ETH Price: $2,459.76 (+0.88%)

Token

TechWontSaveUs (TECHWONTSAVEUS)
 

Overview

Max Total Supply

469 TECHWONTSAVEUS

Holders

151

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
vault.danrosario.eth
Balance
1 TECHWONTSAVEUS
0xc4BafDC0a6b7C1339055Cea9DFD433B28815AE78
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TechWontSaveUs

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 24 : TechWontSaveUs.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.10 <0.9.0;

// #&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&##&&&&&&&#&&&&#&&&&&&&&&&&&&&&&#&&&&&&#&&&&&@&&&&&##&&#&
// &&&&@&&&&&#&&#&&&#&&&&&&#&#&&##&&&&#&&##&#&&&&&&#&&&&&#&&#&&&&&&&&&&&#&&&&&###&&&&#&&#&&&&&&&&&#&#&#
// &&&#&&#&&#&&&#&&&&&&&&&#&&&&&&&#&&#####&&##&&#&&&#&#&&#&&&&&&&&&&&&&&#&&&&&&#&&&&#&#&#&&##&&&&&&&&&#
// #&&&&#&&&&&&&&&&#&#&&#&&#&&&&&&&&##&&&&&####&#&&##&#&&&&&#&&#&&&&&&&###&&&&&#&&&&&@&&&&&&&&&&#&&&&&#
// &&&&&&&&&&&&&&&&#&&&&&#&&#@##B5&&&&@&&&&&@&@@&&@&&&#&&&&&&&@&&&&&#&&&&#&#&&&##&&@&&&&&&&#&&&&&&&&&&&
// ##&&&#&&##&##&&##&&&&&##&&&&&Y7GBGGGGGGPGGGPGGGGBB&&&&&#&&&&&&&&#&#&#&&&&&&&&&&&&&&&&&&&&&&&#&&&&#&#
// #&@&&&##&#&&#&&#&&##&&&&##&&&Y7Y55J!!!!!!!!!!!!!7?G&&&&#&&&&&&&&&&&&&&&&&&&&&&&&&&&&#&&&@&&&&&&&&&&&
// &&&&&&&#&&#&&&&&#&#&&#&&&#&@@J!!!!!!!!!!!!!!!!!!!!!5P5B&#######&#5YYYJJYYJ5G&5JJYYJ#&#&@&&&&&&&#&&##
// &@&#&&#&&&#&&&&&&&&###&PGG555?!!!!!!!!!!!!!!!!!!!!!!!!7777?777777!!!!?555YPB#!!!!!!G&&&&&&@#&&&&&&&&
// &&&&&#&&&##&&&&###&P7?P75?!!!7!!!!!!!!!!!!!!7!!!!!!!!!!!!!!!!!!!!!!!!YGYB&&BY!!?GB#&#&&&&&&&&&&##&&#
// &&&&&&####&&&&&&5?77!!~!77!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!~7??7!!!J&&&@&&&&&#&#&&&&####
// &&&&&&&&&#&&#&&&&5?JY557!!!!!!!!!!!!!!!!!7!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!75&&&&&&&&&&&&@&&&#&&@
// &&&&&&&&&&&&##&&&J!J&&B?!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!7!!!!!!!!!!!!!!7!?&&&&&#&#@&@&#&&&#&&&
// &&&&&#&#&&&&&&&#&J~J&&P7!!!!7!!!!!!7!!!!!!!!!!!!!!!!!!!!!!!!7!!!!!!!!!!!!!!!!!!?#&&@#&&&&&&&&&&&&&#@
// ##&&&&&###GPPB#&&J!Y&&?!!!!!!7!!!!!!!!7!!!!!!!!!!7!!!!!7!!!!!!!!!!!!!!!!!!!!!!!!?#&BBGB&###&&&&#&#&&
// @@&&&&#&&#55Y5555?!7JJ7!!!!!!!!!!!!!!!!!!!!!!!!!!7!!!7!!!!!!!!!!!7!!!!!!!!!!!!!!!PG7!!5@&#&&&&@#&&#&
// &##&&&#&&&&&&&&Y~!!!!!!7!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!JG&&#&&#&&&&#&
// &&#&&&&&&#&&&#P57!7!!!!!!!!!!!!!!!!!!!7!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!?&&&&&&##&&&#
// &&#&&&&&#&&&&#P?!!!!!!77!!!!!!!!!!!!!!!!!!!!!!!!!!7!!!!!!!??7777!!!!!!!!!!!!!!!!!!!!!!!!?#@#&&&&&@&&
// &&&&&&#&&&&#&&&5!!!!!!!!!!!!!!!!!!!!!7??!!7!!!!!!!!!!!!??J#B?777!7J???!!!!!!!!!!!!!!!!7!!PB&&&&#&&&&
// #&&#&&&&&#&##&&#?!!!!!!!!!!!!!!!!!!!J#@#5P&5!!!!!!!?JYG&&&&BYJJJJB@&#&J7??!!!!!!!!!!!!!7GPG&&@&&&#&&
// &&#&&&&&&#&&&&&&P!!!!!!!!!!!!!!7?PPP#&&#&&@P!!!!!!!G&&&##&&#&&&#&@&#&&5#&G~??!!!!!!!!!!?&&@&&&&&&&&&
// &##&&&&&&&&&#&&&?!!!!!!!!!!!!!!P&&&&&&##&&&P!!!!!!!G&#&&&&&&&&&&&&&&&#?B@B5BP!!77!!!!!!?#&&&####&&&&
// ####&&&&&&&&&##&BJJ7!!!!!!!5BBB#&&&#&&#&&&#Y!!!!!!!G&&#&@&&&&&&&&&&&&#B#&&J?7!!!!!!!!!!J&&&&##&&&&&&
// &&&&&#&#&&#&&&&#&&P!!!!!!!!G@&&&&&&&&&&&&&BBBJ!!!!!7G&&&&&&&##&&&&&&&&&P557!!!!7!!?J??!?#&&#&&&&@&&&
// &&&&&&#&&&&&&&&&&&#5!!!!!!!G#B&@&##&&&&&&&&&@JYJ!!!!?Y#&&&&&###@&@&@@#&J!!!!!!!!!!?B@&B#&&&&&&#&#&&#
// &&&#&###&#&&&&&&&&&P!!!!!!!PY?JY55#&#BJY5GBBG5#P!!!!!!GBB#@&&&#55555#&@Y!!!!!J5GBBB###&&&&&@&&&&&##&
// &&#&&&&#&&#&&#&##&&P!!!!!!!77!!7###&&B7Y#?P&?77!!!!!!!!!7Y5555J!!!!!Y5P?!!!!!?YJ5&&&&&&#&#&&&&&&##&&
// #&&&&&&&&&&&#&&&#&&5!!!!!7!!!!!7&&&&&#BGJ!?J!!!!!!!!!!!!!!!!!!!!!!!!!!~!!!!JPGY??&&&#&&&&&&##&&&&&&&
// &&&&#&&&&&&&&&&&&&&#?!!!!!!7!!!7J5B&&BJ?!!!!?P5J!?5555!!!!!!!!!!!!!!7555YPB#&&&#&&&&&&&&###&&&&#&&&&
// &&&&&&&&#&@&###&&#&&BG7!!!!!!!!!!!P577!!!!!!J&J?!G&&&&J7!!!!!77!!!!!?@&&@@@&&#&&&&&&&&&&&#&&#&&@&###
// &&&&&&&&&&&&&#&&&&&&#&5J!!!!!!!!!!!!!!!!!!!!?##BP#&&&&#J!!!!!!!!!!!!J&&&&&&&&&###&&&&#&##&&&&#&&&&&&
// &##&&&&&&&&&&&&&&&&&&#&@Y!!!!!!!!7!!!!!!!!!!J&#&&&&&GP##B!!!!!!!!!JG#&#####&#&&##&&&&&&&#&#&&&#&#&&&
// ##&&&&&&@&&&&#&@&&&#&#JJJ!!!!!!!7!!!!!7!!!!!J#Y##GP?7!P&&7!!!!!!!JB#&&#&##&#&&&&&#&&&##&&##&&&&&&&&#
// &&#&###&&&&&&&&&&&#&&&G?5?77777!!!!!!!!7!!!!?G777!!!!!7557!!7!!!!JGB&&&&#&&&&&&&&&#&&&&&&#&&&&#&&#&&
// &#&&&&&#&@&&&&&#&&#&&#&B&######Y7!7?7!!!?JJ7!!!!!!!!!!!!!!!!!!!!!7JG@&&&&#&&&&&&&@&#&&&&#&&##&&&&&&#
// &&&&&&&&&&&&&&&&&&#&&&#&@&#&&&#&BJG&GJJ?5&#Y!!!!??!!!!!!!!!777!!!J@&&&&&&&&@&#&&&&#&&##&&&&&&&#&#&&@
// #&##&&&#&##&#&&&&&&&&&#&&&&&#&&&&&&&&#&&#&PY?!!!5P!!!!7777!!!!JG?J&&###&#&&&&#&&&##&&#&@&##&&&&&&&&&
// &&#&#&&&&&#&&&&&&@&&&@&&&#&&&@&&&###&&##&&B?!!!!5P!!!!?#&G7!!!Y@##&&&&&&&&&&#&&&##&&&&&&&&&&&&&&#&&&
// &&&&&&&&&&&&#&&&&&&&#&&&##&&#&&&&&&&&&@&&&@Y!!!!5P!??~?&&P!!!!5&#&&&&#&&&&&&&&&&&&&&&&&&&&&#&&&&#&##
// &&&&#&##&&&&&#&&&&&#&&&&&&&&&&&&&&&#&&&&&&GJ?!!!5P!5#5G&&B?J5B#&&#&&&&&&&&#&&&@&&##&&&&&&&&&&#&@&&&&
// &&&##&#&&##&&&##@&#&&&&&&&#&&&&&&&@&##&&#&JYG!!!5P~Y@&&##&##&&&#&#&&##&&#&&&#&&#&&#&#&&&&&@##&#&#&&&
// #&&&&&&&&&##&&&&&###&&&&&#&&&&&&&&&&&&######BJYB#B5G&&&&&&&&##&&&&&#&&#&&&&&&#&#&&###&&&&#&&&&#&&&&&
// &####&&#&&&&&&&&&#&&&&&&&#&&&&&&&#&&&&#&&&&#&&&&#&&&&&&&##&&&&&&#&&&##&&@&#&&#&&&#&#&#&#####&@&#&&&&
// #&&&&###&&&#&&&&&&&&&&&##&&&&&&&&&###&&&&&&#&@&&&&&&&#&&&&&&&&&&#&&&&&&&&&##&&&&&&&&&&&&&&#&&&&&&&#&
// #&&&#&&&&&&&&&&&&&&&&&#&&&##&&&&&&&&#&&&&&&&&&&&&&#&&&##&&#&&#&#&&#&#&&&&&#&&&&&&&###&&&##&#&&#&#&&&
// ##&&&#&&&&@@&&&&&&#&&##&&&&&&&&&&&&&##&@&#&&&&&&#&#&###&&&&#&&#&&&&&&&#&&&#&&&&&#&&&#&&&#&&#&##&#&&&

import "@divergencetech/ethier/contracts/erc721/ERC721ACommon.sol";
import "@divergencetech/ethier/contracts/erc721/BaseTokenURI.sol";
import "@openzeppelin/contracts/token/common/ERC2981.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import {ITokenDescriptor} from "./interfaces/ITokenDescriptor.sol";

address constant THE_DOOMED_DAO = 0xD8D157A111e42E93Ad72ddC68930Ca72a3d814a0;

// @author the doomed dao
contract TechWontSaveUs is
    ERC721ACommon,
    BaseTokenURI,
    Ownable
{
    ITokenDescriptor public descriptorContract;

     /**
     * @notice Specify the descriptor contract.
     * @dev Only callable by the steering role.
     */
    function setTokenDescriptorAddress(address descriptorAddress)
        public
        onlyRole(DEFAULT_STEERING_ROLE)
    {
        descriptorContract = ITokenDescriptor(descriptorAddress);
    }

    /*
    * #notice Grants a steering role.
    * @dev Only callable by the steering role.
    */
    function grantSteeringRole(address addressToGrant)
        public
        onlyRole(DEFAULT_STEERING_ROLE)
    {
        _grantRole(DEFAULT_STEERING_ROLE, addressToGrant);
    }

    /*
    * #notice Revokes a steering role.
    * @dev Only callable by the steering role.
    */
    function revokeSteeringRole(address addressToRevoke)
        public
        onlyRole(DEFAULT_STEERING_ROLE)
    {
        require(addressToRevoke != THE_DOOMED_DAO, "Can't revoke The Doomed DAO");
        _revokeRole(DEFAULT_STEERING_ROLE, addressToRevoke);
    }

    /**
     * @notice Construct a new TechWontSaveUs contract.
     * @param steerers The addresses of the steerers.
     * @param royaltyReceiver The address of the royalty receiver.
     * @param royaltyBasisPoints The royalty basis points.
     */
    constructor(
        address[] memory steerers,
        address payable royaltyReceiver,
        uint96 royaltyBasisPoints
    ) ERC721ACommon(THE_DOOMED_DAO, THE_DOOMED_DAO, "TechWontSaveUs", "TECHWONTSAVEUS", royaltyReceiver, royaltyBasisPoints)
      BaseTokenURI("") {
        for (uint256 i = 0; i < steerers.length; i++) {
            _grantRole(DEFAULT_STEERING_ROLE, steerers[i]);
        }
    }

    /**
     * @notice Returns the base token URI.
     */
    function _baseURI()
        internal
        view
        override(BaseTokenURI, ERC721A)
        returns (string memory)
    {
        return BaseTokenURI._baseURI();
    }

    /**
     * @notice Mint a new token to The Doomed DAO.
     * @dev Only callable by the steering role.
     */
    function mint(
        uint256 quantity
    ) public onlyRole(DEFAULT_STEERING_ROLE) {
        _safeMint(THE_DOOMED_DAO, quantity, '');
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        override(ERC721ACommon, AccessControlEnumerable)
        returns (bool)
    {
        return super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId)
        public
        view
        override
        returns (string memory)
    {
        require(_exists(tokenId), "Token must exist");

        if (address(descriptorContract) != address(0)) {
            return descriptorContract.tokenURI(tokenId);
        }
        return super.tokenURI(tokenId);
    }

}

File 2 of 24 : BaseTokenURI.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2023 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import {AccessControlEnumerable} from "../utils/AccessControlEnumerable.sol";
import {ERC721A, ERC721ACommon} from "./ERC721ACommon.sol";

/**
 * @notice ERC721 extension that implements a commonly used _baseURI() function
 * to return an URL prefix that can be set by the contract steerer.
 */
contract BaseTokenURI is AccessControlEnumerable {
    /**
     * @notice Base token URI used as a prefix by tokenURI().
     */
    string private _baseTokenURI;

    constructor(string memory baseTokenURI_) {
        _setBaseTokenURI(baseTokenURI_);
    }

    /**
     * @notice Sets the base token URI prefix.
     * @dev Only callable by the contract steerer.
     */
    function setBaseTokenURI(string memory baseTokenURI_)
        public
        onlyRole(DEFAULT_STEERING_ROLE)
    {
        _setBaseTokenURI(baseTokenURI_);
    }

    /**
     * @notice Sets the base token URI prefix.
     */
    function _setBaseTokenURI(string memory baseTokenURI_) internal virtual {
        _baseTokenURI = baseTokenURI_;
    }

    /**
     * @notice Returns the `baseTokenURI`.
     */
    function baseTokenURI() public view virtual returns (string memory) {
        return _baseTokenURI;
    }

    /**
     * @notice Returns the base token URI * without any additional characters (e.g. a slash).
     */
    function _baseURI() internal view virtual returns (string memory) {
        return _baseTokenURI;
    }
}

/**
 * @notice ERC721ACommon extension that adds BaseTokenURI.
 */
abstract contract ERC721ACommonBaseTokenURI is ERC721ACommon, BaseTokenURI {
    /**
     * @notice Overrides supportsInterface as required by inheritance.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC721ACommon, AccessControlEnumerable)
        returns (bool)
    {
        return
            ERC721ACommon.supportsInterface(interfaceId) ||
            AccessControlEnumerable.supportsInterface(interfaceId);
    }

    /**
     * @dev Inheritance resolution.
     */
    function _baseURI()
        internal
        view
        virtual
        override(ERC721A, BaseTokenURI)
        returns (string memory)
    {
        return BaseTokenURI._baseURI();
    }
}

File 3 of 24 : ERC4906.sol
// SPDX-License-Identifier: CC0-1.0
pragma solidity ^0.8.0;

import {IERC165, ERC165} from "@openzeppelin/contracts/utils/introspection/ERC165.sol";

interface IERC4906Events {
    /// @dev This event emits when the metadata of a token is changed.
    /// So that the third-party platforms such as NFT market could
    /// timely update the images and related attributes of the NFT.
    event MetadataUpdate(uint256 _tokenId);

    /// @dev This event emits when the metadata of a range of tokens is changed.
    /// So that the third-party platforms such as NFT market could
    /// timely update the images and related attributes of the NFTs.
    event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId);
}

/// @title EIP-721 Metadata Update Extension
// solhint-disable-next-line no-empty-blocks
interface IERC4906 is IERC165, IERC4906Events {

}

contract ERC4906 is IERC4906, ERC165 {
    function _refreshMetadata(uint256 tokenId) internal {
        emit MetadataUpdate(tokenId);
    }

    function _refreshMetadata(uint256 fromTokenId, uint256 toTokenId) internal {
        emit BatchMetadataUpdate(fromTokenId, toTokenId);
    }

    /// @dev See {IERC165-supportsInterface}.
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC165, IERC165)
        returns (bool)
    {
        return
            interfaceId == bytes4(0x49064906) ||
            ERC165.supportsInterface(interfaceId);
    }
}

File 4 of 24 : ERC721ACommon.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2022 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import {ERC721A} from "erc721a/contracts/ERC721A.sol";
import {ERC2981} from "@openzeppelin/contracts/token/common/ERC2981.sol";
import {AccessControlEnumerable} from "../utils/AccessControlEnumerable.sol";
import {AccessControlPausable} from "../utils/AccessControlPausable.sol";
import {ERC4906} from "./ERC4906.sol";

/**
@notice An ERC721A contract with common functionality:
 - Pausable with toggling functions exposed to Owner only
 - ERC2981 royalties
 */
contract ERC721ACommon is ERC721A, AccessControlPausable, ERC2981, ERC4906 {
    constructor(
        address admin,
        address steerer,
        string memory name,
        string memory symbol,
        address payable royaltyReciever,
        uint96 royaltyBasisPoints
    ) ERC721A(name, symbol) {
        _setDefaultRoyalty(royaltyReciever, royaltyBasisPoints);
        _grantRole(DEFAULT_ADMIN_ROLE, admin);
        _grantRole(DEFAULT_STEERING_ROLE, steerer);
    }

    /// @notice Requires that the token exists.
    modifier tokenExists(uint256 tokenId) {
        require(ERC721A._exists(tokenId), "ERC721ACommon: Token doesn't exist");
        _;
    }

    /// @notice Requires that msg.sender owns or is approved for the token.
    modifier onlyApprovedOrOwner(uint256 tokenId) {
        require(
            _ownershipOf(tokenId).addr == _msgSender() ||
                getApproved(tokenId) == _msgSender(),
            "ERC721ACommon: Not approved nor owner"
        );
        _;
    }

    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        require(!paused(), "ERC721ACommon: paused");
        super._beforeTokenTransfers(from, to, startTokenId, quantity);
    }

    /// @notice Overrides supportsInterface as required by inheritance.
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC721A, AccessControlEnumerable, ERC2981, ERC4906)
        returns (bool)
    {
        return
            ERC721A.supportsInterface(interfaceId) ||
            ERC2981.supportsInterface(interfaceId) ||
            AccessControlEnumerable.supportsInterface(interfaceId) ||
            ERC4906.supportsInterface(interfaceId);
    }

    /// @notice Sets the royalty receiver and percentage (in units of basis
    /// points = 0.01%).
    function setDefaultRoyalty(address receiver, uint96 basisPoints)
        public
        virtual
        onlyRole(DEFAULT_STEERING_ROLE)
    {
        _setDefaultRoyalty(receiver, basisPoints);
    }

    function emitMetadataUpdateForAll()
        external
        onlyRole(DEFAULT_STEERING_ROLE)
    {
        // EIP4906 is unfortunately quite vague on whether the `toTokenId` in
        // the following event is included or not. We hence use `totalSupply()`
        // to ensure that the last actual `tokenId` is included in any case.
        _refreshMetadata(0, totalSupply());
    }
}

File 5 of 24 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2023 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import {AccessControlEnumerable as ACE} from "@openzeppelin/contracts/access/AccessControlEnumerable.sol";

contract AccessControlEnumerable is ACE {
    /// @notice The default role intended to perform access-restricted actions.
    /// @dev We are using this instead of DEFAULT_ADMIN_ROLE because the latter
    /// is intended to grant/revoke roles and will be secured differently.
    bytes32 public constant DEFAULT_STEERING_ROLE =
        keccak256("DEFAULT_STEERING_ROLE");

    /// @dev Overrides supportsInterface so that inheriting contracts can
    /// reference this contract instead of OZ's version for further overrides.
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ACE)
        returns (bool)
    {
        return ACE.supportsInterface(interfaceId);
    }
}

File 6 of 24 : AccessControlPausable.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2021 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import {Pausable} from "@openzeppelin/contracts/security/Pausable.sol";
import {AccessControlEnumerable} from "./AccessControlEnumerable.sol";

/// @notice A Pausable contract that can only be toggled by a member of the
/// STEERING role.
contract AccessControlPausable is AccessControlEnumerable, Pausable {
    /// @notice Pauses the contract.
    function pause() public onlyRole(DEFAULT_STEERING_ROLE) {
        Pausable._pause();
    }

    /// @notice Unpauses the contract.
    function unpause() public onlyRole(DEFAULT_STEERING_ROLE) {
        Pausable._unpause();
    }
}

File 7 of 24 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 8 of 24 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlEnumerable.sol";
import "./AccessControl.sol";
import "../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

File 9 of 24 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 10 of 24 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 11 of 24 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 12 of 24 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

File 13 of 24 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 14 of 24 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 15 of 24 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 16 of 24 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 17 of 24 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 18 of 24 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 19 of 24 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 20 of 24 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 21 of 24 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 22 of 24 : ITokenDescriptor.sol
// SPDX-License-Identifier: MIT

/// @title TechWontSaveUs descriptor interface

pragma solidity >=0.8.10 <0.9.0;

interface ITokenDescriptor {
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 23 of 24 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 24 of 24 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

Settings
{
  "viaIR": true,
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address[]","name":"steerers","type":"address[]"},{"internalType":"address payable","name":"royaltyReceiver","type":"address"},{"internalType":"uint96","name":"royaltyBasisPoints","type":"uint96"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_toTokenId","type":"uint256"}],"name":"BatchMetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"MetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_STEERING_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"descriptorContract","outputs":[{"internalType":"contract ITokenDescriptor","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"emitMetadataUpdateForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"addressToGrant","type":"address"}],"name":"grantSteeringRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"addressToRevoke","type":"address"}],"name":"revokeSteeringRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseTokenURI_","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"basisPoints","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"descriptorAddress","type":"address"}],"name":"setTokenDescriptorAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436101561001257600080fd5b60003560e01c806301ffc9a71461028757806304634d8d1461028257806306fdde031461027d578063081812fc14610278578063095ea7b3146102735780630e15ad0f1461026e57806318160ddd146102695780631de743861461026457806323b872dd1461025f578063248a9ca31461025a5780632a55205a146102555780632f2ff15d1461025057806330176e131461024b57806331c23d201461024657806336568abe146102415780633f4ba83a1461023c57806342842e0e146102375780635c975abb146102325780636352211e1461022d57806370a0823114610228578063715018a6146102235780638222b7d71461021e5780638456cb59146102195780638da5cb5b146102145780639010d07c1461020f57806391d148541461020a57806395d89b4114610205578063a0712d6814610200578063a217fddf146101fb578063a22cb465146101f6578063ae34d9b5146101f1578063b75a6495146101ec578063b88d4fde146101e7578063c87b56dd146101e2578063ca15c873146101dd578063d547741f146101d8578063d547cfb7146101d3578063e985e9c5146101ce5763f2fde38b146101c957600080fd5b611651565b611600565b6115e4565b6115a5565b611579565b611546565b6114eb565b6114c2565b611372565b6112e4565b6112c8565b611153565b6110ac565b61105a565b611013565b610fea565b610f57565b610f04565b610ea6565b610e4a565b610e1b565b610df8565b610dd5565b610d41565b610caf565b610c86565b610b5a565b61098d565b6108e6565b6108b7565b6108a5565b61082d565b61080a565b610710565b610659565b610605565b610524565b6103c2565b6102a3565b6001600160e01b031981160361029e57565b600080fd5b3461029e57602036600319011261029e576103146004356102c38161028c565b6001600160e01b031981166301ffc9a760e01b8114918291908215610385575b8315610374575b831561034c575b831561033a575b508215610318575b505060405190151581529081906020820190565b0390f35b632483248360e11b1491508115610332575b503880610300565b90503861032a565b610345919350611f52565b91386102f8565b925063152a902d60e11b81148015610365575b926102f1565b5061036f83611f52565b61035f565b635b5e139f60e01b821493506102ea565b6380ac58cd60e01b821493506102e3565b600435906001600160a01b038216820361029e57565b602435906001600160a01b038216820361029e57565b3461029e57604036600319011261029e576103db610396565b602435906001600160601b03821680830361029e57612710906103fc61189a565b116104705761046e916104479061041d6001600160a01b0384161515611bab565b610437610428610af8565b6001600160a01b039094168452565b6001600160601b03166020830152565b805160209091015160a01b6001600160a01b0319166001600160a01b039190911617600b55565b005b60405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b6064820152608490fd5b60005b8381106104db5750506000910152565b81810151838201526020016104cb565b90602091610504815180928185528580860191016104c8565b601f01601f1916010190565b9060206105219281815201906104eb565b90565b3461029e5760008060031936011261060257604051908060025461054781611715565b808552916001918083169081156105d8575060011461057d575b6103148561057181870382610ad6565b60405191829182610510565b9250600283527f405787fa12a823e0f2b7631cc41b3ba8828b3321ca811111fa75cd3aa3bb5ace5b8284106105c057505050810160200161057182610314610561565b805460208587018101919091529093019281016105a5565b8695506103149693506020925061057194915060ff191682840152151560051b8201019293610561565b80fd5b3461029e57602036600319011261029e57600435610622816121d6565b15610647576000526006602052602060018060a01b0360406000205416604051908152f35b6040516333d1c03960e21b8152600490fd5b604036600319011261029e5761066d610396565b6024356001600160a01b038061068283612168565b16908133036106dd575b600083815260066020526040812080546001600160a01b0319166001600160a01b0387161790559316907f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9258480a480f35b600082815260076020908152604080832033845290915290205460ff1661068c576040516367d9dca160e11b8152600490fd5b3461029e57602036600319011261029e57610729610396565b61073161189a565b6001600160a01b03811660009081527f9fdc8b8f5e485ed1cc412c2a88389578eb9632086a81780bf5d627859f285932602052604081205490916107a4916000805160206126018339815191529060ff16156107a8575b83526009602052604083206001600160a01b0390911690611de7565b5080f35b8084526008602090815260408086206001600160a01b038516600090815292529020805460ff19166001179055336001600160a01b038316827f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d8780a4610788565b3461029e57600036600319011261029e5760206000546001549003604051908152f35b3461029e57602036600319011261029e57610846610396565b61084e61189a565b600f80546001600160a01b0319166001600160a01b0392909216919091179055005b606090600319011261029e576001600160a01b0390600435828116810361029e5791602435908116810361029e579060443590565b61046e6108b136610870565b916121ff565b3461029e57602036600319011261029e5760043560005260086020526020600160406000200154604051908152f35b3461029e57604036600319011261029e57600435600052600c60205260406000206040519061091482610a99565b546001600160a01b03811680835260a09190911c60208301521561097f575b6109636127106109526001600160601b03602085015116602435611b93565b92519204916001600160a01b031690565b604080516001600160a01b039290921682526020820192909252f35b50610988611b57565b610933565b3461029e57604036600319011261029e576004356107a46109ac6103ac565b610a0560009380855260086020526109ca600160408720015461197c565b8085526008602090815260408087206001600160a01b0386166000908152925290205460ff1615610a16576000526009602052604060002090565b6001600160a01b0390911690611de7565b8085526008602090815260408087206001600160a01b038616600090815292529020805460ff19166001179055336001600160a01b038416827f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d8880a46000526009602052604060002090565b634e487b7160e01b600052604160045260246000fd5b6040810190811067ffffffffffffffff821117610ab557604052565b610a83565b6020810190811067ffffffffffffffff821117610ab557604052565b90601f8019910116810190811067ffffffffffffffff821117610ab557604052565b60405190610b0582610a99565b565b67ffffffffffffffff8111610ab557601f01601f191660200190565b929192610b2f82610b07565b91610b3d6040519384610ad6565b82948184528183011161029e578281602093846000960137010152565b3461029e5760208060031936011261029e5767ffffffffffffffff60043581811161029e573660238201121561029e57610b9e903690602481600401359101610b23565b91610ba761189a565b8251918211610ab557610bc482610bbf600d54611715565b61176d565b80601f8311600114610bff57508192600092610bf4575b5050600019600383901b1c191660019190911b17600d55005b015190503880610bdb565b90601f19831693610c32600d6000527fd7b6990105719101dabeb77144f2a3385c8033acd3af97e9423a695e81ad1eb590565b926000905b868210610c6e5750508360019510610c55575b505050811b01600d55005b015160001960f88460031b161c19169055388080610c4a565b80600185968294968601518155019501930190610c37565b3461029e57600036600319011261029e5760206040516000805160206126018339815191528152f35b3461029e57604036600319011261029e57610cc86103ac565b336001600160a01b03821603610ce45761046e90600435611a4b565b60405162461bcd60e51b815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201526e103937b632b9903337b91039b2b63360891b6064820152608490fd5b3461029e57600036600319011261029e57610d5a61189a565b600a5460ff811615610d995760ff1916600a557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa6020604051338152a1005b60405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b6044820152606490fd5b61046e610de136610870565b9060405192610def84610aba565b6000845261241e565b3461029e57600036600319011261029e57602060ff600a54166040519015158152f35b3461029e57602036600319011261029e5760206001600160a01b03610e41600435612168565b16604051908152f35b3461029e57602036600319011261029e576001600160a01b03610e6b610396565b168015610e94576000526005602052602067ffffffffffffffff60406000205416604051908152f35b6040516323d3ad8160e21b8152600490fd5b3461029e5760008060031936011261060257610ec0611aff565b600e80546001600160a01b0319811690915581906001600160a01b03167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e08280a380f35b3461029e5760008060031936011261060257610f1e61189a565b7f6bd5c950a8d8df17f772f5af37cb3655737899cbf903264b9795592da439661c6040825460015490038151908482526020820152a180f35b3461029e57600036600319011261029e57610f7061189a565b600a5460ff8116610fb25760019060ff191617600a557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a2586020604051338152a1005b60405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b6044820152606490fd5b3461029e57600036600319011261029e57600e546040516001600160a01b039091168152602090f35b3461029e57604036600319011261029e57600435600052600960205260206110416024356040600020611dcf565b905460405160039290921b1c6001600160a01b03168152f35b3461029e57604036600319011261029e57602060ff6110a061107a6103ac565b6004356000526008845260406000209060018060a01b0316600052602052604060002090565b54166040519015158152f35b3461029e576000806003193601126106025760405190806003546110cf81611715565b808552916001918083169081156105d857506001146110f8576103148561057181870382610ad6565b9250600383527fc2575a0e9e593c00f959f8c92f12db2869c3395a3b0502d05e2516446f71f85b5b82841061113b57505050810160200161057182610314610561565b80546020858701810191909152909301928101611120565b3461029e57602036600319011261029e576004803561117061189a565b60409182519261117f84610aba565b60009384815284549380156112b9576111966123d5565b7f9cec37d1ff53e7fa453ee7ff908df3e81432329f10e58c805235c2f54d08e417805468010000000000000001830201905560008581526004602052604090206001919073d8d157a111e42e93ad72ddc68930ca72a3d814a0904260a01b84841460e11b17821790558187019683807fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9280858d868180a4015b8981036112aa575050508688553b611246578680f35b85039080805b611268575b505050505050815403610602573880808080808680f35b1561129d575b8661128361127f8584860195612503565b1590565b61128d578161124c565b84516368d2bf6b60e11b81528690fd5b85821061126e5780611251565b80848c858180a4018490611230565b50505163b562e8dd60e01b8152fd5b3461029e57600036600319011261029e57602060405160008152f35b3461029e57604036600319011261029e576112fd610396565b6024359081151580920361029e573360009081526007602090815260408083206001600160a01b0385168452909152902060ff1981541660ff841617905560405191825260018060a01b0316907f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c3160203392a3005b3461029e57602036600319011261029e5761138b610396565b61139361189a565b6001600160a01b03811673d8d157a111e42e93ad72ddc68930ca72a3d814a0811461147d576001600160a01b03821660009081527f9fdc8b8f5e485ed1cc412c2a88389578eb9632086a81780bf5d627859f285932602052604081205490926107a49291600080516020612601833981519152919060ff16611421575b508352600960205260408320611e9d565b611448908286526008602052604086209060018060a01b0316600052602052604060002090565b805460ff191690553382827ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b8780a438611410565b60405162461bcd60e51b815260206004820152601b60248201527f43616e2774207265766f6b652054686520446f6f6d65642044414f00000000006044820152606490fd5b3461029e57600036600319011261029e57600f546040516001600160a01b039091168152602090f35b608036600319011261029e576114ff610396565b6115076103ac565b6064359167ffffffffffffffff831161029e573660238401121561029e5761153c61046e933690602481600401359101610b23565b916044359161241e565b3461029e57602036600319011261029e57610314611565600435611fff565b6040519182916020835260208301906104eb565b3461029e57602036600319011261029e5760043560005260096020526020604060002054604051908152f35b3461029e57604036600319011261029e5761046e6004356115c46103ac565b908060005260086020526115df60016040600020015461197c565b611a4b565b3461029e57600036600319011261029e576103146115656117de565b3461029e57604036600319011261029e57602060ff6110a0611620610396565b6116286103ac565b6001600160a01b0391821660009081526007865260408082209290931681526020919091522090565b3461029e57602036600319011261029e5761166a610396565b611672611aff565b6001600160a01b039081169081156116c157600e54826001600160601b0360a01b821617600e55167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0600080a3005b60405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608490fd5b90600182811c92168015611745575b602083101461172f57565b634e487b7160e01b600052602260045260246000fd5b91607f1691611724565b916117699183549060031b91821b91600019901b19161790565b9055565b601f8111611779575050565b600090600d82527fd7b6990105719101dabeb77144f2a3385c8033acd3af97e9423a695e81ad1eb5906020601f850160051c830194106117d4575b601f0160051c01915b8281106117c957505050565b8181556001016117bd565b90925082906117b4565b60405190600082600d54916117f283611715565b808352926001908181169081156118785750600114611819575b50610b0592500383610ad6565b600d600090815291507fd7b6990105719101dabeb77144f2a3385c8033acd3af97e9423a695e81ad1eb55b84831061185d5750610b0593505081016020013861180c565b81935090816020925483858a01015201910190918592611844565b905060209250610b0594915060ff191682840152151560051b8201013861180c565b3360009081527f9fdc8b8f5e485ed1cc412c2a88389578eb9632086a81780bf5d627859f285932602052604090205460ff16156118d357565b61197860486119606118e433611cbf565b6119526118ef611d50565b6040519485937f416363657373436f6e74726f6c3a206163636f756e7420000000000000000000602086015261192f8151809260206037890191016104c8565b84017001034b99036b4b9b9b4b733903937b6329607d1b60378201520190611a34565b03601f198101835282610ad6565b60405162461bcd60e51b815291829160048301610510565b0390fd5b600081815260086020908152604080832033845290915290205460ff16156119a15750565b6119aa33611cbf565b6119b2611bf7565b9160306119be84611c39565b5360786119ca84611c46565b5360415b600181116119ed57611978604861196085611952886118ef8815611c74565b90600f8116906010821015611a2f57611a2a916f181899199a1a9b1b9c1cb0b131b232b360811b901a611a208487611c56565b5360041c91611c67565b6119ce565b611c23565b90611a47602092828151948592016104c8565b0190565b906040611a9d92600090808252600860205260ff611a7d858585209060018060a01b0316600052602052604060002090565b5416611aa0575b81526009602052206001600160a01b0390911690611e9d565b50565b808252600860209081528383206001600160a01b0386166000908152915260409020805460ff19169055336001600160a01b038516827ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b8580a4611a84565b600e546001600160a01b03163303611b1357565b606460405162461bcd60e51b815260206004820152602060248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152fd5b60405190611b6482610a99565b600b546001600160a01b038116835260a01c6020830152565b634e487b7160e01b600052601160045260246000fd5b81810292918115918404141715611ba657565b611b7d565b15611bb257565b60405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606490fd5b604051906080820182811067ffffffffffffffff821117610ab557604052604282526060366020840137565b634e487b7160e01b600052603260045260246000fd5b805115611a2f5760200190565b805160011015611a2f5760210190565b908151811015611a2f570160200190565b8015611ba6576000190190565b15611c7b57565b606460405162461bcd60e51b815260206004820152602060248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e746044820152fd5b604051906060820182811067ffffffffffffffff821117610ab557604052602a825260403660208401376030611cf483611c39565b536078611d0083611c46565b536029905b60018211611d1857610521915015611c74565b600f8116906010821015611a2f57611d4a916f181899199a1a9b1b9c1cb0b131b232b360811b901a611a208486611c56565b90611d05565b600080516020612601833981519152611d67611bf7565b906030611d7383611c39565b536078611d7f83611c46565b536041905b60018211611d9757610521915015611c74565b600f8116906010821015611a2f57611dc9916f181899199a1a9b1b9c1cb0b131b232b360811b901a611a208486611c56565b90611d84565b8054821015611a2f5760005260206000200190600090565b6001810190826000528160205260406000205415600014611e5557805468010000000000000000811015610ab557611e40611e29826001879401855584611dcf565b819391549060031b91821b91600019901b19161790565b90555491600052602052604060002055600190565b505050600090565b8054908115611e875760001991820191611e778383611dcf565b909182549160031b1b1916905555565b634e487b7160e01b600052603160045260246000fd5b6001810191806000528260205260406000205492831515600014611f49576000199284840190858211611ba6578054948501948511611ba6576000958583611ef194611f009803611f06575b505050611e5d565b90600052602052604060002090565b55600190565b611f30611f2a91611f1a611f409487611dcf565b90549060031b1c92839187611dcf565b9061174f565b8590600052602052604060002090565b55388080611ee9565b50505050600090565b63ffffffff60e01b16635a05180f60e01b8114908115611f70575090565b637965db0b60e01b811491508115611f86575090565b6301ffc9a760e01b14905090565b60208183031261029e5780519067ffffffffffffffff821161029e570181601f8201121561029e578051611fc781610b07565b92611fd56040519485610ad6565b8184526020828401011161029e5761052191602080850191016104c8565b6040513d6000823e3d90fd5b612008816121d6565b1561207b57600f546001600160a01b0316806120285750610521906120b3565b60405163c87b56dd60e01b81526004810192909252600090829060249082905afa9081156120765760009161205b575090565b610521913d8091833e61206e8183610ad6565b810190611f94565b611ff3565b60405162461bcd60e51b815260206004820152601060248201526f151bdad95b881b5d5cdd08195e1a5cdd60821b6044820152606490fd5b6120bc816121d6565b15612156576120c96117de565b80519091906000901561214157506040519060a08201604052608082019060008252905b6000190190600a9060308282060183530490816120ed57905061212f92612135610521936080601f199485810192030181526040519586936020850190611a34565b90611a34565b03908101835282610ad6565b9150506040519061215182610aba565b815290565b604051630a14c4b560e41b8152600490fd5b60008181548110612186575b604051636f96cda160e11b8152600490fd5b81526004906020918083526040928383205494600160e01b8616156121ad57505050612174565b93929190935b85156121c157505050505090565b600019018083528185528383205495506121b3565b600054811090816121e5575090565b90506000526004602052600160e01b604060002054161590565b9061220983612168565b6001600160a01b03838116928282168490036123c45760008681526006602052604090208054909261224a6001600160a01b03881633908114908414171590565b612369575b8216958615612357576122aa93612288926122686123d5565b61234d575b506001600160a01b0316600090815260056020526040902090565b80546000190190556001600160a01b0316600090815260056020526040902090565b80546001019055600160e11b804260a01b8517176122d2866000526004602052604060002090565b55811615612303575b507fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4565b6001840161231b816000526004602052604060002090565b5415612328575b506122db565b600054811461232257612345906000526004602052604060002090565b553880612322565b600090553861226d565b604051633a954ecd60e21b8152600490fd5b6123ad61127f6123a63361238f8b60018060a01b03166000526007602052604060002090565b9060018060a01b0316600052602052604060002090565b5460ff1690565b1561224f57604051632ce44b5f60e11b8152600490fd5b60405162a1148160e81b8152600490fd5b60ff600a54166123e157565b60405162461bcd60e51b8152602060048201526015602482015274115490cdcc8c5050dbdb5b5bdb8e881c185d5cd959605a1b6044820152606490fd5b92919061242c8282866121ff565b803b612439575b50505050565b612442936125b5565b156124505738808080612433565b6040516368d2bf6b60e11b8152600490fd5b9081602091031261029e57516105218161028c565b610521939260809260018060a01b0316825260006020830152604082015281606082015201906104eb565b6001600160a01b039182168152911660208201526040810191909152608060608201819052610521929101906104eb565b3d156124fe573d906124e482610b07565b916124f26040519384610ad6565b82523d6000602084013e565b606090565b9060206125279160405180938192630a85bd0160e11b968784523360048501612477565b0381600073d8d157a111e42e93ad72ddc68930ca72a3d814a05af160009181612585575b50612577576125586124d3565b80519081612572576040516368d2bf6b60e11b8152600490fd5b602001fd5b6001600160e01b0319161490565b6125a791925060203d81116125ae575b61259f8183610ad6565b810190612462565b903861254b565b503d612595565b926020916125de936000604051809681958294630a85bd0160e11b9a8b855233600486016124a2565b03926001600160a01b03165af1600091816125855750612577576125586124d356fe1e4c11efbd6a865b1cba79eea33d1b33c1394d834190605ed6a14c71c480bf76a2646970667358221220b2c9aded2a759533cc43a8a6def7027d0638d378514e8240658216aeb9772e3464736f6c63430008130033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000060000000000000000000000000d8d157a111e42e93ad72ddc68930ca72a3d814a000000000000000000000000000000000000000000000000000000000000003e80000000000000000000000000000000000000000000000000000000000000008000000000000000000000000ea94dace59ede50c55d53cc90c26d8ec4ff0b6850000000000000000000000008f903cfc0af3c2ec0d872c57538af5e071544a570000000000000000000000001d6d845ccc56ce0f6f5b5d123a766caa3719157a000000000000000000000000bf6ccf49cc2874f01916d747a8fe97f14a082be0000000000000000000000000dc7bfc3058654da90692457f68ee3a34e2dd3908000000000000000000000000956d808c858803302effa483b4d41ea0cb5f1137000000000000000000000000f6818a153a9950c1da39bb1eadfb7437f7329ad40000000000000000000000005b00f3d1644ff3106248b2c50505a67abf31efff

-----Decoded View---------------
Arg [0] : steerers (address[]): 0xEA94DACE59eDe50C55d53cC90c26d8ec4Ff0B685,0x8F903cFC0Af3C2EC0d872c57538AF5e071544a57,0x1d6D845Ccc56CE0f6F5b5D123a766caA3719157a,0xBF6CCF49CC2874f01916D747a8fe97F14A082be0,0xDc7bFC3058654da90692457f68ee3a34e2dd3908,0x956d808c858803302effa483b4D41ea0cb5f1137,0xf6818a153A9950c1Da39Bb1EaDfb7437f7329aD4,0x5b00F3D1644fF3106248B2C50505A67ABF31efFF
Arg [1] : royaltyReceiver (address): 0xD8D157A111e42E93Ad72ddC68930Ca72a3d814a0
Arg [2] : royaltyBasisPoints (uint96): 1000

-----Encoded View---------------
12 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 000000000000000000000000d8d157a111e42e93ad72ddc68930ca72a3d814a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000003e8
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [4] : 000000000000000000000000ea94dace59ede50c55d53cc90c26d8ec4ff0b685
Arg [5] : 0000000000000000000000008f903cfc0af3c2ec0d872c57538af5e071544a57
Arg [6] : 0000000000000000000000001d6d845ccc56ce0f6f5b5d123a766caa3719157a
Arg [7] : 000000000000000000000000bf6ccf49cc2874f01916d747a8fe97f14a082be0
Arg [8] : 000000000000000000000000dc7bfc3058654da90692457f68ee3a34e2dd3908
Arg [9] : 000000000000000000000000956d808c858803302effa483b4d41ea0cb5f1137
Arg [10] : 000000000000000000000000f6818a153a9950c1da39bb1eadfb7437f7329ad4
Arg [11] : 0000000000000000000000005b00f3d1644ff3106248b2c50505a67abf31efff


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.