 0
                : quantity - freeSurplus;

            // Update allowance claimed
            claimed = claimed + quantity;
            if (mintPhase == MintPhase.ALLOWLIST) allowClaims = uint16(claimed);
            else waitClaims = uint16(claimed);
            _setClaimed(_msgSenderERC721A(), allowClaims, waitClaims);

            _mint(quantity, costQuantity);

            // Sanity check for tests
            assert(claimed <= freeAllowance + paidAllowance);
        }
    }

    /**
     * @dev Returns merkletree leaf node for given params.
     *
     * account - address for leaf
     * freeAllowance - free allowance for leaf
     * paidAllowance - paid allowance for leaf
     */
    function _getLeaf(
        address account,
        uint256 freeAllowance,
        uint256 paidAllowance
    ) private pure returns (bytes32) {
        return
            keccak256(abi.encodePacked(account, freeAllowance, paidAllowance));
    }

    /**
     * @dev Verifies that `proof` is a valid path to `leaf` in `root`.
     *
     * proof - merkle proof proving `msg.sender` has said `freeAllowance` and `paidAllowance`
     * root - merkletree root to verify against
     * leaf - leaf node that must exist in `root` via `proof`
     */
    function _verifyProof(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) private pure returns (bool) {
        return MerkleProofUpgradeable.verify(proof, root, leaf);
    }

    /**
     * @dev Mints Rigs and send revenue to `beneficiary`, refunding surplus to `msg.sender`.
     *
     * Borrows logic from https://github.com/divergencetech/ethier/blob/main/contracts/sales/Seller.sol.
     *
     * quantity - the number of Rigs to mint
     * costQuantity - the number of Rigs that must be paid for
     *
     * Requirements:
     *
     * - `msg.value` must be greater than or equal to `costQuantity`
     */
    function _mint(
        uint256 quantity,
        uint256 costQuantity
    ) private nonReentrant {
        // Check sufficient value
        uint256 cost = _cost(costQuantity);
        if (msg.value < cost) revert InsufficientValue(cost);

        // Mint effect and interaction
        _safeMint(_msgSenderERC721A(), quantity);

        // Handle funds
        if (cost > 0) {
            AddressUpgradeable.sendValue(beneficiary, cost);
            emit Revenue(beneficiary, costQuantity, cost);
        }
        if (msg.value > cost) {
            address payable reimburse = payable(_msgSenderERC721A());
            uint256 refund = msg.value - cost;
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, bytes memory returnData) = reimburse.call{
                value: refund
            }("");
            require(success, string(returnData));
            emit Refund(reimburse, refund);
        }
    }

    /**
     * @dev Returns mint cost for `quantity`.
     *
     * quantity - number of Rigs to calculate cost for
     */
    function _cost(uint256 quantity) private view returns (uint256) {
        return quantity * mintPrice;
    }

    /**
     * @dev See {ITablelandRigs-getClaimed}.
     */
    function getClaimed(
        address by
    ) public view returns (uint16 allowClaims, uint16 waitClaims) {
        uint64 packed = _getAux(by);
        allowClaims = uint16(packed);
        waitClaims = uint16(packed >> 16);
    }

    /**
     * @dev Sets allowlist and waitlist claims for `by` address.
     */
    function _setClaimed(
        address by,
        uint16 allowClaims,
        uint16 waitClaims
    ) private {
        _setAux(by, (uint64(waitClaims) << 16) | uint64(allowClaims));
    }

    /**
     * @dev See {ITablelandRigs-setMintPhase}.
     */
    function setMintPhase(uint256 _mintPhase) external onlyOwner {
        mintPhase = MintPhase(_mintPhase);
        emit MintPhaseChanged(mintPhase);
    }

    /**
     * @dev See {ITablelandRigs-setBeneficiary}.
     */
    function setBeneficiary(address payable _beneficiary) public onlyOwner {
        beneficiary = _beneficiary;
    }

    /**
     * @dev See {ITablelandRigs-setURITemplate}.
     */
    function setURITemplate(string[] memory uriTemplate) external onlyOwner {
        _setURITemplate(uriTemplate);
    }

    /**
     * @dev See {ITablelandRigs-contractURI}.
     */
    function contractURI() public view returns (string memory) {
        return _contractInfoURI;
    }

    /**
     * @dev See {ITablelandRigs-setContractURI}.
     */
    function setContractURI(string memory uri) external onlyOwner {
        _contractInfoURI = uri;
    }

    /**
     * @dev See {ITablelandRigs-setRoyaltyReceiver}.
     */
    function setRoyaltyReceiver(address receiver) external onlyOwner {
        _setDefaultRoyalty(receiver, 500);
    }

    /**
     * @dev See {ITablelandRigs-admin}.
     */
    function admin() public view returns (address) {
        return _admin;
    }

    /**
     * @dev See {ITablelandRigs-setAdmin}.
     */
    function setAdmin(address adminAddress) external onlyOwner {
        _admin = adminAddress;
    }

    /**
     * @dev See {ITablelandRigs-pause}.
     */
    function pause() external onlyOwner {
        _pause();
    }

    /**
     * @dev See {ITablelandRigs-unpause}.
     */
    function unpause() external onlyOwner {
        _unpause();
    }

    // =============================
    //      PARKING ADMIN LOGIC
    // =============================

    /**
     * @dev Throws if called by any account other than parking admin.
     */
    modifier onlyAdmin() {
        _checkAdmin();
        _;
    }

    /**
     * @dev Throws if the sender is not the admin or if admin has not
     * been initialized.
     */
    function _checkAdmin() private view {
        address adminAddress = admin();
        require(
            adminAddress != address(0) && adminAddress == _msgSender(),
            "Caller is not the admin"
        );
    }

    // =============================
    //      ITABLELANDRIGPILOTS
    // =============================

    /**
     * @dev See {ITablelandRigs-initPilots}.
     */
    function initPilots(address pilotsAddress) external onlyOwner {
        _pilots = ITablelandRigPilots(pilotsAddress);
    }

    /**
     * @dev See {ITablelandRigs-pilotSessionsTable}.
     */
    function pilotSessionsTable() external view returns (string memory) {
        return _pilots.pilotSessionsTable();
    }

    /**
     * @dev See {ITablelandRigs-pilotInfo}.
     */
    function pilotInfo(
        uint256 tokenId
    ) public view returns (ITablelandRigPilots.PilotInfo memory) {
        // Check the Rig `tokenId` exists
        if (!_exists(tokenId)) revert OwnerQueryForNonexistentToken();

        return _pilots.pilotInfo(tokenId);
    }

    /**
     * @dev See {ITablelandRigs-pilotInfo}.
     */
    function pilotInfo(
        uint256[] calldata tokenIds
    ) external view returns (ITablelandRigPilots.PilotInfo[] memory) {
        // For each token, call `pilotInfo`
        ITablelandRigPilots.PilotInfo[]
            memory allPilotInfo = new ITablelandRigPilots.PilotInfo[](
                tokenIds.length
            );
        for (uint8 i = 0; i < tokenIds.length; i++) {
            allPilotInfo[i] = pilotInfo(tokenIds[i]);
        }
        return allPilotInfo;
    }

    /**
     * @notice Returns the token owner and the sender. Useful for authorization
     * checks that take delegation into account.
     *
     * @dev If `msg.sender` is registered as a delegate for the address that owns
     * the rig in the delegate.cash registry (= msg.sender is allowed to act
     * on behalf of the owner), the owning address will be returned as sender.
     *
     * tokenId - the unique Rig token identifier
     */
    function _getTokenOwnerAndSenderWithDelegationCheck(
        uint256 tokenId
    ) private view returns (address tokenOwner, address sender) {
        sender = _msgSenderERC721A();
        tokenOwner = ownerOf(tokenId);

        if (
            _delegateCash.checkDelegateForToken(
                sender,
                tokenOwner,
                address(this),
                tokenId
            )
        ) {
            sender = tokenOwner;
        }
    }

    /**
     * @dev See {ITablelandRigs-trainRig}.
     */
    function trainRig(uint256 tokenId) public whenNotPaused {
        // Check the Rig `tokenId` exists
        if (!_exists(tokenId)) revert OwnerQueryForNonexistentToken();

        // Verify `msg.sender` is authorized to train the specified Rig
        (
            address tokenOwner,
            address sender
        ) = _getTokenOwnerAndSenderWithDelegationCheck(tokenId);
        if (tokenOwner != sender) revert ITablelandRigPilots.Unauthorized();

        _pilots.trainRig(sender, tokenId);
        emit MetadataUpdate(tokenId);
    }

    /**
     * @dev See {ITablelandRigs-trainRig}.
     */
    function trainRig(uint256[] calldata tokenIds) external whenNotPaused {
        // Ensure the array is non-empty & only allow a batch to be an arbitrary max length of 255
        // Clients should restrict this further to avoid gas exceeding limits
        if (tokenIds.length == 0 || tokenIds.length > type(uint8).max)
            revert ITablelandRigPilots.InvalidBatchPilotAction();

        // For each token, call `trainRig`
        for (uint8 i = 0; i < tokenIds.length; i++) {
            trainRig(tokenIds[i]);
        }
    }

    /**
     * @dev See {ITablelandRigs-pilotRig}.
     */
    function pilotRig(
        uint256 tokenId,
        address pilotAddr,
        uint256 pilotId
    ) public whenNotPaused {
        // Check the Rig `tokenId` exists
        if (!_exists(tokenId)) revert OwnerQueryForNonexistentToken();

        // Verify `msg.sender` is authorized to pilot the specified Rig
        (
            address tokenOwner,
            address sender
        ) = _getTokenOwnerAndSenderWithDelegationCheck(tokenId);
        if (tokenOwner != sender) revert ITablelandRigPilots.Unauthorized();

        // If the supplied pilot address is `0x0`, then assume a trainer pilot
        // (note: `pilotId` has no impact here). Otherwise, proceed with a
        // custom pilot. The overloaded methods direct changes accordingly.
        pilotAddr == address(0)
            ? _pilots.pilotRig(sender, tokenId)
            : _pilots.pilotRig(sender, tokenId, pilotAddr, pilotId);

        emit MetadataUpdate(tokenId);
    }

    /**
     * @dev See {ITablelandRigs-pilotRig}.
     */
    function pilotRig(
        uint256[] calldata tokenIds,
        address[] calldata pilotAddrs,
        uint256[] calldata pilotIds
    ) external whenNotPaused {
        // Ensure the arrays are non-empty
        if (
            tokenIds.length == 0 ||
            pilotAddrs.length == 0 ||
            pilotIds.length == 0
        ) revert ITablelandRigPilots.InvalidBatchPilotAction();

        // Ensure there is a 1:1 relationship between Rig `tokenIds` and pilots
        // Only allow a batch to be an arbitrary max length of 255
        // Clients should restrict this further (e.g., <=5) to avoid gas exceeding limits
        if (
            tokenIds.length != pilotAddrs.length ||
            tokenIds.length != pilotIds.length ||
            tokenIds.length > type(uint8).max
        ) revert ITablelandRigPilots.InvalidBatchPilotAction();

        // For each token, call `pilotRig`
        for (uint8 i = 0; i < tokenIds.length; i++) {
            pilotRig(tokenIds[i], pilotAddrs[i], pilotIds[i]);
        }
    }

    /**
     * @dev See {ITablelandRigs-parkRig}.
     */
    function parkRig(uint256 tokenId) public whenNotPaused {
        // Check the Rig `tokenId` exists
        if (!_exists(tokenId)) revert OwnerQueryForNonexistentToken();

        // Verify `msg.sender` is authorized to park the specified Rig
        (
            address tokenOwner,
            address sender
        ) = _getTokenOwnerAndSenderWithDelegationCheck(tokenId);
        if (tokenOwner != sender) revert ITablelandRigPilots.Unauthorized();

        // Pass `false` to indicate a standard (non-force) park
        _pilots.parkRig(tokenId, false);
        emit MetadataUpdate(tokenId);
    }

    /**
     * @dev See {ITablelandRigs-parkRig}.
     */
    function parkRig(uint256[] calldata tokenIds) external whenNotPaused {
        // Ensure the array is non-empty & only allow a batch to be an arbitrary max length of 255
        // Clients should restrict this further to avoid gas exceeding limits
        if (tokenIds.length == 0 || tokenIds.length > type(uint8).max)
            revert ITablelandRigPilots.InvalidBatchPilotAction();

        // For each token, call `parkRig`
        for (uint8 i = 0; i < tokenIds.length; i++) {
            parkRig(tokenIds[i]);
        }
    }

    function _forceParkRigs(uint256[] calldata tokenIds) private {
        // Ensure the array is non-empty & only allow a batch to be an arbitrary max length of 255
        // Clients should restrict this further to avoid gas exceeding limits
        if (tokenIds.length == 0 || tokenIds.length > type(uint8).max)
            revert ITablelandRigPilots.InvalidBatchPilotAction();

        // For each token, call `parkRig`
        for (uint8 i = 0; i < tokenIds.length; i++) {
            // Check the Rig `tokenId` exists
            if (!_exists(tokenIds[i])) revert OwnerQueryForNonexistentToken();
            // Pass `true` to indicate a force park
            _pilots.parkRig(tokenIds[i], true);
            emit MetadataUpdate(tokenIds[i]);
        }
    }

    /**
     * @dev See {ITablelandRigs-parkRigAsOwner}.
     */
    function parkRigAsOwner(uint256[] calldata tokenIds) external onlyOwner {
        _forceParkRigs(tokenIds);
    }

    /**
     * @dev See {ITablelandRigs-parkRigAsAdmin}.
     */
    function parkRigAsAdmin(uint256[] calldata tokenIds) external onlyAdmin {
        _forceParkRigs(tokenIds);
    }

    // =============================
    //            ERC721A
    // =============================

    /**
     * @dev See {ERC721A-_startTokenId}.
     */
    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(
        uint256 tokenId
    )
        public
        view
        override(ERC721AUpgradeable, IERC721AUpgradeable)
        returns (string memory)
    {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
        return _getTokenURI(_toString(tokenId));
    }

    /**
     * @dev See {IERC721Metadata-safeTransferWhileFlying}.
     */
    function safeTransferWhileFlying(
        address from,
        address to,
        uint256 tokenId
    ) external {
        // Verify `msg.sender` is the token owner (prevent transfers by approved address or operator)
        if (ownerOf(tokenId) != _msgSenderERC721A())
            revert ITablelandRigPilots.Unauthorized();
        // Temporaritly set the transfer flag to allow a transfer to occur
        _allowTransferWhileFlying = true;
        safeTransferFrom(from, to, tokenId);
        // Reset the transfer flag to block transfers
        _allowTransferWhileFlying = false;
        // Update the value of `owner` in the current pilot's session
        _pilots.updateSessionOwner(tokenId, to);
    }

    /**
     * @dev See {ERC721A-_beforeTokenTransfers}.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        _requireNotPaused();
        // Block transfers by approved operators while a Rig is being piloted, but allow transfers *only* by the owner
        uint256 tokenId = startTokenId;
        for (uint256 end = tokenId + quantity; tokenId < end; ++tokenId) {
            // If the pilot's `startTime` is not zero, then the Rig is in-flight
            if (
                !(_pilots.pilotStartTime(tokenId) == 0 ||
                    _allowTransferWhileFlying == true)
            ) revert ITablelandRigPilots.InvalidPilotStatus();
        }
        super._beforeTokenTransfers(from, to, startTokenId, quantity);
    }

    // =============================
    //           IERC165
    // =============================

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    )
        public
        view
        override(ERC721AUpgradeable, IERC721AUpgradeable, ERC2981Upgradeable)
        returns (bool)
    {
        return
            ERC721AUpgradeable.supportsInterface(interfaceId) ||
            ERC2981Upgradeable.supportsInterface(interfaceId) ||
            interfaceId == bytes4(0x49064906); // See EIP-4096
    }

    // =============================
    //       UUPSUpgradeable
    // =============================

    /**
     * @dev See {UUPSUpgradeable-_authorizeUpgrade}.
     */
    function _authorizeUpgrade(address) internal view override onlyOwner {} // solhint-disable no-empty-blocks
}

File 2 of 31 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 3 of 31 : draft-IERC1822Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822ProxiableUpgradeable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

File 4 of 31 : IERC1967Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.3) (interfaces/IERC1967.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
 *
 * _Available since v4.9._
 */
interface IERC1967Upgradeable {
    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Emitted when the beacon is changed.
     */
    event BeaconUpgraded(address indexed beacon);
}

File 5 of 31 : IERC2981Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981Upgradeable is IERC165Upgradeable {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 6 of 31 : IBeaconUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeaconUpgradeable {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 7 of 31 : ERC1967UpgradeUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.3) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

import "../beacon/IBeaconUpgradeable.sol";
import "../../interfaces/IERC1967Upgradeable.sol";
import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/StorageSlotUpgradeable.sol";
import "../utils/Initializable.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967UpgradeUpgradeable is Initializable, IERC1967Upgradeable {
    function __ERC1967Upgrade_init() internal onlyInitializing {
    }

    function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
    }
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(
        address newBeacon,
        bytes memory data,
        bool forceCall
    ) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
        require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 8 of 31 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 9 of 31 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.0;

import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
import "./Initializable.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
    function __UUPSUpgradeable_init() internal onlyInitializing {
    }

    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
    }
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
    address private immutable __self = address(this);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        require(address(this) != __self, "Function must be called through delegatecall");
        require(_getImplementation() == __self, "Function must be called through active proxy");
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
        _;
    }

    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
        return _IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeTo(address newImplementation) external virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data, true);
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeTo} and {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal override onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 10 of 31 : PausableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal onlyInitializing {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 11 of 31 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 12 of 31 : ERC2981Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981Upgradeable.sol";
import "../../utils/introspection/ERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981Upgradeable is Initializable, IERC2981Upgradeable, ERC165Upgradeable {
    function __ERC2981_init() internal onlyInitializing {
    }

    function __ERC2981_init_unchained() internal onlyInitializing {
    }
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165Upgradeable, ERC165Upgradeable) returns (bool) {
        return interfaceId == type(IERC2981Upgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981Upgradeable
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[48] private __gap;
}

File 13 of 31 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 14 of 31 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 15 of 31 : MerkleProofUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProofUpgradeable {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 16 of 31 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 17 of 31 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 18 of 31 : MathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library MathUpgradeable {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 19 of 31 : StorageSlotUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}

File 20 of 31 : IDelegationRegistry.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.10 <0.9.0;

/**
 * @dev A simplified version of the delegate.cash interface
 */
interface IDelegationRegistry {
    /**
     * @notice Returns true if the address is delegated to act on your behalf for a specific token, the token's contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForToken(
        address delegate,
        address vault,
        address contract_,
        uint256 tokenId
    ) external view returns (bool);
}

File 21 of 31 : IERC4906.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.10 <0.9.0;

/**
 * @dev Interface for IERC4906 (EIP-721 Metadata Update Extension).
 */
interface IERC4906 {
    /**
     * @dev This event emits when the metadata of a token is changed.
     * So that the third-party platforms such as NFT market could
     * timely update the images and related attributes of the NFT.
     */
    event MetadataUpdate(uint256 _tokenId);

    /**
     * @dev This event emits when the metadata of a range of tokens is changed.
     * So that the third-party platforms such as NFT market could
     * timely update the images and related attributes of the NFTs.
     */
    event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId);
}

File 22 of 31 : ITablelandRigPilots.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.10 <0.9.0;

/**
 * @dev Interface of a TablelandRigPilots compliant contract.
 */
interface ITablelandRigPilots {
    // Thrown when attempting to interact with non-owned Rigs.
    error Unauthorized();

    // Thrown if a Pilot's contract is not ERC-721 compliant or pilot ID is greater than a uint32.
    error InvalidCustomPilot(string msg);

    // Thrown when a Garage action is attempted while a Rig is in a `GarageStatus` that is invalid for it to be performed.
    error InvalidPilotStatus();

    // Thrown upon a batch pilot update error.
    error InvalidBatchPilotAction();

    // Values describing a Rig's Garage status.
    enum GarageStatus {
        UNTRAINED,
        TRAINING,
        PARKED,
        PILOTED
    }

    // Pilot info for a Rig.
    struct PilotInfo {
        // The garage status of the Rig
        GarageStatus status;
        // Starting block number of pilot's flight time
        uint64 started;
        // Whether or not the Rig can be piloted
        bool pilotable;
        // Address of the ERC-721 contract for the pilot
        address addr;
        // ERC-721 token ID of the pilot at `address`
        uint256 id;
    }

    /**
     * @dev Emitted when a Rig starts its training.
     */
    event Training(uint256 tokenId);

    /**
     * @dev Emitted when a Rig is piloted.
     */
    event Piloted(uint256 tokenId, address pilotContract, uint256 pilotId);

    /**
     * @dev Emitted when a Rig is parked.
     */
    event Parked(uint256 tokenId);

    /**
     * @dev Returns the address of the contract parent parent.
     */
    function parent() external view returns (address);

    /**
     * @dev Returns the Tableland table name for the pilot sessions table.
     */
    function pilotSessionsTable() external view returns (string memory);

    /**
     * @dev Retrieves pilot info for a Rig.
     *
     * tokenId - the unique Rig token identifier
     *
     * Requirements:
     *
     * - `tokenId` must exist
     */
    function pilotInfo(
        uint256 tokenId
    ) external view returns (PilotInfo memory);

    /**
     * @dev Returns a pilot's start time.
     *
     * tokenId - the unique Rig token identifier
     */
    function pilotStartTime(uint256 tokenId) external view returns (uint64);

    /**
     * @dev Trains a Rig for a period of 30 days, putting it in-flight.
     *
     * sender - the initiator address
     * tokenId - the unique Rig token identifier
     *
     * Requirements:
     *
     * - `sender` must own the Rig
     * - `tokenId` must exist
     * - pilot status must be valid (`UNTRAINED`)
     */
    function trainRig(address sender, uint256 tokenId) external;

    /**
     * @dev Puts a single Rig in flight with a "stock" trainer pilot.
     *
     * sender - the initiator address
     * tokenId - the unique Rig token identifier
     *
     * Requirements:
     *
     * - `tokenId` must exist
     * - `sender` must own the Rig
     * - Must already be trained & currently parked
     */
    function pilotRig(address sender, uint256 tokenId) external;

    /**
     * @dev Puts a single Rig in flight by setting a custom `Pilot`.
     *
     * sender - the initiator address
     * tokenId - the unique Rig token identifier
     * pilotContract - ERC-721 contract address of a desired Rig's pilot
     * pilotId - the unique token identifier at the target `pilotContract`
     *
     * Requirements:
     *
     * - `tokenId` must exist
     * - `sender` must own the Rig
     * - Ability to pilot must be `true` (trained & flying with trainer, or already trained & parked)
     * - `pilotContract` must be an ERC-721 contract; cannot be the Rigs contract
     * - `pilotId` must be owned by `msg.sender` at `pilotContract`
     * - `Pilot` can only be associated with one Rig at a time; parks the other Rig on conflict
     */
    function pilotRig(
        address sender,
        uint256 tokenId,
        address pilotContract,
        uint256 pilotId
    ) external;

    /**
     * @dev Parks a Rig and ends the current `Pilot` session.
     *
     * tokenId - the unique Rig token identifier
     * force - boolean to force park a Rig (contract owner only)
     *
     * Requirements:
     *
     * - `tokenId` must exist
     * - `sender` must own the Rig
     * - pilot status must be `TRAINING` or `PILOTED`
     * - pilot must have completed 30 days of training
     */
    function parkRig(uint256 tokenId, bool force) external;

    /**
     * @dev Updates the value of a pilot's `owner` in the current session, upon in-flight token transfers.
     *
     * tokenId - the unique Rig token identifier
     * newOwner - address of the new token owner
     *
     * Requirements:
     *
     * - A parent method should implement a check to verify a caller owns `tokenId`, then call `updateSessionOwner`
     */
    function updateSessionOwner(uint256 tokenId, address newOwner) external;
}

File 23 of 31 : ITablelandRigs.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.10 <0.9.0;

import "./ITablelandRigPilots.sol";

/**
 * @dev Interface of a TablelandRigs compliant contract.
 */
interface ITablelandRigs {
    // Thrown when minting with minting not open.
    error MintingClosed();

    // Thrown when minting with quantity of zero.
    error ZeroQuantity();

    // Thrown when minting when mint quantity exceeds remaining allowance.
    error InsufficientAllowance();

    // Thrown when minting when an allowance proof is invalid.
    error InvalidProof();

    // Thrown when minting and mint txn value is too low.
    error InsufficientValue(uint256 price);

    // Thrown when minting when there are no more Rigs.
    error SoldOut();

    // Values describing mint phases.
    enum MintPhase {
        CLOSED,
        ALLOWLIST,
        WAITLIST,
        PUBLIC
    }

    /**
     * @dev Emitted when mint phase is changed.
     */
    event MintPhaseChanged(MintPhase mintPhase);

    /**
     * @dev Emitted when a buyer is refunded.
     */
    event Refund(address indexed buyer, uint256 amount);

    /**
     * @dev Emitted on all purchases of non-zero amount.
     */
    event Revenue(
        address indexed beneficiary,
        uint256 numPurchased,
        uint256 amount
    );

    /**
     * @dev Mints Rigs.
     *
     * quantity - the number of Rigs to mint
     *
     * Requirements:
     *
     * - contract must be unpaused
     * - quantity must not be zero
     * - contract mint phase must be `MintPhase.PUBLIC`
     */
    function mint(uint256 quantity) external payable;

    /**
     * @dev Mints Rigs from a whitelist.
     *
     * quantity - the number of Rigs to mint
     * freeAllowance - the number of free Rigs allocated to `msg.sender`
     * paidAllowance - the number of paid Rigs allocated to `msg.sender`
     * proof - merkle proof proving `msg.sender` has said `freeAllowance` and `paidAllowance`
     *
     * Requirements:
     *
     * - contract must be unpaused
     * - quantity must not be zero
     * - proof must be valid and correspond to `msg.sender`, `freeAllowance`, and `paidAllowance`
     * - contract mint phase must be `MintPhase.ALLOWLIST` or `MintPhase.WAITLIST`
     */
    function mint(
        uint256 quantity,
        uint256 freeAllowance,
        uint256 paidAllowance,
        bytes32[] calldata proof
    ) external payable;

    /**
     * @dev Returns allowlist and waitlist claims for `by` address.
     *
     * by - the address to retrieve claims for
     */
    function getClaimed(
        address by
    ) external view returns (uint16 allowClaims, uint16 waitClaims);

    /**
     * @dev Sets mint phase.
     *
     * mintPhase - the new mint phase to set
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     * - `mintPhase` must correspond to one of enum `MintPhase`
     */
    function setMintPhase(uint256 mintPhase) external;

    /**
     * @dev Sets mint phase beneficiary.
     *
     * beneficiary - the address to set as beneficiary
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     */
    function setBeneficiary(address payable beneficiary) external;

    /**
     * @dev Sets the token URI template.
     *
     * uriTemplate - the new URI template
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     */
    function setURITemplate(string[] memory uriTemplate) external;

    /**
     * @dev Returns contract URI for storefront-level metadata.
     */
    function contractURI() external view returns (string memory);

    /**
     * @dev Sets the contract URI.
     *
     * uri - the new URI
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     */
    function setContractURI(string memory uri) external;

    /**
     * @dev Sets the royalty receiver for ERC2981.
     *
     * receiver - the royalty receiver address
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     * - `receiver` cannot be the zero address
     */
    function setRoyaltyReceiver(address receiver) external;

    /**
     * @dev Returns the admin.
     */
    function admin() external view returns (address);

    /**
     * @dev Sets the admin address.
     *
     * admin - the new admin address
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     */
    function setAdmin(address admin) external;

    /**
     * @dev Initializes Rig pilots by creating the pilot sessions table.
     *
     * pilotsAddress - `ITablelandRigPilots` contract address
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     */
    function initPilots(address pilotsAddress) external;

    /**
     * @dev Returns the Tableland table name for the pilot sessions table.
     */
    function pilotSessionsTable() external view returns (string memory);

    /**
     * @dev Retrieves pilot info for a Rig.
     *
     * tokenId - the unique Rig token identifier
     *
     * Requirements:
     *
     * - `tokenId` must exist
     */
    function pilotInfo(
        uint256 tokenId
    ) external view returns (ITablelandRigPilots.PilotInfo memory);

    /**
     * @dev Retrieves pilot info for multiple Rigs.
     *
     * tokenIds - the unique Rig token identifiers
     *
     * Requirements:
     *
     * - `tokenIds` must exist
     */
    function pilotInfo(
        uint256[] calldata tokenIds
    ) external view returns (ITablelandRigPilots.PilotInfo[] memory);

    /**
     * @dev Trains a single Rig for a period of 30 days, putting it in-flight.
     *
     * tokenId - the unique Rig token identifier
     *
     * Requirements:
     *
     * - `tokenId` must exist
     * - pilot status must be valid (`UNTRAINED`)
     */
    function trainRig(uint256 tokenId) external;

    /**
     * @dev Puts multiple Rigs in training.
     *
     * tokenIds - the unique Rig token identifier
     *
     * Requirements:
     *
     * - Input array of `tokenIds` must be non-empty
     * - `msg.sender` must own the Rig
     * - There cannot exist a duplicate value in `tokenIds`
     * - Values are processed in order
     * - See `trainRig` for additional constraints on a per-token basis
     */
    function trainRig(uint256[] calldata tokenIds) external;

    /**
     * @dev Puts a single Rig in flight by setting a custom pilot.
     *
     * tokenId - the unique Rig token identifier
     * pilotContract - ERC-721 contract address of a desired Rig's pilot
     * pilotId - the unique token identifier at the target `pilotContract`
     *
     * Requirements:
     *
     * - `tokenId` must exist
     * - `msg.sender` must own the Rig
     * - Must be trained & flying with trainer, or already trained & parked
     * - `pilotContract` must be an ERC-721 contract *or* 0x0 to indicate a trainer pilot; cannot be the Rigs contract
     * - `pilotId` must be owned by `msg.sender` at `pilotContract` (does not apply to trainer pilots)
     * - Pilot can only be associated with one Rig at a time; parks the other Rig on conflict (does not apply to trainer pilots)
     */
    function pilotRig(
        uint256 tokenId,
        address pilotContract,
        uint256 pilotId
    ) external;

    /**
     * @dev Puts multiple Rigs in flight by setting a custom set of pilots.
     *
     * tokenIds - a list of unique Rig token identifiers
     * pilotContracts - a list of ERC-721 contract addresses of a desired Rig's pilot
     * pilotIds - a list of unique token identifiers at the target `pilotContract`
     *
     * Requirements:
     *
     * - All input parameters must be non-empty
     * - All input parameters must have an equal length
     * - There cannot exist a duplicate value in each of the individual parameters,
     *   except if using a trainer pilot (i.e., trainers aren't unique/owned NFTs).
     * - Values are processed in order (i.e., use same index for each array)
     * - See `pilotRig` for additional constraints on a per-token basis
     */
    function pilotRig(
        uint256[] calldata tokenIds,
        address[] calldata pilotContracts,
        uint256[] calldata pilotIds
    ) external;

    /**
     * @dev Parks a single Rig and ends the current pilot session.
     *
     * tokenId - the unique Rig token identifier
     *
     * Requirements:
     *
     * - `tokenId` must exist
     * - pilot status must be `TRAINING` or `PILOTED`
     * - pilot must have completed 30 days of training
     */
    function parkRig(uint256 tokenId) external;

    /**
     * @dev Parks multiple Rigs and ends the current pilot session.
     *
     * tokenIds - the unique Rig token identifiers
     *
     * Requirements:
     *
     * - Input array of `tokenIds` must be non-empty
     * - There cannot exist a duplicate value in `tokenIds`
     * - Values are processed in order
     * - See `parkRig` for additional constraints on a per-token basis
     */
    function parkRig(uint256[] calldata tokenIds) external;

    /**
     * @dev Allows contract owner to park any Rig that may be intentionally
     * causing buyers to lose gas on sales that can't complete while the
     * Rig is in-flight.
     *
     * tokenIds - the unique Rig token identifiers
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     */
    function parkRigAsOwner(uint256[] calldata tokenIds) external;

    /**
     * @dev Allows the admin to park any Rig that may be intentionally
     * causing buyers to lose gas on sales that can't complete while the
     * Rig is in-flight.
     *
     * tokenIds - the unique Rig token identifiers
     *
     * Requirements:
     *
     * - `msg.sender` must be the admin
     */
    function parkRigAsAdmin(uint256[] calldata tokenIds) external;

    /**
     * @dev Allows a token owner to transfer between accounts while in-flight
     * but blocks transfers by an approved address or operator.
     *
     * from - owner of `tokenId`
     * to - the address to transfer the token to
     * tokenId - the unique Rig token identifier
     *
     * Requirements:
     *
     * - Caller must own `tokenId` and *cannot* be an approved address or operator
     */
    function safeTransferWhileFlying(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Pauses minting.
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     * - contract must be unpaused
     */
    function pause() external;

    /**
     * @dev Unpauses minting.
     *
     * Requirements:
     *
     * - `msg.sender` must be contract owner
     * - contract must be paused
     */
    function unpause() external;
}

File 24 of 31 : URITemplate.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.10 <0.9.0;

/**
 * @dev Helper contract for constructing token URIs where the tokenId may not
 * be at the end of the token URI, e.g., "https://foo.xyz/{id}?bar=baz".
 *
 * This is especially useful when driving token metadata from a Tableland query
 * where tokenId may be embedded in the middle of the query string.
 */
contract URITemplate {
    // URI components used to build token URIs.
    string[] private _uriParts;

    /**
     * @dev Sets the URI template.
     *
     * uriTemplate - an array of uri component strings (each component will be joined with `tokenId` to produce a token URI)
     */
    function _setURITemplate(string[] memory uriTemplate) internal {
        _uriParts = uriTemplate;
    }

    /**
     * @dev Returns a token URI based on the set template string.
     *
     * tokenIdStr - the tokenId as a string
     */
    function _getTokenURI(
        string memory tokenIdStr
    ) internal view returns (string memory) {
        if (_uriParts.length == 0) {
            return "";
        }

        bytes memory uri;
        for (uint256 i = 0; i < _uriParts.length; i++) {
            if (i == 0) {
                uri = abi.encodePacked(_uriParts[i]);
            } else {
                uri = abi.encodePacked(uri, tokenIdStr, _uriParts[i]);
            }
        }

        return string(uri);
    }
}

File 25 of 31 : ERC721A__Initializable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

/**
 * @dev This is a base contract to aid in writing upgradeable diamond facet contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */

import {ERC721A__InitializableStorage} from './ERC721A__InitializableStorage.sol';

abstract contract ERC721A__Initializable {
    using ERC721A__InitializableStorage for ERC721A__InitializableStorage.Layout;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializerERC721A() {
        // If the contract is initializing we ignore whether _initialized is set in order to support multiple
        // inheritance patterns, but we only do this in the context of a constructor, because in other contexts the
        // contract may have been reentered.
        require(
            ERC721A__InitializableStorage.layout()._initializing
                ? _isConstructor()
                : !ERC721A__InitializableStorage.layout()._initialized,
            'ERC721A__Initializable: contract is already initialized'
        );

        bool isTopLevelCall = !ERC721A__InitializableStorage.layout()._initializing;
        if (isTopLevelCall) {
            ERC721A__InitializableStorage.layout()._initializing = true;
            ERC721A__InitializableStorage.layout()._initialized = true;
        }

        _;

        if (isTopLevelCall) {
            ERC721A__InitializableStorage.layout()._initializing = false;
        }
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} modifier, directly or indirectly.
     */
    modifier onlyInitializingERC721A() {
        require(
            ERC721A__InitializableStorage.layout()._initializing,
            'ERC721A__Initializable: contract is not initializing'
        );
        _;
    }

    /// @dev Returns true if and only if the function is running in the constructor
    function _isConstructor() private view returns (bool) {
        // extcodesize checks the size of the code stored in an address, and
        // address returns the current address. Since the code is still not
        // deployed when running a constructor, any checks on its code size will
        // yield zero, making it an effective way to detect if a contract is
        // under construction or not.
        address self = address(this);
        uint256 cs;
        assembly {
            cs := extcodesize(self)
        }
        return cs == 0;
    }
}

File 26 of 31 : ERC721A__InitializableStorage.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is a base storage for the  initialization function for upgradeable diamond facet contracts
 **/

library ERC721A__InitializableStorage {
    struct Layout {
        /*
         * Indicates that the contract has been initialized.
         */
        bool _initialized;
        /*
         * Indicates that the contract is in the process of being initialized.
         */
        bool _initializing;
    }

    bytes32 internal constant STORAGE_SLOT = keccak256('ERC721A.contracts.storage.initializable.facet');

    function layout() internal pure returns (Layout storage l) {
        bytes32 slot = STORAGE_SLOT;
        assembly {
            l.slot := slot
        }
    }
}

File 27 of 31 : ERC721AStorage.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

library ERC721AStorage {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    struct Layout {
        // =============================================================
        //                            STORAGE
        // =============================================================

        // The next token ID to be minted.
        uint256 _currentIndex;
        // The number of tokens burned.
        uint256 _burnCounter;
        // Token name
        string _name;
        // Token symbol
        string _symbol;
        // Mapping from token ID to ownership details
        // An empty struct value does not necessarily mean the token is unowned.
        // See {_packedOwnershipOf} implementation for details.
        //
        // Bits Layout:
        // - [0..159]   `addr`
        // - [160..223] `startTimestamp`
        // - [224]      `burned`
        // - [225]      `nextInitialized`
        // - [232..255] `extraData`
        mapping(uint256 => uint256) _packedOwnerships;
        // Mapping owner address to address data.
        //
        // Bits Layout:
        // - [0..63]    `balance`
        // - [64..127]  `numberMinted`
        // - [128..191] `numberBurned`
        // - [192..255] `aux`
        mapping(address => uint256) _packedAddressData;
        // Mapping from token ID to approved address.
        mapping(uint256 => ERC721AStorage.TokenApprovalRef) _tokenApprovals;
        // Mapping from owner to operator approvals
        mapping(address => mapping(address => bool)) _operatorApprovals;
    }

    bytes32 internal constant STORAGE_SLOT = keccak256('ERC721A.contracts.storage.ERC721A');

    function layout() internal pure returns (Layout storage l) {
        bytes32 slot = STORAGE_SLOT;
        assembly {
            l.slot := slot
        }
    }
}

File 28 of 31 : ERC721AUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AUpgradeable.sol';
import {ERC721AStorage} from './ERC721AStorage.sol';
import './ERC721A__Initializable.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721ReceiverUpgradeable {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721AUpgradeable is ERC721A__Initializable, IERC721AUpgradeable {
    using ERC721AStorage for ERC721AStorage.Layout;

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    function __ERC721A_init(string memory name_, string memory symbol_) internal onlyInitializingERC721A {
        __ERC721A_init_unchained(name_, symbol_);
    }

    function __ERC721A_init_unchained(string memory name_, string memory symbol_) internal onlyInitializingERC721A {
        ERC721AStorage.layout()._name = name_;
        ERC721AStorage.layout()._symbol = symbol_;
        ERC721AStorage.layout()._currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return ERC721AStorage.layout()._currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return ERC721AStorage.layout()._currentIndex - ERC721AStorage.layout()._burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return ERC721AStorage.layout()._currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return ERC721AStorage.layout()._burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return ERC721AStorage.layout()._packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return
            (ERC721AStorage.layout()._packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return
            (ERC721AStorage.layout()._packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(ERC721AStorage.layout()._packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = ERC721AStorage.layout()._packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        ERC721AStorage.layout()._packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return ERC721AStorage.layout()._name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return ERC721AStorage.layout()._symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(ERC721AStorage.layout()._packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (ERC721AStorage.layout()._packedOwnerships[index] == 0) {
            ERC721AStorage.layout()._packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = ERC721AStorage.layout()._packedOwnerships[tokenId];
            // If not burned.
            if (packed & _BITMASK_BURNED == 0) {
                // If the data at the starting slot does not exist, start the scan.
                if (packed == 0) {
                    if (tokenId >= ERC721AStorage.layout()._currentIndex) revert OwnerQueryForNonexistentToken();
                    // Invariant:
                    // There will always be an initialized ownership slot
                    // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                    // before an unintialized ownership slot
                    // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                    // Hence, `tokenId` will not underflow.
                    //
                    // We can directly compare the packed value.
                    // If the address is zero, packed will be zero.
                    for (;;) {
                        unchecked {
                            packed = ERC721AStorage.layout()._packedOwnerships[--tokenId];
                        }
                        if (packed == 0) continue;
                        return packed;
                    }
                }
                // Otherwise, the data exists and is not burned. We can skip the scan.
                // This is possible because we have already achieved the target condition.
                // This saves 2143 gas on transfers of initialized tokens.
                return packed;
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return ERC721AStorage.layout()._tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        ERC721AStorage.layout()._operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return ERC721AStorage.layout()._operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < ERC721AStorage.layout()._currentIndex && // If within bounds,
            ERC721AStorage.layout()._packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        ERC721AStorage.TokenApprovalRef storage tokenApproval = ERC721AStorage.layout()._tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --ERC721AStorage.layout()._packedAddressData[from]; // Updates: `balance -= 1`.
            ++ERC721AStorage.layout()._packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            ERC721AStorage.layout()._packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (ERC721AStorage.layout()._packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != ERC721AStorage.layout()._currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        ERC721AStorage.layout()._packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try
            ERC721A__IERC721ReceiverUpgradeable(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data)
        returns (bytes4 retval) {
            return retval == ERC721A__IERC721ReceiverUpgradeable(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = ERC721AStorage.layout()._currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            ERC721AStorage.layout()._packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            ERC721AStorage.layout()._packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            ERC721AStorage.layout()._currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = ERC721AStorage.layout()._currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            ERC721AStorage.layout()._packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            ERC721AStorage.layout()._packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            ERC721AStorage.layout()._currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = ERC721AStorage.layout()._currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (ERC721AStorage.layout()._currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck)
            if (_msgSenderERC721A() != owner)
                if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                    revert ApprovalCallerNotOwnerNorApproved();
                }

        ERC721AStorage.layout()._tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            ERC721AStorage.layout()._packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            ERC721AStorage.layout()._packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (ERC721AStorage.layout()._packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != ERC721AStorage.layout()._currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        ERC721AStorage.layout()._packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            ERC721AStorage.layout()._burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = ERC721AStorage.layout()._packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        ERC721AStorage.layout()._packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 29 of 31 : ERC721AQueryableUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AQueryableUpgradeable.sol';
import '../ERC721AUpgradeable.sol';
import '../ERC721A__Initializable.sol';

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryableUpgradeable is
    ERC721A__Initializable,
    ERC721AUpgradeable,
    IERC721AQueryableUpgradeable
{
    function __ERC721AQueryable_init() internal onlyInitializingERC721A {
        __ERC721AQueryable_init_unchained();
    }

    function __ERC721AQueryable_init_unchained() internal onlyInitializingERC721A {}

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 30 of 31 : IERC721AQueryableUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721AUpgradeable.sol';

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryableUpgradeable is IERC721AUpgradeable {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 31 of 31 : IERC721AUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721AUpgradeable {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"uint256","name":"price","type":"uint256"}],"name":"InsufficientValue","type":"error"},{"inputs":[],"name":"InvalidBatchPilotAction","type":"error"},{"inputs":[],"name":"InvalidPilotStatus","type":"error"},{"inputs":[],"name":"InvalidProof","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"MintingClosed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"SoldOut","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"Unauthorized","type":"error"},{"inputs":[],"name":"ZeroQuantity","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_toTokenId","type":"uint256"}],"name":"BatchMetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"MetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"enum ITablelandRigs.MintPhase","name":"mintPhase","type":"uint8"}],"name":"MintPhaseChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"buyer","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Refund","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beneficiary","type":"address"},{"indexed":false,"internalType":"uint256","name":"numPurchased","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Revenue","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"allowlistRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"beneficiary","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721AUpgradeable.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721AUpgradeable.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"by","type":"address"}],"name":"getClaimed","outputs":[{"internalType":"uint16","name":"allowClaims","type":"uint16"},{"internalType":"uint16","name":"waitClaims","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"pilotsAddress","type":"address"}],"name":"initPilots","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"},{"internalType":"uint256","name":"_mintPrice","type":"uint256"},{"internalType":"address payable","name":"_beneficiary","type":"address"},{"internalType":"address payable","name":"royaltyReceiver","type":"address"},{"internalType":"bytes32","name":"_allowlistRoot","type":"bytes32"},{"internalType":"bytes32","name":"_waitlistRoot","type":"bytes32"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"freeAllowance","type":"uint256"},{"internalType":"uint256","name":"paidAllowance","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintPhase","outputs":[{"internalType":"enum ITablelandRigs.MintPhase","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"parkRig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"parkRig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"parkRigAsAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"parkRigAsOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"pilotInfo","outputs":[{"components":[{"internalType":"enum ITablelandRigPilots.GarageStatus","name":"status","type":"uint8"},{"internalType":"uint64","name":"started","type":"uint64"},{"internalType":"bool","name":"pilotable","type":"bool"},{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"}],"internalType":"struct ITablelandRigPilots.PilotInfo","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"pilotInfo","outputs":[{"components":[{"internalType":"enum ITablelandRigPilots.GarageStatus","name":"status","type":"uint8"},{"internalType":"uint64","name":"started","type":"uint64"},{"internalType":"bool","name":"pilotable","type":"bool"},{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"}],"internalType":"struct ITablelandRigPilots.PilotInfo[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"address[]","name":"pilotAddrs","type":"address[]"},{"internalType":"uint256[]","name":"pilotIds","type":"uint256[]"}],"name":"pilotRig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"pilotAddr","type":"address"},{"internalType":"uint256","name":"pilotId","type":"uint256"}],"name":"pilotRig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pilotSessionsTable","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferWhileFlying","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"adminAddress","type":"address"}],"name":"setAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"_beneficiary","type":"address"}],"name":"setBeneficiary","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintPhase","type":"uint256"}],"name":"setMintPhase","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"setRoyaltyReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string[]","name":"uriTemplate","type":"string[]"}],"name":"setURITemplate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"trainRig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"trainRig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"waitlistRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"}]

60a06040523060805234801561001457600080fd5b50608051614ed861004c60003960008181610fb301528181610ffc015281816111f70152818161123701526112c60152614ed86000f3fe60806040526004361061038c5760003560e01c80637b8ae160116101dc578063a0712d6811610102578063c2a24c2f116100a0578063e985e9c51161006f578063e985e9c514610a38578063eb46260e14610a58578063f2fde38b14610a93578063f851a44014610ab357600080fd5b8063c2a24c2f146109cc578063c87b56dd146109ec578063d5abeb0114610a0c578063e8a3d48514610a2357600080fd5b8063adf216ec116100dc578063adf216ec14610959578063b88d4fde14610979578063c0035b2a1461098c578063c23dc68f1461099f57600080fd5b8063a0712d681461090f578063a22cb46514610922578063a6a4db991461094257600080fd5b80638ffac3a21161017a578063943431bf11610149578063943431bf146108a357806395d89b41146108c357806399a2557a146108d85780639c9c6669146108f857600080fd5b80638ffac3a214610809578063922b12d114610836578063928e315214610856578063938e3d7b1461088357600080fd5b806384c1d46a116101b657806384c1d46a146107965780638da5cb5b146107b65780638dc251e3146107d45780638ff1a66e146107f457600080fd5b80637b8ae160146107345780638456cb59146107545780638462151c1461076957600080fd5b806342842e0e116102c15780635c975abb1161025f578063704b6c021161022e578063704b6c02146106bf57806370a08231146106df578063715018a6146106ff57806372f8b6ac1461071457600080fd5b80635c975abb146106505780636352211e146106685780636551bfd5146106885780636817c76c146106a857600080fd5b80634e5a8f8a1161029b5780634e5a8f8a146105db5780634f1ef286146105fb57806352d1902d1461060e5780635bbb21771461062357600080fd5b806342842e0e14610588578063460051131461059b578063471b981b146105bb57600080fd5b80631c31f7101161032e57806335314cbd1161030857806335314cbd146105125780633659cfe61461053257806338af3eed146105525780633f4ba83a1461057357600080fd5b80631c31f710146104a057806323b872dd146104c05780632a55205a146104d357600080fd5b8063095ea7b31161036a578063095ea7b3146104205780630e5868d71461043557806317881cbf1461045557806318160ddd1461047d57600080fd5b806301ffc9a71461039157806306fdde03146103c6578063081812fc146103e8575b600080fd5b34801561039d57600080fd5b506103b16103ac36600461401d565b610ad2565b60405190151581526020015b60405180910390f35b3480156103d257600080fd5b506103db610b0d565b6040516103bd9190614092565b3480156103f457600080fd5b506104086104033660046140a5565b610ba8565b6040516001600160a01b0390911681526020016103bd565b61043361042e3660046140d3565b610bf5565b005b34801561044157600080fd5b50610433610450366004614143565b610c05565b34801561046157600080fd5b50610197546104709060ff1681565b6040516103bd91906141b8565b34801561048957600080fd5b50610492610c81565b6040519081526020016103bd565b3480156104ac57600080fd5b506104336104bb3660046141cb565b610ca1565b6104336104ce3660046141e8565b610ccc565b3480156104df57600080fd5b506104f36104ee366004614229565b610ed0565b604080516001600160a01b0390931683526020830191909152016103bd565b34801561051e57600080fd5b5061043361052d3660046141cb565b610f7e565b34801561053e57600080fd5b5061043361054d3660046141cb565b610fa9565b34801561055e57600080fd5b5061019454610408906001600160a01b031681565b34801561057f57600080fd5b50610433611091565b6104336105963660046141e8565b6110a3565b3480156105a757600080fd5b506104336105b6366004614143565b6110be565b3480156105c757600080fd5b506104336105d63660046140a5565b6110d0565b3480156105e757600080fd5b506104336105f6366004614143565b6111e5565b61043361060936600461430e565b6111ed565b34801561061a57600080fd5b506104926112b9565b34801561062f57600080fd5b5061064361063e366004614143565b61136c565b6040516103bd9190614399565b34801561065c57600080fd5b5060665460ff166103b1565b34801561067457600080fd5b506104086106833660046140a5565b611437565b34801561069457600080fd5b506104336106a33660046143db565b611442565b3480156106b457600080fd5b506104926101935481565b3480156106cb57600080fd5b506104336106da3660046141cb565b611547565b3480156106eb57600080fd5b506104926106fa3660046141cb565b611572565b34801561070b57600080fd5b506104336115da565b34801561072057600080fd5b5061043361072f3660046140a5565b6115ec565b34801561074057600080fd5b5061043361074f366004614474565b611694565b34801561076057600080fd5b5061043361182f565b34801561077557600080fd5b506107896107843660046141cb565b61183f565b6040516103bd919061449b565b3480156107a257600080fd5b506104336107b13660046144d3565b611947565b3480156107c257600080fd5b506034546001600160a01b0316610408565b3480156107e057600080fd5b506104336107ef3660046141cb565b611958565b34801561080057600080fd5b506103db61196c565b34801561081557600080fd5b506108296108243660046140a5565b6119e4565b6040516103bd91906145df565b34801561084257600080fd5b506104336108513660046141e8565b611aa3565b34801561086257600080fd5b50610876610871366004614143565b611b61565b6040516103bd91906145ed565b34801561088f57600080fd5b5061043361089e36600461462f565b611c46565b3480156108af57600080fd5b506104336108be3660046140a5565b611c5b565b3480156108cf57600080fd5b506103db611cda565b3480156108e457600080fd5b506107896108f3366004614663565b611cf2565b34801561090457600080fd5b506104926101955481565b61043361091d3660046140a5565b611e78565b34801561092e57600080fd5b5061043361093d3660046146a6565b611e8f565b34801561094e57600080fd5b506104926101965481565b34801561096557600080fd5b50610433610974366004614143565b611f0c565b6104336109873660046146df565b611f83565b61043361099a36600461474a565b611fcd565b3480156109ab57600080fd5b506109bf6109ba3660046140a5565b61201b565b6040516103bd91906147aa565b3480156109d857600080fd5b506104336109e73660046147b8565b6120a8565b3480156109f857600080fd5b506103db610a073660046140a5565b61236a565b348015610a1857600080fd5b506104926101925481565b348015610a2f57600080fd5b506103db6123a3565b348015610a4457600080fd5b506103b1610a53366004614814565b6123b3565b348015610a6457600080fd5b50610a78610a733660046141cb565b6123f0565b6040805161ffff9384168152929091166020830152016103bd565b348015610a9f57600080fd5b50610433610aae3660046141cb565b612414565b348015610abf57600080fd5b5061019a546001600160a01b0316610408565b6000610add8261248a565b80610aec5750610aec826124d8565b80610b0757506001600160e01b03198216632483248360e11b145b92915050565b6060610b1761250d565b6002018054610b2590614842565b80601f0160208091040260200160405190810160405280929190818152602001828054610b5190614842565b8015610b9e5780601f10610b7357610100808354040283529160200191610b9e565b820191906000526020600020905b815481529060010190602001808311610b8157829003601f168201915b5050505050905090565b6000610bb382612531565b610bd0576040516333d1c03960e21b815260040160405180910390fd5b610bd861250d565b60009283526006016020525060409020546001600160a01b031690565b610c018282600161257a565b5050565b610c0d61262f565b801580610c1a575060ff81115b15610c385760405163a548f9b360e01b815260040160405180910390fd5b60005b60ff8116821115610c7c57610c6a83838360ff16818110610c5e57610c5e61487c565b905060200201356115ec565b80610c74816148a8565b915050610c3b565b505050565b60006001610c8d61250d565b60010154610c9961250d565b540303919050565b610ca9612675565b61019480546001600160a01b0319166001600160a01b0392909216919091179055565b6000610cd7826126cf565b9050836001600160a01b0316816001600160a01b031614610d0a5760405162a1148160e81b815260040160405180910390fd5b600080610d168461277c565b91509150610d3b8187610d263390565b6001600160a01b039081169116811491141790565b610d6657610d4986336123b3565b610d6657604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610d8d57604051633a954ecd60e21b815260040160405180910390fd5b610d9a86868660016127a4565b8015610da557600082555b610dad61250d565b6001600160a01b0387166000908152600591909101602052604090208054600019019055610dd961250d565b6001600160a01b03861660008181526005929092016020526040909120805460010190554260a01b17600160e11b17610e1061250d565b60008681526004919091016020526040812091909155600160e11b84169003610e865760018401610e3f61250d565b600082815260049190910160205260408120549003610e8457610e6061250d565b548114610e845783610e7061250d565b600083815260049190910160205260409020555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b600082815260fd602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b0316928201929092528291610f4557506040805180820190915260fc546001600160a01b0381168252600160a01b90046001600160601b031660208201525b602081015160009061271090610f64906001600160601b0316876148c7565b610f6e91906148e6565b91519350909150505b9250929050565b610f86612675565b61019980546001600160a01b0319166001600160a01b0392909216919091179055565b6001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000163003610ffa5760405162461bcd60e51b8152600401610ff190614908565b60405180910390fd5b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316611043600080516020614e3c833981519152546001600160a01b031690565b6001600160a01b0316146110695760405162461bcd60e51b8152600401610ff190614954565b61107281612889565b6040805160008082526020820190925261108e91839190612891565b50565b611099612675565b6110a16129fc565b565b610c7c83838360405180602001604052806000815250611f83565b6110c6612a4e565b610c018282612ad1565b6110d861262f565b6110e181612531565b6110fe57604051636f96cda160e11b815260040160405180910390fd5b60008061110a83612c38565b91509150806001600160a01b0316826001600160a01b03161461113f576040516282b42960e81b815260040160405180910390fd5b61019954604051635564926f60e01b81526001600160a01b0383811660048301526024820186905290911690635564926f906044015b600060405180830381600087803b15801561118f57600080fd5b505af11580156111a3573d6000803e3d6000fd5b505050507ff8e1a15aba9398e019f0b49df1a4fde98ee17ae345cb5f6b5e2c27f5033e8ce7836040516111d891815260200190565b60405180910390a1505050565b6110c6612675565b6001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001630036112355760405162461bcd60e51b8152600401610ff190614908565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031661127e600080516020614e3c833981519152546001600160a01b031690565b6001600160a01b0316146112a45760405162461bcd60e51b8152600401610ff190614954565b6112ad82612889565b610c0182826001612891565b6000306001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016146113595760405162461bcd60e51b815260206004820152603860248201527f555550535570677261646561626c653a206d757374206e6f742062652063616c60448201527f6c6564207468726f7567682064656c656761746563616c6c00000000000000006064820152608401610ff1565b50600080516020614e3c83398151915290565b6060816000816001600160401b038111156113895761138961424b565b6040519080825280602002602001820160405280156113db57816020015b6040805160808101825260008082526020808301829052928201819052606082015282526000199092019101816113a75790505b50905060005b82811461142e576114098686838181106113fd576113fd61487c565b9050602002013561201b565b82828151811061141b5761141b61487c565b60209081029190910101526001016113e1565b50949350505050565b6000610b07826126cf565b61144a61262f565b841580611455575082155b8061145e575080155b1561147c5760405163a548f9b360e01b815260040160405180910390fd5b848314158061148b5750848114155b80611496575060ff85115b156114b45760405163a548f9b360e01b815260040160405180910390fd5b60005b60ff811686111561153e5761152c87878360ff168181106114da576114da61487c565b9050602002013586868460ff168181106114f6576114f661487c565b905060200201602081019061150b91906141cb565b85858560ff168181106115205761152061487c565b90506020020135611694565b80611536816148a8565b9150506114b7565b50505050505050565b61154f612675565b61019a80546001600160a01b0319166001600160a01b0392909216919091179055565b60006001600160a01b03821661159b576040516323d3ad8160e21b815260040160405180910390fd5b6001600160401b036115ab61250d565b6005016000846001600160a01b03166001600160a01b0316815260200190815260200160002054169050919050565b6115e2612675565b6110a16000612cdf565b6115f461262f565b6115fd81612531565b61161a57604051636f96cda160e11b815260040160405180910390fd5b60008061162683612c38565b91509150806001600160a01b0316826001600160a01b03161461165b576040516282b42960e81b815260040160405180910390fd5b61019954604051634f95c69360e01b815260048101859052600060248201526001600160a01b0390911690634f95c69390604401611175565b61169c61262f565b6116a583612531565b6116c257604051636f96cda160e11b815260040160405180910390fd5b6000806116ce85612c38565b91509150806001600160a01b0316826001600160a01b031614611703576040516282b42960e81b815260040160405180910390fd5b6001600160a01b0384161561178d576101995460405163499c775760e01b81526001600160a01b038381166004830152602482018890528681166044830152606482018690529091169063499c775790608401600060405180830381600087803b15801561177057600080fd5b505af1158015611784573d6000803e3d6000fd5b505050506117f5565b6101995460405163408ae6f960e01b81526001600160a01b038381166004830152602482018890529091169063408ae6f990604401600060405180830381600087803b1580156117dc57600080fd5b505af11580156117f0573d6000803e3d6000fd5b505050505b6040518581527ff8e1a15aba9398e019f0b49df1a4fde98ee17ae345cb5f6b5e2c27f5033e8ce79060200160405180910390a15050505050565b611837612675565b6110a1612d31565b6060600080600061184f85611572565b90506000816001600160401b0381111561186b5761186b61424b565b604051908082528060200260200182016040528015611894578160200160208202803683370190505b5090506118c160408051608081018252600080825260208201819052918101829052606081019190915290565b60015b83861461193b576118d481612d6e565b915081604001516119335781516001600160a01b0316156118f457815194505b876001600160a01b0316856001600160a01b03160361193357808387806001019850815181106119265761192661487c565b6020026020010181815250505b6001016118c4565b50909695505050505050565b61194f612675565b61108e81612db5565b611960612675565b61108e816101f4612dc8565b61019954604080516347f8d33760e11b815290516060926001600160a01b031691638ff1a66e9160048083019260009291908290030181865afa1580156119b7573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f191682016040526119df91908101906149a0565b905090565b6040805160a081018252600080825260208201819052918101829052606081018290526080810191909152611a1882612531565b611a3557604051636f96cda160e11b815260040160405180910390fd5b610199546040516347fd61d160e11b8152600481018490526001600160a01b0390911690638ffac3a29060240160a060405180830381865afa158015611a7f573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b079190614a24565b33611aad82611437565b6001600160a01b031614611ad3576040516282b42960e81b815260040160405180910390fd5b610199805460ff60a01b1916600160a01b179055611af28383836110a3565b610199805460ff60a01b198116909155604051633c86cedf60e01b8152600481018390526001600160a01b03848116602483015290911690633c86cedf90604401600060405180830381600087803b158015611b4d57600080fd5b505af115801561153e573d6000803e3d6000fd5b60606000826001600160401b03811115611b7d57611b7d61424b565b604051908082528060200260200182016040528015611bd657816020015b6040805160a081018252600080825260208083018290529282018190526060820181905260808201528252600019909201910181611b9b5790505b50905060005b60ff8116841115611c3e57611c0b85858360ff16818110611bff57611bff61487c565b905060200201356119e4565b828260ff1681518110611c2057611c2061487c565b60200260200101819052508080611c36906148a8565b915050611bdc565b509392505050565b611c4e612675565b610198610c018282614afc565b611c63612675565b806003811115611c7557611c75614184565b610197805460ff19166001836003811115611c9257611c92614184565b0217905550610197546040517f2757d185fc153b2591e9d55b19b9e625d6c548ff923105c32ac05fd515ffaa1391611ccf9160ff909116906141b8565b60405180910390a150565b6060611ce461250d565b6003018054610b2590614842565b6060818310611d1457604051631960ccad60e11b815260040160405180910390fd5b600080611d1f612ec5565b90506001851015611d2f57600194505b80841115611d3b578093505b6000611d4687611572565b905084861015611d655785850381811015611d5f578091505b50611d69565b5060005b6000816001600160401b03811115611d8357611d8361424b565b604051908082528060200260200182016040528015611dac578160200160208202803683370190505b50905081600003611dc2579350611e7192505050565b6000611dcd8861201b565b905060008160400151611dde575080515b885b888114158015611df05750848714155b15611e6557611dfe81612d6e565b92508260400151611e5d5782516001600160a01b031615611e1e57825191505b8a6001600160a01b0316826001600160a01b031603611e5d5780848880600101995081518110611e5057611e5061487c565b6020026020010181815250505b600101611de0565b50505092835250909150505b9392505050565b611e8061262f565b6060610c018260008084612ed5565b80611e9861250d565b336000818152600792909201602090815260408084206001600160a01b03881680865290835293819020805460ff19169515159590951790945592518415158152919290917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b611f1461262f565b801580611f21575060ff81115b15611f3f5760405163a548f9b360e01b815260040160405180910390fd5b60005b60ff8116821115610c7c57611f7183838360ff16818110611f6557611f6561487c565b905060200201356110d0565b80611f7b816148a8565b915050611f42565b611f8e848484610ccc565b6001600160a01b0383163b15611fc757611faa84848484613196565b611fc7576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b611fd561262f565b612014858585858580806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250612ed592505050565b5050505050565b60408051608081018252600080825260208201819052918101829052606081019190915260408051608081018252600080825260208201819052918101829052606081019190915260018310806120795750612075612ec5565b8310155b156120845792915050565b61208d83612d6e565b905080604001511561209f5792915050565b611e7183613282565b600080516020614e8383398151915254610100900460ff166120dd57600080516020614e838339815191525460ff16156120e1565b303b155b6121535760405162461bcd60e51b815260206004820152603760248201527f455243373231415f5f496e697469616c697a61626c653a20636f6e747261637460448201527f20697320616c726561647920696e697469616c697a65640000000000000000006064820152608401610ff1565b600080516020614e8383398151915254610100900460ff1615801561218f57600080516020614e83833981519152805461ffff19166101011790555b600154610100900460ff16158080156121ac57506001805460ff16105b806121c55750303b1580156121c557506001805460ff16145b6122285760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b6064820152608401610ff1565b6001805460ff191681179055801561224a576001805461ff0019166101001790555b6122956040518060400160405280600e81526020016d5461626c656c616e64205269677360901b8152506040518060400160405280600381526020016252494760e81b8152506132b7565b61229d6132f5565b6122a5613331565b6122ad613360565b6122b561338f565b6122bd6133be565b6122c56133be565b6101928890556101938790556122da86610ca1565b6122e6856101f4612dc8565b610195849055610196839055610197805460ff191690558015612342576001805461ff00191681556040519081527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b50801561153e575050600080516020614e83833981519152805461ff00191690555050505050565b606061237582612531565b61239257604051630a14c4b560e41b815260040160405180910390fd5b610b0761239e836133e5565b613429565b60606101988054610b2590614842565b60006123bd61250d565b6001600160a01b039384166000908152600791909101602090815260408083209490951682529290925250205460ff1690565b60008060006123fe846134ff565b9465ffffffffffff601087901c16945092505050565b61241c612675565b6001600160a01b0381166124815760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610ff1565b61108e81612cdf565b60006301ffc9a760e01b6001600160e01b0319831614806124bb57506380ac58cd60e01b6001600160e01b03198316145b80610b075750506001600160e01b031916635b5e139f60e01b1490565b60006001600160e01b0319821663152a902d60e11b1480610b0757506301ffc9a760e01b6001600160e01b0319831614610b07565b7f2569078dfb4b0305704d3008e7403993ae9601b85f7ae5e742de3de8f8011c4090565b60008160011115801561254b575061254761250d565b5482105b8015610b075750600160e01b61255f61250d565b60008481526004919091016020526040902054161592915050565b600061258583611437565b905081156125c457336001600160a01b038216146125c4576125a781336123b3565b6125c4576040516367d9dca160e11b815260040160405180910390fd5b836125cd61250d565b6000858152600691909101602052604080822080546001600160a01b0319166001600160a01b0394851617905551859287811692908516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259190a450505050565b60665460ff16156110a15760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b6044820152606401610ff1565b6034546001600160a01b031633146110a15760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610ff1565b600081600111612763576126e161250d565b600083815260049190910160205260408120549150600160e01b82169003612763578060000361275e5761271361250d565b54821061273357604051636f96cda160e11b815260040160405180910390fd5b61273b61250d565b600019909201600081815260049390930160205260409092205490508015612733575b919050565b604051636f96cda160e11b815260040160405180910390fd5b600080600061278961250d565b60009485526006016020525050604090912080549092909150565b6127ac61262f565b8160006127b98383614bbb565b90505b808210156128835761019954604051630ebf904960e01b8152600481018490526001600160a01b0390911690630ebf904990602401602060405180830381865afa15801561280e573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906128329190614bd3565b6001600160401b03161580612856575061019954600160a01b900460ff1615156001145b612873576040516309380d7960e21b815260040160405180910390fd5b61287c82614bee565b91506127bc565b50612014565b61108e612675565b7f4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd91435460ff16156128c457610c7c83613532565b826001600160a01b03166352d1902d6040518163ffffffff1660e01b8152600401602060405180830381865afa92505050801561291e575060408051601f3d908101601f1916820190925261291b91810190614c07565b60015b6129815760405162461bcd60e51b815260206004820152602e60248201527f45524331393637557067726164653a206e657720696d706c656d656e7461746960448201526d6f6e206973206e6f74205555505360901b6064820152608401610ff1565b600080516020614e3c83398151915281146129f05760405162461bcd60e51b815260206004820152602960248201527f45524331393637557067726164653a20756e737570706f727465642070726f786044820152681a58589b195555525160ba1b6064820152608401610ff1565b50610c7c8383836135ce565b612a046135f3565b6066805460ff191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b6000612a6361019a546001600160a01b031690565b90506001600160a01b03811615801590612a8557506001600160a01b03811633145b61108e5760405162461bcd60e51b815260206004820152601760248201527f43616c6c6572206973206e6f74207468652061646d696e0000000000000000006044820152606401610ff1565b801580612ade575060ff81115b15612afc5760405163a548f9b360e01b815260040160405180910390fd5b60005b60ff8116821115610c7c57612b2e83838360ff16818110612b2257612b2261487c565b90506020020135612531565b612b4b57604051636f96cda160e11b815260040160405180910390fd5b610199546001600160a01b0316634f95c693848460ff8516818110612b7257612b7261487c565b6040516001600160e01b031960e086901b1681526020909102929092013560048301525060016024820152604401600060405180830381600087803b158015612bba57600080fd5b505af1158015612bce573d6000803e3d6000fd5b505050507ff8e1a15aba9398e019f0b49df1a4fde98ee17ae345cb5f6b5e2c27f5033e8ce783838360ff16818110612c0857612c0861487c565b90506020020135604051612c1e91815260200190565b60405180910390a180612c30816148a8565b915050612aff565b600033612c4483611437565b604051631574d39f60e31b81526001600160a01b03808416600483015282166024820152306044820152606481018590529092506d76a84fef008cdabe6409d2fe638b9063aba69cf890608401602060405180830381865afa158015612cae573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190612cd29190614c20565b15612cda5750805b915091565b603480546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b612d3961262f565b6066805460ff191660011790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258612a313390565b604080516080810182526000808252602082018190529181018290526060810191909152610b07612d9d61250d565b6000848152600491909101602052604090205461363c565b8051610c01906000906020840190613f4a565b6127106001600160601b0382161115612e365760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b6064820152608401610ff1565b6001600160a01b038216612e8c5760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401610ff1565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b9091021760fc55565b6000612ecf61250d565b54919050565b60006101975460ff166003811115612eef57612eef614184565b03612f0d5760405163a7e4d9bd60e01b815260040160405180910390fd5b83600003612f2e5760405163f4f5b73360e01b815260040160405180910390fd5b612f4d84612f3a610c81565b61019254612f489190614c3d565b613683565b935083600003612f70576040516352df9fe560e01b815260040160405180910390fd5b60036101975460ff166003811115612f8a57612f8a614184565b03612f9e57612f998485613699565b611fc7565b600060016101975460ff166003811115612fba57612fba614184565b14612fc85761019654612fcd565b610195545b604080513360601b6bffffffffffffffffffffffff191660208083019190915260348201889052605480830188905283518084039091018152607490920190925280519101209091506130239083908390613826565b613040576040516309bde33960e01b815260040160405180910390fd5b60008061304c336123f0565b9092509050600060016101975460ff16600381111561306d5761306d614184565b14613078578161307a565b825b61ffff169050613099888261308f898b614bbb565b612f489190614c3d565b97508715806130ce575060026101975460ff1660038111156130bd576130bd614184565b1480156130ce575060008361ffff16115b156130ec576040516313be252b60e01b815260040160405180910390fd5b60008188116130fc576000613106565b6131068289614c3d565b90506000818a106131205761311b828b614c3d565b613123565b60005b905061312f8a84614bbb565b925060016101975460ff16600381111561314b5761314b614184565b036131585782945061315c565b8293505b613167338686613833565b6131718a82613699565b61317b888a614bbb565b83111561318a5761318a614c54565b50505050505050505050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a02906131cb903390899088908890600401614c6a565b6020604051808303816000875af1925050508015613206575060408051601f3d908101601f1916820190925261320391810190614ca7565b60015b613264573d808015613234576040519150601f19603f3d011682016040523d82523d6000602084013e613239565b606091505b50805160000361325c576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b604080516080810182526000808252602082018190529181018290526060810191909152610b076132b2836126cf565b61363c565b600080516020614e8383398151915254610100900460ff166132eb5760405162461bcd60e51b8152600401610ff190614cc4565b610c01828261384d565b600080516020614e8383398151915254610100900460ff166133295760405162461bcd60e51b8152600401610ff190614cc4565b6110a16138c0565b600154610100900460ff166133585760405162461bcd60e51b8152600401610ff190614d18565b6110a16138f4565b600154610100900460ff166133875760405162461bcd60e51b8152600401610ff190614d18565b6110a1613924565b600154610100900460ff166133b65760405162461bcd60e51b8152600401610ff190614d18565b6110a1613957565b600154610100900460ff166110a15760405162461bcd60e51b8152600401610ff190614d18565b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a9004806133ff5750819003601f19909101908152919050565b600080546060910361344957505060408051602081019091526000815290565b606060005b6000548110156134f857806000036134a357600081815481106134735761347361487c565b9060005260206000200160405160200161348d9190614dd6565b60405160208183030381529060405291506134e6565b8184600083815481106134b8576134b861487c565b906000526020600020016040516020016134d493929190614de2565b60405160208183030381529060405291505b806134f081614bee565b91505061344e565b5092915050565b600060c061350b61250d565b6001600160a01b03909316600090815260059390930160205260409092205490911c919050565b6001600160a01b0381163b61359f5760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401610ff1565b600080516020614e3c83398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b6135d783613985565b6000825111806135e45750805b15610c7c57611fc783836139c5565b60665460ff166110a15760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b6044820152606401610ff1565b604080516080810182526001600160a01b038316815260a083901c6001600160401b03166020820152600160e01b831615159181019190915260e89190911c606082015290565b60008183106136925781611e71565b5090919050565b6136a1613ab9565b60006136ac82613b12565b9050803410156136d25760405163294633cf60e21b815260048101829052602401610ff1565b6136dc3384613b23565b801561374357610194546136f9906001600160a01b031682613b3d565b6101945460408051848152602081018490526001600160a01b03909216917f01f51b99bd1c3cca301836178e5dee13aadfe44eff06dc3ddcbf3c9d058454f8910160405180910390a25b8034111561381b573360006137588334614c3d565b9050600080836001600160a01b03168360405160006040518083038185875af1925050503d80600081146137a8576040519150601f19603f3d011682016040523d82523d6000602084013e6137ad565b606091505b50915091508181906137d25760405162461bcd60e51b8152600401610ff19190614092565b50836001600160a01b03167fbb28353e4598c3b9199101a66e0989549b659a59a54d2c27fbb183f1932c8e6d8460405161380e91815260200190565b60405180910390a2505050505b50610c016001609855565b600061327a848484613c56565b610c7c8363ffff0000601084901b1661ffff851617613c6c565b600080516020614e8383398151915254610100900460ff166138815760405162461bcd60e51b8152600401610ff190614cc4565b8161388a61250d565b600201906138989082614afc565b50806138a261250d565b600301906138b09082614afc565b5060016138bb61250d565b555050565b600080516020614e8383398151915254610100900460ff166110a15760405162461bcd60e51b8152600401610ff190614cc4565b600154610100900460ff1661391b5760405162461bcd60e51b8152600401610ff190614d18565b6110a133612cdf565b600154610100900460ff1661394b5760405162461bcd60e51b8152600401610ff190614d18565b6066805460ff19169055565b600154610100900460ff1661397e5760405162461bcd60e51b8152600401610ff190614d18565b6001609855565b61398e81613532565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606001600160a01b0383163b613a2d5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b6064820152608401610ff1565b600080846001600160a01b031684604051613a489190614e1f565b600060405180830381855af49150503d8060008114613a83576040519150601f19603f3d011682016040523d82523d6000602084013e613a88565b606091505b5091509150613ab08282604051806060016040528060278152602001614e5c60279139613cd5565b95945050505050565b600260985403613b0b5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610ff1565b6002609855565b60006101935482610b0791906148c7565b610c01828260405180602001604052806000815250613cee565b80471015613b8d5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610ff1565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114613bda576040519150601f19603f3d011682016040523d82523d6000602084013e613bdf565b606091505b5050905080610c7c5760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610ff1565b600082613c638584613d64565b14949350505050565b6000613c7661250d565b6001600160a01b038416600090815260059190910160205260409020546001600160c01b031660c083901b1790508181613cae61250d565b6001600160a01b039095166000908152600595909501602052604090942093909355505050565b60608315613ce4575081611e71565b611e718383613da9565b613cf88383613dd3565b6001600160a01b0383163b15610c7c576000613d1261250d565b5490508281035b613d2c6000868380600101945086613196565b613d49576040516368d2bf6b60e11b815260040160405180910390fd5b818110613d195781613d5961250d565b541461201457600080fd5b600081815b8451811015611c3e57613d9582868381518110613d8857613d8861487c565b6020026020010151613f1b565b915080613da181614bee565b915050613d69565b815115613db95781518083602001fd5b8060405162461bcd60e51b8152600401610ff19190614092565b6000613ddd61250d565b5490506000829003613e025760405163b562e8dd60e01b815260040160405180910390fd5b613e0f60008483856127a4565b680100000000000000018202613e2361250d565b6001600160a01b038516600081815260059290920160205260409091208054929092019091554260a01b6001841460e11b1717613e5e61250d565b600083815260049190910160205260408120919091556001600160a01b0384169083830190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114613ee857808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101613eb0565b5081600003613f0957604051622e076360e81b815260040160405180910390fd5b80613f1261250d565b5550610c7c9050565b6000818310613f37576000828152602084905260409020611e71565b6000838152602083905260409020611e71565b828054828255906000526020600020908101928215613f90579160200282015b82811115613f905782518290613f809082614afc565b5091602001919060010190613f6a565b50613f9c929150613fa0565b5090565b80821115613f9c576000613fb48282613fbd565b50600101613fa0565b508054613fc990614842565b6000825580601f10613fd9575050565b601f01602090049060005260206000209081019061108e91905b80821115613f9c5760008155600101613ff3565b6001600160e01b03198116811461108e57600080fd5b60006020828403121561402f57600080fd5b8135611e7181614007565b60005b8381101561405557818101518382015260200161403d565b83811115611fc75750506000910152565b6000815180845261407e81602086016020860161403a565b601f01601f19169290920160200192915050565b602081526000611e716020830184614066565b6000602082840312156140b757600080fd5b5035919050565b6001600160a01b038116811461108e57600080fd5b600080604083850312156140e657600080fd5b82356140f1816140be565b946020939093013593505050565b60008083601f84011261411157600080fd5b5081356001600160401b0381111561412857600080fd5b6020830191508360208260051b8501011115610f7757600080fd5b6000806020838503121561415657600080fd5b82356001600160401b0381111561416c57600080fd5b614178858286016140ff565b90969095509350505050565b634e487b7160e01b600052602160045260246000fd5b6004811061108e57634e487b7160e01b600052602160045260246000fd5b602081016141c58361419a565b91905290565b6000602082840312156141dd57600080fd5b8135611e71816140be565b6000806000606084860312156141fd57600080fd5b8335614208816140be565b92506020840135614218816140be565b929592945050506040919091013590565b6000806040838503121561423c57600080fd5b50508035926020909101359150565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b03811182821017156142895761428961424b565b604052919050565b60006001600160401b038211156142aa576142aa61424b565b50601f01601f191660200190565b600082601f8301126142c957600080fd5b81356142dc6142d782614291565b614261565b8181528460208386010111156142f157600080fd5b816020850160208301376000918101602001919091529392505050565b6000806040838503121561432157600080fd5b823561432c816140be565b915060208301356001600160401b0381111561434757600080fd5b614353858286016142b8565b9150509250929050565b80516001600160a01b031682526020808201516001600160401b03169083015260408082015115159083015260609081015162ffffff16910152565b6020808252825182820181905260009190848201906040850190845b8181101561193b576143c883855161435d565b92840192608092909201916001016143b5565b600080600080600080606087890312156143f457600080fd5b86356001600160401b038082111561440b57600080fd5b6144178a838b016140ff565b9098509650602089013591508082111561443057600080fd5b61443c8a838b016140ff565b9096509450604089013591508082111561445557600080fd5b5061446289828a016140ff565b979a9699509497509295939492505050565b60008060006060848603121561448957600080fd5b833592506020840135614218816140be565b6020808252825182820181905260009190848201906040850190845b8181101561193b578351835292840192918401916001016144b7565b600060208083850312156144e657600080fd5b82356001600160401b03808211156144fd57600080fd5b818501915085601f83011261451157600080fd5b8135818111156145235761452361424b565b8060051b614532858201614261565b918252838101850191858101908984111561454c57600080fd5b86860192505b838310156145885782358581111561456a5760008081fd5b6145788b89838a01016142b8565b8352509186019190860190614552565b9998505050505050505050565b80516145a08161419a565b82526020818101516001600160401b0316908301526040808201511515908301526060808201516001600160a01b031690830152608090810151910152565b60a08101610b078284614595565b6020808252825182820181905260009190848201906040850190845b8181101561193b5761461c838551614595565b9284019260a09290920191600101614609565b60006020828403121561464157600080fd5b81356001600160401b0381111561465757600080fd5b61327a848285016142b8565b60008060006060848603121561467857600080fd5b8335614683816140be565b95602085013595506040909401359392505050565b801515811461108e57600080fd5b600080604083850312156146b957600080fd5b82356146c4816140be565b915060208301356146d481614698565b809150509250929050565b600080600080608085870312156146f557600080fd5b8435614700816140be565b93506020850135614710816140be565b92506040850135915060608501356001600160401b0381111561473257600080fd5b61473e878288016142b8565b91505092959194509250565b60008060008060006080868803121561476257600080fd5b85359450602086013593506040860135925060608601356001600160401b0381111561478d57600080fd5b614799888289016140ff565b969995985093965092949392505050565b60808101610b07828461435d565b60008060008060008060c087890312156147d157600080fd5b863595506020870135945060408701356147ea816140be565b935060608701356147fa816140be565b9598949750929560808101359460a0909101359350915050565b6000806040838503121561482757600080fd5b8235614832816140be565b915060208301356146d4816140be565b600181811c9082168061485657607f821691505b60208210810361487657634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b600060ff821660ff81036148be576148be614892565b60010192915050565b60008160001904831182151516156148e1576148e1614892565b500290565b60008261490357634e487b7160e01b600052601260045260246000fd5b500490565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b19195b1959d85d1958d85b1b60a21b606082015260800190565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b6163746976652070726f787960a01b606082015260800190565b6000602082840312156149b257600080fd5b81516001600160401b038111156149c857600080fd5b8201601f810184136149d957600080fd5b80516149e76142d782614291565b8181528560208385010111156149fc57600080fd5b613ab082602083016020860161403a565b80516001600160401b038116811461275e57600080fd5b600060a08284031215614a3657600080fd5b60405160a081018181106001600160401b0382111715614a5857614a5861424b565b604052825160048110614a6a57600080fd5b8152614a7860208401614a0d565b60208201526040830151614a8b81614698565b60408201526060830151614a9e816140be565b60608201526080928301519281019290925250919050565b601f821115610c7c57600081815260208120601f850160051c81016020861015614add5750805b601f850160051c820191505b81811015610ec857828155600101614ae9565b81516001600160401b03811115614b1557614b1561424b565b614b2981614b238454614842565b84614ab6565b602080601f831160018114614b5e5760008415614b465750858301515b600019600386901b1c1916600185901b178555610ec8565b600085815260208120601f198616915b82811015614b8d57888601518255948401946001909101908401614b6e565b5085821015614bab5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60008219821115614bce57614bce614892565b500190565b600060208284031215614be557600080fd5b611e7182614a0d565b600060018201614c0057614c00614892565b5060010190565b600060208284031215614c1957600080fd5b5051919050565b600060208284031215614c3257600080fd5b8151611e7181614698565b600082821015614c4f57614c4f614892565b500390565b634e487b7160e01b600052600160045260246000fd5b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090614c9d90830184614066565b9695505050505050565b600060208284031215614cb957600080fd5b8151611e7181614007565b60208082526034908201527f455243373231415f5f496e697469616c697a61626c653a20636f6e7472616374604082015273206973206e6f7420696e697469616c697a696e6760601b606082015260800190565b6020808252602b908201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960408201526a6e697469616c697a696e6760a81b606082015260800190565b60008154614d7081614842565b60018281168015614d885760018114614d9d57614dcc565b60ff1984168752821515830287019450614dcc565b8560005260208060002060005b85811015614dc35781548a820152908401908201614daa565b50505082870194505b5050505092915050565b6000611e718284614d63565b60008451614df481846020890161403a565b845190830190614e0881836020890161403a565b614e1481830186614d63565b979650505050505050565b60008251614e3181846020870161403a565b919091019291505056fe360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564ee151c8401928dc223602bb187aff91b9a56c7cae5476ef1b3287b085a16c85fa2646970667358221220b2bcbd3366443a6e392e473ab76b41b2ed0549a7a3a428b82689b360e3e9764864736f6c634300080f0033

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.