ETH Price: $3,274.38 (+0.88%)
Gas: 2 Gwei

Token

DNA by Animeme Labs (DNA)
 

Overview

Max Total Supply

333 DNA

Holders

242

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
guden.eth
Balance
1 DNA
0xEDBfb42D53e6c3A99f770b50288dA0E4702F6524
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ROJIERC721A

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 19 : ROJIERC721A.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "../external-interfaces/IERC2981.sol";
import "@openzeppelin/contracts/security/Pausable.sol";


import "./INFTRedeemable.sol";

import "./IROJINFTHookTokenURIs.sol";
import "./IROJINFTHookRoyalties.sol";

contract OwnableDelegateProxy { }
contract OpenSeaProxyRegistry {
    mapping(address => OwnableDelegateProxy) public proxies;
}

contract ROJIERC721A is ERC721A , AccessControl, IERC2981, INFTRedeemable, Pausable {
      using ECDSA for bytes32;

    // The key used to sign allowlist signatures.
    // We will check to ensure that the key that signed the signature
    // is this one that we expect.
    address allowlistSigningAddress = address(0);

    bytes32 public constant REDEMPTION_ROLE = keccak256("REDEMPTION_ROLE");
    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant ROYALTIES_SETTER_ROLE = keccak256("ROYALTIES_SETTER_ROLE"); // This comes from the hooks

    uint256 public constant ROYALTY_FEE_DENOMINATOR = 10000;

    uint256 public defaultRoyaltiesBasisPoints = 0;
    address public defaultRoyaltiesReceiver;

    // Domain Separator is the EIP-712 defined structure that defines what contract
    // and chain these signatures can be used for.  This ensures people can't take
    // a signature used to mint on one contract and use it for another, or a signature
    // from testnet to replay on mainnet.
    // It has to be created in the constructor so we can dynamically grab the chainId.
    // https://github.com/ethereum/EIPs/blob/master/EIPS/eip-712.md#definition-of-domainseparator
    bytes32 public DOMAIN_SEPARATOR;

    // The typehash for the data type specified in the structured data
    // https://github.com/ethereum/EIPs/blob/master/EIPS/eip-712.md#rationale-for-typehash
    // This should match whats in the client side allowlist signing code
    // https://github.com/msfeldstein/EIP712-allowlisting/blob/main/test/signWhitelist.ts#L22
    bytes32 public constant MINTER_TYPEHASH =
        keccak256("Minter(address wallet)");

    mapping(bytes32 => address) public hooks;
    bytes32 public constant TOKENMETAURI_HOOK = keccak256("TOKENMETAURI_HOOK");
    // bytes32 public constant BURN_HOOK = keccak256("BURN_HOOK");
    // bytes32 public constant TRANSFER_HOOK = keccak256("TRANSFER_HOOK");
    bytes32 public constant ROYALTIES_HOOK = keccak256("ROYALTIES_HOOK");

    string public fallbackTokenURI = "";

    using SafeMath for uint256;
    uint256 public price;
    /// Invoked when the sale price is updated.
    event PriceChanged(uint256 _price);

    /// The optional opensea metatdata URI
    string private _contractURI;

    bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;

    uint256 public paidMintMaxTokensPerAddress;
    event PaidMintMaxTokensPerAddressChanged(uint256 paidMintMaxTokensPerAddress);

    uint256 public availableSupply;


    /// @notice Emitted when basis points have been updated for an NFT contract
    /// @dev The basis points can range from 0 to 99999, representing 0 to 99.99 percent
    /// @param basisPoints the basis points (1/100 per cent) - e.g. 1% 100 basis points, 5% 500 basis points
    event DefaultRoyaltiesBasisPointsUpdated( uint256 basisPoints);

    /// @notice Emitted when the receiver has been updated for an NFT contract
    /// @param receiver The address of the account that should receive royalties
    event DefaultRoyaltiesReceiverUpdated( address receiver);




    mapping(address => bool) public projectProxy;
    address public              proxyRegistryAddress;

    bytes4 private constant _INTERFACE_ID_INFT_REDEEMABLE = type(INFTRedeemable).interfaceId;

    constructor(uint256 price_,
                uint256 paidMintMaxTokensPerAddress_,
                uint256 availableSupply_,
                uint256 defaultRoyaltiesBasisPoints_,
                string memory domainVerifierAppName_,
                string memory domainVerifierAppVersion_,
                address allowlistSigningAddress_,
                string memory name_,
                string memory symbol_,
                string memory fallbackTokenURI_) ERC721A(name_, symbol_) {

        // This should match whats in the client side allowlist signing code
        // https://github.com/msfeldstein/EIP712-allowlisting/blob/main/test/signWhitelist.ts#L12
        DOMAIN_SEPARATOR = keccak256(
            abi.encode(
                keccak256(
                    "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
                ),
                // This should match the domain you set in your client side signing.
                keccak256(bytes(domainVerifierAppName_)), // "WhitelistToken"
                keccak256(bytes(domainVerifierAppVersion_)), // "1"
                block.chainid,
                address(this)
            )
        );

        allowlistSigningAddress = allowlistSigningAddress_;

        price = price_;
        availableSupply = availableSupply_;
        paidMintMaxTokensPerAddress = paidMintMaxTokensPerAddress_;
        defaultRoyaltiesBasisPoints = defaultRoyaltiesBasisPoints_;
        fallbackTokenURI = fallbackTokenURI_;

        _setupRole(DEFAULT_ADMIN_ROLE, msg.sender);
        _setupRole(MINTER_ROLE, msg.sender);
        _setupRole(ROYALTIES_SETTER_ROLE, msg.sender);
        _owner = msg.sender; // This is the opensea owner
        defaultRoyaltiesReceiver = msg.sender; 
    }

    function setProxyRegistryAddress(address _proxyRegistryAddress) external onlyRole(DEFAULT_ADMIN_ROLE) {
        proxyRegistryAddress = _proxyRegistryAddress;
    }

    function flipProxyState(address proxyAddress) public onlyRole(DEFAULT_ADMIN_ROLE) {
        projectProxy[proxyAddress] = !projectProxy[proxyAddress];
    }

    function setHookTokenMetaUris(address contract_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        hooks[TOKENMETAURI_HOOK] = contract_;
    }

    function hookTokenMetaURIs() public view returns (IROJINFTHookTokenURIs) {
        return IROJINFTHookTokenURIs(hooks[TOKENMETAURI_HOOK]);
    }

    function setHookRoyalties(address contract_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        hooks[ROYALTIES_HOOK] = contract_;
    }

    function hookRoyalties() public view returns (IROJINFTHookRoyalties) {
        return IROJINFTHookRoyalties(hooks[ROYALTIES_HOOK]);
    }



    function supportsInterface(bytes4 interfaceId)
        public
        view
        override(ERC721A, AccessControl)
        returns (bool)
    {
        return  ERC721A.supportsInterface(interfaceId) || 
                AccessControl.supportsInterface(interfaceId) ||
                interfaceId == _INTERFACE_ID_INFT_REDEEMABLE ||
                interfaceId == _INTERFACE_ID_ERC2981;
    }

    /// @notice Mints numberOfTokens amount of tokens to address.
    function mint(uint256 quantity, bytes calldata signature) external payable requiresAllowlist(signature) whenNotPaused() {

      require(balanceOf(msg.sender) + quantity <= paidMintMaxTokensPerAddress, "Token limit/address exceeded");
      require(msg.value >= price.mul(quantity), "Insufficient payment");
      require(availableSupply >= quantity, "Not enough tokens left");

      availableSupply = availableSupply.sub(quantity);
      _mint(msg.sender, quantity);
   }

    /// @notice Mints numberOfTokens amount of tokens to address.
    function mintAdmin(address to, uint256 quantity) public onlyRole(DEFAULT_ADMIN_ROLE) {
      _mint(to, quantity);
    }

    function mintDirect(address to, uint256 quantity) public onlyRole(MINTER_ROLE) {
      _mint(to, quantity);
    }
    
    function mintDirectSafe(address to, uint256 quantity) public onlyRole(MINTER_ROLE) {
       require(to != address(0), "ERC721: mint to the zero address");
      _safeMint(to, quantity);
    }


    /// Sets the optional opensea metadata URI
    function setContractURI(string calldata newContractURI) public onlyRole(DEFAULT_ADMIN_ROLE)  {
        _contractURI = newContractURI;
    }

    /// Returns the opensea contract metadata URI 
    function contractURI() public view returns (string memory) {
        return _contractURI;
    }

    /// @inheritdoc	IERC2981
    function royaltyInfo(
        uint256 _tokenId,
        uint256 _salePrice
    ) public override view returns (
        address receiver,
        uint256 royaltyAmount
    ) {
        address royaltiesHook =  hooks[ROYALTIES_HOOK];
        if(royaltiesHook != address(0)) {
            (receiver, royaltyAmount) = IROJINFTHookRoyalties(royaltiesHook).royaltyInfo(address(this), _tokenId, _salePrice);
        } else {

            receiver = defaultRoyaltiesReceiver;
            royaltyAmount = defaultRoyaltiesReceiver != address(0)
                      ? _salePrice * defaultRoyaltiesBasisPoints / ROYALTY_FEE_DENOMINATOR 
                      : 0;
        }
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory)
    {
        address tokenUriContract =  hooks[TOKENMETAURI_HOOK];
        if(tokenUriContract != address(0)) {
            require(_exists(tokenId), "URI query for nonexistent token");
            return IROJINFTHookTokenURIs(tokenUriContract).tokenURI(address(this), tokenId);
        } else {
            return fallbackTokenURI;
        }
    }

    function redeem(address, uint256 tokendId) public override onlyRole(REDEMPTION_ROLE) {
        _burn(tokendId, false);
    }

    function isApprovedForAll(address owner_, address operator) public view override(ERC721A) returns (bool) {
        if (projectProxy[operator]) return true;

        OpenSeaProxyRegistry proxyRegistry = OpenSeaProxyRegistry(proxyRegistryAddress);
        if(proxyRegistryAddress != address(0) && address(proxyRegistry.proxies(owner_)) == operator ) return true;

        return super.isApprovedForAll(owner_, operator);
    }

/***********************
****** Withdrawal code
***********************/

    /// @notice Fund withdrawal for owner.
    function withdraw() public onlyRole(DEFAULT_ADMIN_ROLE) {
      payable(msg.sender).transfer(address(this).balance); 
    }

/***********************
****** Allowlist code
***********************/

    function setAllowlistSigningAddress(address newSigningAddress) public onlyRole(DEFAULT_ADMIN_ROLE) {
        allowlistSigningAddress = newSigningAddress;
    }

    modifier requiresAllowlist(bytes calldata signature) {
        require(allowlistSigningAddress != address(0), "allowlist not enabled");
        // Verify EIP-712 signature by recreating the data structure
        // that we signed on the client side, and then using that to recover
        // the address that signed the signature for this data.
        bytes32 digest = keccak256(
            abi.encodePacked(
                "\x19\x01",
                DOMAIN_SEPARATOR,
                keccak256(abi.encode(MINTER_TYPEHASH, msg.sender))
            )
        );
        // Use the recover method to see what address was used to create
        // the signature on this data.
        // Note that if the digest doesn't exactly match what was signed we'll
        // get a random recovered address.
        address recoveredAddress = digest.recover(signature);
        require(recoveredAddress == allowlistSigningAddress, "Invalid Signature");
        _;
    }

    /***********************
    ****** Opensea doesn't support role based ownership for setting royalties there.
    ***********************/
    address private _owner;
    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    function renounceOwnership() public virtual  onlyRole(DEFAULT_ADMIN_ROLE)  {
        _transferOwnership(address(0));
    }

    function transferOwnership(address newOwner) public virtual  onlyRole(DEFAULT_ADMIN_ROLE)  {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }


    /// @notice sets the price in gwai for a single nft sale. 
    function setPrice(uint256 price_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        price = price_;
        emit PriceChanged( price_);
    }

    function setPaidMintMaxTokensPerAddress(uint256 paidMintMaxTokensPerAddress_) public onlyRole(DEFAULT_ADMIN_ROLE) {
        paidMintMaxTokensPerAddress = paidMintMaxTokensPerAddress_;
        emit PaidMintMaxTokensPerAddressChanged( paidMintMaxTokensPerAddress);
    }
    

    function _setStringAtStorageSlot(string memory value, uint256 storageSlot) private {
        assembly {
            let stringLength := mload(value)

            switch gt(stringLength, 0x1F)
            case 0 {
                sstore(storageSlot, or(mload(add(value, 0x20)), mul(stringLength, 2)))
            }
            default {
                sstore(storageSlot, add(mul(stringLength, 2), 1))
                mstore(0x00, storageSlot)
                let dataSlot := keccak256(0x00, 0x20)
                for { let i := 0 } lt(mul(i, 0x20), stringLength) { i := add(i, 0x01) } {
                    sstore(add(dataSlot, i), mload(add(value, mul(add(i, 1), 0x20))))
                }
            }
        }
    }

    function setName(string memory value) public onlyRole(DEFAULT_ADMIN_ROLE)  {
        _setStringAtStorageSlot(value, 2);
    }

    function setSymbol(string memory value) public onlyRole(DEFAULT_ADMIN_ROLE)  {
        _setStringAtStorageSlot(value, 3);
    }


    /// @notice Updates the basis points for an NFT contract
    /// @dev While not enforced yet the contract address should be a 721 or 1155 NFT contract
    /// @param basisPoints the basis points (1/100 per cent) - e.g. 1% 100 basis points, 5% 500 basis points
    function setDefaultRoyaltiesBasisPoints(uint256 basisPoints) public  onlyRole(DEFAULT_ADMIN_ROLE)  {

      require(basisPoints < 10000, "Basis points must be < 10000");

      defaultRoyaltiesBasisPoints = basisPoints;
      emit DefaultRoyaltiesBasisPointsUpdated( basisPoints);
    }

    /// @notice Updates the receiver for an NFT contract
    /// @dev While not enforced yet the contract address should be a 721 or 1155 NFT contract
    /// @param receiver The address of the account that should receive royalties
    function setDefaultRoyaltiesReceiver(address receiver) public  onlyRole(DEFAULT_ADMIN_ROLE)  {
      require(receiver != address(0), "receiver is null");
 
      defaultRoyaltiesReceiver = receiver;
      emit DefaultRoyaltiesReceiverUpdated( receiver);
    }

    /// @notice Pauses this contract
    /// Requires owner privileges
    function pause() public onlyRole(DEFAULT_ADMIN_ROLE) {
        _pause();
    }

    /// @notice Unpauses this contract
    /// Requires owner privileges
    function unpause() public onlyRole(DEFAULT_ADMIN_ROLE) {
        _unpause();
    }


}

File 2 of 19 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 3 of 19 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 4 of 19 : SafeMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

File 5 of 19 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s;
        uint8 v;
        assembly {
            s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff)
            v := add(shr(255, vs), 27)
        }
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 6 of 19 : IERC2981.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.4;

/// @title EIP-2981: NFT Royalty Standard 
/// @dev Interface for the NFT Royalty Standard
/// https://eips.ethereum.org/EIPS/eip-2981
/// @custom:security-contact [email protected]
interface IERC2981 {

    /// @notice Called with the sale price to determine how much royalty
    //          is owed and to whom.
    /// @param _tokenId - the NFT asset queried for royalty information
    /// @param _salePrice - the sale price of the NFT asset specified by _tokenId
    /// @return receiver - address of who should be sent the royalty payment
    /// @return royaltyAmount - the royalty payment amount for _salePrice
    function royaltyInfo(
        uint256 _tokenId,
        uint256 _salePrice
    ) external view returns (
        address receiver,
        uint256 royaltyAmount
    );
}

File 7 of 19 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 8 of 19 : INFTRedeemable.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";

/// @title Interface for redemption
/// @author Martin Wawrusch
interface INFTRedeemable {
    function redeem(address sender, uint256 tokenId) external;
}

File 9 of 19 : IROJINFTHookTokenURIs.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.4;

/// @title Interface for an NFT hook to return meta data
/// @author Martin Wawrusch
/// @custom:security-contact [email protected]
interface IROJINFTHookTokenURIs {
  // @notice returns the tokenURI for a contractAddress and tokenId pair. 
  // @dev Requires contract address not null. 
  // @return Either the baseURI + tokenId + ".json" or the tokenURI if set previously.
  function tokenURI(address contractAddress, uint256 tokenId) external view returns (string memory);

}

interface IROJINFTHookTokenURIsSettable {

  /// @notice Updates the token URI for a contract address and token id
  /// @dev While not enforced yet the contract address should be a 721 or 1155 NFT contract
  /// @param contractAddress The address for the contract's base URI
  /// @param tokenId The id of an NFT within the token referenced by contractAddress - The token may not exist yet
  /// @param newTokenURI When set then this URI replaces the auto generated URI derived from baseURI, tokenId and ".json"
  function setTokenURI(address contractAddress, uint256 tokenId, string calldata newTokenURI) external;
}

File 10 of 19 : IROJINFTHookRoyalties.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.4;

/// @title Interface for an NFT hook for handling royalties
/// @author Martin Wawrusch
/// @notice 
/// @dev  
/// @custom:security-contact [email protected]
interface IROJINFTHookRoyalties {

    /// @notice Calculates the royalties and returns the receiver for an NFT contract and token id
    /// @param contractAddress The address of the NFT contract
    /// @param tokenId The id of the token
    /// @param salePrice The price the token was sold at
    /// @return receiver The address of the account that is entitled to the royalties
    ///         royaltyAmount The calculated amount of royalties for this transaction
    function royaltyInfo(
        address contractAddress, 
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (
        address receiver,
        uint256 royaltyAmount
    );

}

File 11 of 19 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 12 of 19 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 13 of 19 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 14 of 19 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 15 of 19 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 16 of 19 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 17 of 19 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[sender] = senderBalance - amount;
        }
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);

        _afterTokenTransfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 18 of 19 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 19 of 19 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"price_","type":"uint256"},{"internalType":"uint256","name":"paidMintMaxTokensPerAddress_","type":"uint256"},{"internalType":"uint256","name":"availableSupply_","type":"uint256"},{"internalType":"uint256","name":"defaultRoyaltiesBasisPoints_","type":"uint256"},{"internalType":"string","name":"domainVerifierAppName_","type":"string"},{"internalType":"string","name":"domainVerifierAppVersion_","type":"string"},{"internalType":"address","name":"allowlistSigningAddress_","type":"address"},{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"string","name":"fallbackTokenURI_","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"basisPoints","type":"uint256"}],"name":"DefaultRoyaltiesBasisPointsUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"receiver","type":"address"}],"name":"DefaultRoyaltiesReceiverUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"paidMintMaxTokensPerAddress","type":"uint256"}],"name":"PaidMintMaxTokensPerAddressChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_price","type":"uint256"}],"name":"PriceChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"REDEMPTION_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ROYALTIES_HOOK","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ROYALTIES_SETTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ROYALTY_FEE_DENOMINATOR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TOKENMETAURI_HOOK","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"availableSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultRoyaltiesBasisPoints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultRoyaltiesReceiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fallbackTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"proxyAddress","type":"address"}],"name":"flipProxyState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hookRoyalties","outputs":[{"internalType":"contract IROJINFTHookRoyalties","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hookTokenMetaURIs","outputs":[{"internalType":"contract IROJINFTHookTokenURIs","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"hooks","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner_","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintDirect","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintDirectSafe","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paidMintMaxTokensPerAddress","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"projectProxy","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxyRegistryAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"tokendId","type":"uint256"}],"name":"redeem","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newSigningAddress","type":"address"}],"name":"setAllowlistSigningAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newContractURI","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"basisPoints","type":"uint256"}],"name":"setDefaultRoyaltiesBasisPoints","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"setDefaultRoyaltiesReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"contract_","type":"address"}],"name":"setHookRoyalties","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"contract_","type":"address"}],"name":"setHookTokenMetaUris","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"value","type":"string"}],"name":"setName","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"paidMintMaxTokensPerAddress_","type":"uint256"}],"name":"setPaidMintMaxTokensPerAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price_","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_proxyRegistryAddress","type":"address"}],"name":"setProxyRegistryAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"value","type":"string"}],"name":"setSymbol","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000214e8348c4f0000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000de00000000000000000000000000000000000000000000000000000000000002ee00000000000000000000000000000000000000000000000000000000000001400000000000000000000000000000000000000000000000000000000000000180000000000000000000000000d262a7f3b8bb70ba511f977c86feada85d82094500000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000010444e416279416e696d656d654c61627300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000131000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013444e4120627920416e696d656d65204c616273000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003444e410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f68747470733a2f2f726f6a692e6d7970696e6174612e636c6f75642f697066732f516d544d4a4476744b534836547079524a704c323136573161644b426351664352797146367a6f476b38697845770000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : price_ (uint256): 150000000000000000
Arg [1] : paidMintMaxTokensPerAddress_ (uint256): 1
Arg [2] : availableSupply_ (uint256): 222
Arg [3] : defaultRoyaltiesBasisPoints_ (uint256): 750
Arg [4] : domainVerifierAppName_ (string): DNAbyAnimemeLabs
Arg [5] : domainVerifierAppVersion_ (string): 1
Arg [6] : allowlistSigningAddress_ (address): 0xd262a7f3b8BB70bA511f977c86feada85d820945
Arg [7] : name_ (string): DNA by Animeme Labs
Arg [8] : symbol_ (string): DNA
Arg [9] : fallbackTokenURI_ (string): https://roji.mypinata.cloud/ipfs/QmTMJDvtKSH6TpyRJpL216W1adKBcQfCRyqF6zoGk8ixEw

-----Encoded View---------------
22 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000214e8348c4f0000
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000de
Arg [3] : 00000000000000000000000000000000000000000000000000000000000002ee
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000180
Arg [6] : 000000000000000000000000d262a7f3b8bb70ba511f977c86feada85d820945
Arg [7] : 00000000000000000000000000000000000000000000000000000000000001c0
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000200
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000240
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000010
Arg [11] : 444e416279416e696d656d654c61627300000000000000000000000000000000
Arg [12] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [13] : 3100000000000000000000000000000000000000000000000000000000000000
Arg [14] : 0000000000000000000000000000000000000000000000000000000000000013
Arg [15] : 444e4120627920416e696d656d65204c61627300000000000000000000000000
Arg [16] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [17] : 444e410000000000000000000000000000000000000000000000000000000000
Arg [18] : 000000000000000000000000000000000000000000000000000000000000004f
Arg [19] : 68747470733a2f2f726f6a692e6d7970696e6174612e636c6f75642f69706673
Arg [20] : 2f516d544d4a4476744b534836547079524a704c323136573161644b42635166
Arg [21] : 4352797146367a6f476b38697845770000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.