ETH Price: $3,100.86 (+2.49%)
Gas: 3 Gwei

Token

Sneaks of Nature (SNEAKS)
 

Overview

Max Total Supply

3,333 SNEAKS

Holders

843

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
1 SNEAKS
0x0a768f8056b25297dd328a94775dd20c34006232
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Sneaks of Nature is the first franchise developed around sneaker culture. The story is based on 23 characters inspired by a father and son’s relationship with sneakers and pop culture.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
SneaksOfNature

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 16 : SneaksOfNature.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.16;

/**
 *   @title Sneaks Of Nature
 *   @author Fr0ntier X <[email protected]>
 */

import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/interfaces/IERC2981.sol";
import "@openzeppelin/contracts/security/Pausable.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/common/ERC2981.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";
import "./interfaces/IMetarelics.sol";
import "hardhat/console.sol";

contract SneaksOfNature is ERC721A, ERC2981, Pausable, Ownable, ReentrancyGuard {
  using Strings for string;
  using SafeCast for uint256;

  uint16 public constant MAX_TOKEN_SUPPLY = 3333;

  // Number of tokens that will be preminted to the contract owner
  uint16 public constant PREMINT_TOKEN_COUNT = 100;

  // Address of the Relic Pass smart contract
  address public immutable RELIC_PASS_CONTRACT_ADDRESS;

  // Timestamps for the different stages of the project
  uint256 public closedMintStartTimestamp = 1661950800; //  August 31, 2022, 6am PST
  uint256 public closedMintEndTimestamp = 1661979600; //    August 31, 2022, 2pm PST
  uint256 public ghostProtocolEndTimestamp = 1661983200; // August 31, 2022, 3pm PST

  // Is minting active
  bool public isMintActive = true;

  // Is the user required to be on the public waitlist to mint
  bool public isPublicWaitlistRequired = true;

  // The amount of tokens a user is allowed to mint during the public mint
  uint16 public maxTokensPerUser = 1;

  // Merkle roots of the Sneaks List, Guaranteed Allowlist and Public Waitlist
  bytes32 public sneaksListMerkleRoot;
  bytes32 public guaranteedListMerkleRoot;
  bytes32 public publicListMerkleRoot;

  // Base URL for the NFT metadata
  string public baseURI = "ipfs://QmQWbny9K3dQBWYjMRiMt46b8uvSPUvkbQf2KfEyGkaUyb/";

  // Provenance hash
  string public PROVENCANCE_HASH = "3a0587f4ed9f89511c111510bdc1c5f8cb137e6d43512f8a946cdd4560afb9ac";

  // Number of Sneak tokens minted for every Relic Pass
  mapping(uint16 => uint8) public relicPassTokenUsage;

  // Number of tokens a wallet can still mint from the Discounted Sneaks List
  mapping(address => uint8) public discountedSneaksListTokens;

  // Whether a wallet has already minted from the Sneaks List
  mapping(address => bool) public isSneaksListUsed;

  // Whether a wallet has already minted from the GuaranteedAllowlist
  mapping(address => bool) public isGuaranteedAllowlistUsed;

  // Number of tokens a wallet has minted from the Public Waitlist
  mapping(address => uint16) public publicWaitlistTokens;

  // Cold wallet used for minting
  mapping(address => address) public coldWallets;

  event TokenMint(address indexed receiver, string indexed mintType, uint256 tokenAmount);

  function RELIC_PASS_REDUCED_PRICE() public pure virtual returns (uint256) {
    return 0.33 ether;
  }

  function DISCOUNTED_SNEAKS_LIST_PRICE() public pure virtual returns (uint256) {
    return 0.33 ether;
  }

  function SNEAKS_LIST_PRICE() public pure virtual returns (uint256) {
    return 0.4 ether;
  }

  function FULL_PRICE() public pure virtual returns (uint256) {
    return 0.45 ether;
  }

  constructor(
    address _RELIC_PASS_CONTRACT_ADDRESS,
    address _owner,
    bytes32 _sneaksListMerkleRoot,
    bytes32 _guaranteedListMerkleRoot,
    bytes32 _publicListMerkleRoot
  ) ERC721A("Sneaks of Nature", "SNEAKS") {
    // Check for plausible input
    require(_RELIC_PASS_CONTRACT_ADDRESS != address(0), "Invlaid address for the Relic Pass contract");
    require(_owner != address(0), "Invlaid owner address");

    // Set the address of the Relic Pass token contract
    RELIC_PASS_CONTRACT_ADDRESS = _RELIC_PASS_CONTRACT_ADDRESS;

    // Set the royalties to the owner
    _setDefaultRoyalty(_owner, 750);

    // Premint the first tokens to the owner
    _safeMint(_owner, PREMINT_TOKEN_COUNT);

    // Set the Merkle tree roots
    sneaksListMerkleRoot = _sneaksListMerkleRoot;
    guaranteedListMerkleRoot = _guaranteedListMerkleRoot;
    publicListMerkleRoot = _publicListMerkleRoot;

    // Initialize the Discounted Sneaks List
    initDiscountedSneaksList();

    // Transfer the ownership to the specified owner
    transferOwnership(_owner);
  }

  function checkAndUseMints(address receiver, uint16 tokensToMint) internal returns (uint256) {
    uint256 price = 0;

    uint16[] memory receiverRelicPassIDs = IMetarelics(RELIC_PASS_CONTRACT_ADDRESS).walletOfOwner(receiver);
    uint16 relicPassesCount = uint16(receiverRelicPassIDs.length);

    // Check the free Relic Pass tokens
    for (uint16 i = 0; i < relicPassesCount; ++i) {
      uint16 relicPassID = receiverRelicPassIDs[i];

      if (relicPassTokenUsage[relicPassID] == 0) {
        relicPassTokenUsage[relicPassID] = 1;
        --tokensToMint;
      }

      if (tokensToMint == 0) return price;
    }

    // Check the discounted Sneaks List tokens
    uint16 discountedSneaksListMints = discountedSneaksListTokens[receiver];
    uint16 discountedSneaksListMintsToUse = discountedSneaksListMints > tokensToMint
      ? tokensToMint
      : discountedSneaksListMints;

    price += discountedSneaksListMintsToUse * DISCOUNTED_SNEAKS_LIST_PRICE();
    tokensToMint -= discountedSneaksListMintsToUse;
    discountedSneaksListTokens[receiver] -= uint8(discountedSneaksListMintsToUse);

    if (tokensToMint == 0) return price;

    // Check the discounted Relic Pass tokens
    for (uint16 i = 0; i < relicPassesCount; ++i) {
      uint16 relicPassID = receiverRelicPassIDs[i];

      if (relicPassTokenUsage[relicPassID] <= 1) {
        relicPassTokenUsage[relicPassID] = 2;
        price += RELIC_PASS_REDUCED_PRICE();
        --tokensToMint;
      }

      if (tokensToMint == 0) return price;
    }

    revert("Not enough allowance to mint all requested tokens");
  }

  /**
   * @notice Relic Pass holders can use this method to purchase token form the contract.
   * For each relic pass token a user have, the user get 1 free Nature token and 2 extra Nature token,
   * 1 at RELIC_PASS_REDUCED_PRICE and 1 at RELIC_PASS_FULL_PRICE
   * @dev Mint a new token and update the used state of each relic pass token
   * @param receiver The holder of the relic pass token and the receiver of the newly minted nature token
   * @param tokenAmount The amount of paid nature token the sender wants to purchase. This free token is not included in the variable
   */
  function closedMint(address receiver, uint16 tokenAmount) external payable whenNotPaused nonReentrant {
    // Check if the public mint is active
    require(isMintActive, "Minting is disabled");
    require(block.timestamp >= closedMintStartTimestamp, "Minting is not open yet");

    // Check for plausible input
    require(receiver != address(0), "Receiver not a valid token address");
    require(tokenAmount != 0, "Token amount can not be zero");

    // Check that user can mint the specified amount of tokens
    require((_totalMinted() + tokenAmount) <= MAX_TOKEN_SUPPLY, "Not enought tokens left to mint");

    // Check if all tokens can already be minted and accumulate the total required
    uint256 requiredEther = checkAndUseMints(receiver, tokenAmount);

    // Check that the correct price is paid
    require(msg.value == requiredEther, "Incorrect amount of ether payed");

    // Check if a user is using a cold wallet
    if (receiver != msg.sender) {
      coldWallets[msg.sender] = receiver;
    }

    // Mint
    _safeMint(receiver, tokenAmount);
    emit TokenMint(receiver, "RELIC_PASS_MINT", tokenAmount);
  }

  /**
   * @notice Waitlisted public users can use this method to purchase Nature token at SNEAKS_LIST_PRICE.
   * @param receiver Address of the receiver of the minted token
   * @param proof An array of merkle proof of the sender, which is can be an array of zero bytes when waitlisting is off
   */
  function sneaksListMint(address receiver, bytes32[] calldata proof) external payable whenNotPaused nonReentrant {
    // Check if the public mint is active
    require(isMintActive, "Minting is disabled");
    require(block.timestamp >= closedMintStartTimestamp, "Minting is not open yet");

    // Check that the correct price is paid
    require(msg.value == SNEAKS_LIST_PRICE(), "Incorrect amount of ether payed");

    // Check that user is on the Guaranteed Allowlist and hasn't minted yet
    require(_verify(_leaf(receiver), proof, sneaksListMerkleRoot), "This wallet is not on the Sneaks List");
    require(!isSneaksListUsed[receiver], "This wallet has already minted from the Sneaks List");

    // Check that user can mint one more token
    require((_totalMinted() + 1) <= MAX_TOKEN_SUPPLY, "Not enought tokens left to mint");

    // Check if a user is using a cold wallet
    if (receiver != msg.sender) {
      coldWallets[msg.sender] = receiver;
    }

    // Mint
    isSneaksListUsed[receiver] = true;
    _safeMint(receiver, 1);
    emit TokenMint(receiver, "SNEAKS_LIST", 1);
  }

  /**
   * @notice Waitlisted public users can use this method to purchase Nature token at GUARANTEED_ALLOWLIST_PRICE.
   * @param receiver Address of the receiver of the minted token
   * @param proof An array of merkle proof of the sender
   */
  function guaranteedListMint(address receiver, bytes32[] calldata proof) external payable whenNotPaused nonReentrant {
    // Check if the public mint is active
    require(isMintActive, "Minting is disabled");
    require(block.timestamp >= closedMintStartTimestamp, "Minting is not open yet");

    // Check that the correct price is paid
    require(msg.value == FULL_PRICE(), "Incorrect amount of ether payed");

    // Check that user is on the Guaranteed Allowlist and hasn't minted yet
    require(
      _verify(_leaf(receiver), proof, guaranteedListMerkleRoot),
      "This wallet is not on the Guaranteed Allowlist"
    );
    require(!isGuaranteedAllowlistUsed[receiver], "This wallet has already minted from the Guaranteed Allowlist");

    // Check that user can mint one more token
    require((_totalMinted() + 1) <= MAX_TOKEN_SUPPLY, "Not enought tokens left to mint");

    // Check if a user is using a cold wallet
    if (receiver != msg.sender) {
      coldWallets[msg.sender] = receiver;
    }

    // Mint
    isGuaranteedAllowlistUsed[_msgSender()] = true;
    _safeMint(_msgSender(), 1);
    emit TokenMint(_msgSender(), "GUARANTEED_ALLOWLIST", 1);
  }

  /**
   * @notice Waitlisted public users can use this method to purchase Nature token at RELIC_PASS_FULL_PRICE.
   * The waitlisting feature of this method can be turned on or off by an Admin to allowed non waitlisted users
   * @dev To mint token when the waitlisting is enabled, you will have to calculate the merkle proof on the dApp
   * or pass an array of zero bytes if the waitlisting is disabled
   * @param receiver Address of the receiver of the minted tokens
   * @param proof An array of merkle proof of the sender, which is can be an array of zero bytes when waitlisting is off
   * @param tokenAmount Number of token to mint
   */
  function publicMint(
    address receiver,
    bytes32[] calldata proof,
    uint16 tokenAmount
  ) external payable whenNotPaused nonReentrant {
    // Check if the public mint is active
    require(isMintActive, "Minting is disabled");
    require(block.timestamp >= closedMintEndTimestamp, "Public minting is not open yet");

    // Check that the correct price is paid
    require(msg.value == tokenAmount * FULL_PRICE(), "Incorrect amount of ether payed");

    // Check that user can mint the specified amount of tokens
    require((_totalMinted() + tokenAmount) <= MAX_TOKEN_SUPPLY, "Not enought tokens left to mint");
    require(
      publicWaitlistTokens[receiver] + tokenAmount <= maxTokensPerUser,
      "User is not allowed to mint that many tokens"
    );

    // Check that the user is on the Public Waitlist if this is required
    if (isPublicWaitlistRequired) {
      require(_verify(_leaf(receiver), proof, publicListMerkleRoot), "This wallet is not on the Public Waitlist");
    }

    // Check if a user is using a cold wallet
    if (receiver != msg.sender) {
      coldWallets[msg.sender] = receiver;
    }

    // Mint
    _safeMint(_msgSender(), tokenAmount);
    publicWaitlistTokens[receiver] += tokenAmount;
    emit TokenMint(_msgSender(), "PUBLIC_MINT", tokenAmount);
  }

  //////////////////////////SETTERS/////////////////////////////////////////////////////////////////////////////////////////////////////

  /**
   * @notice Set the royalty receiver and fee
   * @dev The fee should be in base point, so 10% should 10 * 100 which is 1000
   * @param receiver The receiver of the fee.
   * @param fee The fee sent to receiver.
   */
  function setDefaultRoyalty(address receiver, uint96 fee) external onlyOwner {
    _setDefaultRoyalty(receiver, fee);
  }

  /**
   * @notice Update the merkle root of the public waitlist
   * @param newMerkleRoot The new merkle root.
   */
  function setPublicListMerkleRoot(bytes32 newMerkleRoot) external onlyOwner {
    publicListMerkleRoot = newMerkleRoot;
  }

  /**
   * @notice Update the merkle root of the sneaks list
   * @param newMerkleRoot The new merkle root.
   */
  function setSneaksListMerkleRoot(bytes32 newMerkleRoot) external onlyOwner {
    sneaksListMerkleRoot = newMerkleRoot;
  }

  /**
   * @notice Update the merkle root of the guaranteed sneaks list
   * @param newMerkleRoot The new merkle root.
   */
  function setGuaranteedListMerkleRoot(bytes32 newMerkleRoot) external onlyOwner {
    guaranteedListMerkleRoot = newMerkleRoot;
  }

  /**
   * @notice Switch on or of the waitlisting feature for public mint
   * @param value The value of the waitlist.
   */
  function setPublicWaitlistRequired(bool value) external onlyOwner {
    isPublicWaitlistRequired = value;
  }

  function setDiscountedSneaksListTokens(address _address, uint8 _tokenCount) external onlyOwner {
    discountedSneaksListTokens[_address] = _tokenCount;
  }

  /**
   * @notice Set the ghost protocol period. This is for allowing listing on exchanges
   * @param endTimestamp The end time of the ghost protocol.
   */
  function setGhostProtocolEnd(uint256 endTimestamp) external onlyOwner {
    require(
      closedMintEndTimestamp < endTimestamp,
      "The end of the Ghost protocol must be after the end of the closed mint"
    );

    ghostProtocolEndTimestamp = endTimestamp;
  }

  /**
   * @notice Set closed mint start and end period
   * @param startTimestamp The start time of the closed mint.
   * @param endTimestamp The end time of the closed mint.
   */
  function setClosedMintPeriod(uint256 startTimestamp, uint256 endTimestamp) external onlyOwner {
    require(startTimestamp < endTimestamp, "Start time must be less than end time");

    closedMintStartTimestamp = startTimestamp;
    closedMintEndTimestamp = endTimestamp;
  }

  /**
   * @notice Update the max mint token per user on the public mint
   * @param _maxTokensPerUser The new max mint amount for an address.
   */
  function setMaxTokensPerUser(uint16 _maxTokensPerUser) external onlyOwner {
    maxTokensPerUser = _maxTokensPerUser;
  }

  /**
   * @notice Set the minting as active or not
   * @param isActive Wether the mint is active or not.
   */
  function setMintActive(bool isActive) external onlyOwner {
    isMintActive = isActive;
  }

  event WithdrawFunds(address indexed receiver, uint256 amount);

  /**
   * @notice Withdraw ethers from the contract, this can only be called by an admin
   * @param receiver The receiver of the ethers in the contract.
   */
  function withdrawFunds(address payable receiver) external onlyOwner nonReentrant {
    require(receiver != address(0), "Not a valid address");
    require(address(this).balance > 0, "Contract have zero balance");

    (bool sent, ) = receiver.call{value: address(this).balance}("");
    require(sent, "Failed to send ether");
    emit WithdrawFunds(receiver, address(this).balance);
  }

  /**
   * @notice Change the base URI for the metadata
   * @param uri new base URI
   */
  function setBaseURI(string memory uri) external onlyOwner {
    baseURI = uri;
  }

  //////////////////////////GETTERS////////////////////////////////////////////////////////////////////////////////////////////////////

  /**
   * @notice Get total tokens minted
   */
  function mintedTokens() external view returns (uint256) {
    return _totalMinted();
  }

  /**
   * @notice Check if contract is in a closed mint period
   */
  function isClosedMint() external view returns (bool) {
    return (block.timestamp >= closedMintStartTimestamp && block.timestamp <= closedMintEndTimestamp);
  }

  /**
   * @notice Check if contract is in a public period
   */
  function isPublicMint() external view returns (bool) {
    return (block.timestamp >= closedMintEndTimestamp && block.timestamp <= ghostProtocolEndTimestamp);
  }

  /**
   * @notice Check if contract is in a Ghost protocol period
   */
  function isGhostProtocol() external view returns (bool) {
    return (block.timestamp >= closedMintStartTimestamp && block.timestamp <= ghostProtocolEndTimestamp);
  }

  /**
   * @notice Get the 6 last letters from `addr`.
   * @param addr The where the 6 letters are taken
   */
  function generateCode(address addr) internal pure returns (string memory) {
    return substring(addr, 36, 42);
  }

  /**
   * @dev Get the substring of `addr`.
   */
  function substring(
    address addr,
    uint256 startIndex,
    uint256 endIndex
  ) internal pure returns (string memory) {
    string memory addrToStr = Strings.toHexString(uint256(uint160(addr)), 20);
    bytes memory strBytes = bytes(addrToStr);
    bytes memory result = new bytes(endIndex - startIndex);
    for (uint256 i = startIndex; i < endIndex; i++) {
      result[i - startIndex] = strBytes[i];
    }
    return string(result);
  }

  //////////////////////////OVERRIDES////////////////////////////////////////////////////////////////////////////////////////////////////

  /**
   * @notice Block the transfer of the token to another wallet when listing is turned off
   */
  function _beforeTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual override whenNotPaused {
    // Block transfers before the end of the Ghost Protocol
    require(
      from == address(0) || block.timestamp > ghostProtocolEndTimestamp,
      string.concat("Reboot Failed :) Head to sneaksofnature.xyz for Ghost Protocol")
    );

    super._beforeTokenTransfers(from, to, startTokenId, quantity);
  }

  /**
   * @notice Block the listing of the token on exchanges when listing is turned off
   */
  function approve(address to, uint256 tokenId) public virtual override(ERC721A) whenNotPaused {
    // Block approvals before the end of the Ghost Protocol
    require(
      block.timestamp > ghostProtocolEndTimestamp,
      string.concat("Reboot Failed :) Head to sneaksofnature.xyz for Ghost Protocol")
    );

    super.approve(to, tokenId);
  }

  /**
   * @notice Block the listing of the token on exchanges when listing is turned off
   */
  function setApprovalForAll(address operator, bool approved) public override(ERC721A) whenNotPaused {
    // Block approvals before the end of the Ghost Protocol
    require(
      block.timestamp > ghostProtocolEndTimestamp,
      string.concat("Reboot Failed :) Head to sneaksofnature.xyz for Ghost Protocol")
    );

    super.setApprovalForAll(operator, approved);
  }

  /**
   * @dev Pause the contract
   */
  function pause() public onlyOwner {
    _pause();
  }

  /**
   * @dev Unpause the contract
   */
  function unpause() public onlyOwner {
    _unpause();
  }

  /**
   * @dev Get the base URI
   */
  function _baseURI() internal view virtual override returns (string memory) {
    return baseURI;
  }

  /**
   * @dev Return `account` hash in byte32
   */
  function _leaf(address account) internal pure returns (bytes32) {
    return keccak256(abi.encodePacked(account));
  }

  /**
   * @dev Verify leaf with the proof provided
   */
  function _verify(
    bytes32 leaf,
    bytes32[] memory proof,
    bytes32 root
  ) internal pure returns (bool) {
    return MerkleProof.verify(proof, root, leaf);
  }

  /**
   * @dev Override support interface for ERC721A and ERC2981
   */
  function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, ERC2981) returns (bool) {
    return ERC721A.supportsInterface(interfaceId) || ERC2981.supportsInterface(interfaceId);
  }

  /**
   * @notice This function has been copied from the ERC721AQueryable contract
   * @dev Returns an array of token IDs owned by `owner`.
   *
   * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
   * It is meant to be called off-chain.
   *
   * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
   * multiple smaller scans if the collection is large enough to cause
   * an out-of-gas error (10K collections should be fine).
   */
  function tokensOfOwner(address owner) external view returns (uint256[] memory) {
    unchecked {
      uint256 tokenIdsIdx;
      address currOwnershipAddr;
      uint256 tokenIdsLength = balanceOf(owner);
      uint256[] memory tokenIds = new uint256[](tokenIdsLength);
      TokenOwnership memory ownership;
      for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
        ownership = _ownershipAt(i);
        if (ownership.burned) {
          continue;
        }
        if (ownership.addr != address(0)) {
          currOwnershipAddr = ownership.addr;
        }
        if (currOwnershipAddr == owner) {
          tokenIds[tokenIdsIdx++] = i;
        }
      }
      return tokenIds;
    }
  }

  /**
   * @notice Prevent users from sending eth directly to the contract
   */
  receive() external payable {
    revert();
  }

  function initDiscountedSneaksList() internal {
    discountedSneaksListTokens[address(0x1057B6adB95680C811c256A393F5C523d94fd6a6)] = 1;
    discountedSneaksListTokens[address(0xc970d150e79Dfe672332d4AF0902ef23955A189b)] = 2;
    discountedSneaksListTokens[address(0xDF850eECEB3e8Ce60494a3C654251668a578cD37)] = 1;
    discountedSneaksListTokens[address(0xa0cd2AFB3c842Be462ed213122bb040cce109862)] = 5;
    discountedSneaksListTokens[address(0x93E2D4b254E1f65ca88319F3F898137C7477D81A)] = 1;
    discountedSneaksListTokens[address(0x9C724A8662c3FBd4bF7fef8ff61a3983AA4A1296)] = 1;
    discountedSneaksListTokens[address(0xCa1B0e66035Dd3030532D5BA701d4bFdb935175c)] = 1;
    discountedSneaksListTokens[address(0x8392128FFcFb7ba23E3635A16bae81F98BbE9864)] = 1;
    discountedSneaksListTokens[address(0x4338c78860DAA6d5c5a6DfC7Ef14E25D852c2Cab)] = 1;
    discountedSneaksListTokens[address(0xaA90bd23Cc2def907Ef0ae74dAdBd65CB5D1e76c)] = 1;
    discountedSneaksListTokens[address(0xb462b634B076bfDb220A27A44a6d52812477dC9E)] = 1;
    discountedSneaksListTokens[address(0x699a4Fbf7f094cff9e894a83b9a599B03b2723A1)] = 1;
    discountedSneaksListTokens[address(0x10A89Ce08cf2cC53f0235F6bE35E453B400B90e4)] = 1;
    discountedSneaksListTokens[address(0x7BF7154B389Ed660eb05250646B67eB18Ec625c2)] = 1;
    discountedSneaksListTokens[address(0xBd72051F0CdD975F803fdc4810Cee6b96757A313)] = 11;
    discountedSneaksListTokens[address(0x601F6837094adFff82F1A25b19CB4a88c5B58EAE)] = 2;
    discountedSneaksListTokens[address(0x5c4345942d1B4c412c135D2FF225e15efF59Cc19)] = 3;
    discountedSneaksListTokens[address(0x7b1319a57e7E8a6e682Ba3534A1047692F047F96)] = 1;
    discountedSneaksListTokens[address(0x4c0df90a1807F4AAabA4FD7055b3F3B0B0FC069a)] = 1;
    discountedSneaksListTokens[address(0x5e818AC9d91382dA94F673E5EECabf0c6141079A)] = 3;
    discountedSneaksListTokens[address(0x046133B7A2a3DaA1D70cA5a375efd642266eDDf4)] = 1;
    discountedSneaksListTokens[address(0x0fF39CD18c4B1D113dbbf2D67D483B419C736714)] = 1;
    discountedSneaksListTokens[address(0x717BB98c2DE5d080F248fB12a73B5011B808d7B1)] = 1;
    discountedSneaksListTokens[address(0xf508Fd9A90B76a44096626C78918033cbaF18c70)] = 1;
    discountedSneaksListTokens[address(0x14e1293dF867D8368eE77f941aF6caA391b00a17)] = 1;
    discountedSneaksListTokens[address(0x562708d384eb5D1D80aAc7Bb4C81877A91ac287E)] = 1;
    discountedSneaksListTokens[address(0xDaB1eD5bf932FE97778CD8f87eF2D537DEd265fF)] = 1;
    discountedSneaksListTokens[address(0x3913f15F8eEd950427649803d2C188ac0c0bE8EE)] = 1;
    discountedSneaksListTokens[address(0x3C4Bc558d2a6467D0BFBE85e44DB10275f1e376B)] = 1;
    discountedSneaksListTokens[address(0x2aa13a1F65f4e9Fbd9A0fAF9DFC556CFF0ef09cA)] = 1;
    discountedSneaksListTokens[address(0x97e36e9Bd419B19b1969cd877098a93BFf5F0525)] = 1;
    discountedSneaksListTokens[address(0x7C3652fD197e2e9806CcEf8b48C0502DAA9c28D8)] = 1;
    discountedSneaksListTokens[address(0x105b892d27c556F3F28AB1522F612457A3E626b5)] = 1;
    discountedSneaksListTokens[address(0xbE193c8D426E3c9359179C7c232b13a0FEe62E86)] = 1;
    discountedSneaksListTokens[address(0x67Fa44C002d1315d6BaBdB6Aea6532a4173Ef1cb)] = 1;
    discountedSneaksListTokens[address(0x7324E7Cf1e07C12Ef854Bb17B79bF7D2aA3775F5)] = 1;
    discountedSneaksListTokens[address(0xa2a9234dd5Db7be6c31372b51F2B1328cF28b407)] = 1;
    discountedSneaksListTokens[address(0x2eE5Cb572fF2d01BBa4263b72364756719682362)] = 1;
    discountedSneaksListTokens[address(0x11E03AAf494ae914716f401B4C7e6058c2735943)] = 1;
    discountedSneaksListTokens[address(0x81760A4e204A627DaC0c2FF964A3A8a179Dc0caF)] = 1;
    discountedSneaksListTokens[address(0x74b232d3A4E8CE1CC3345D1046c3dfE8581DB06e)] = 1;
    discountedSneaksListTokens[address(0x1F4c68bB9A4e35A10B994950E2783d788DB2C7E7)] = 1;
    discountedSneaksListTokens[address(0x77c2EA028Db3DC863B1FA3d237A4A2719ea1f6ED)] = 1;
    discountedSneaksListTokens[address(0x177BC0Ac7331d0ce69b919D44C2d345a3Ce76eC6)] = 1;
    discountedSneaksListTokens[address(0x060D76ae0de96734977f41506eeC5737aF9C1B45)] = 1;
    discountedSneaksListTokens[address(0x10d34d3cb24b38C11bbc30180Ec7153e3a69594b)] = 1;
    discountedSneaksListTokens[address(0xA7709793F19E618682cEf261002CB857086633a5)] = 1;
    discountedSneaksListTokens[address(0x803341e485565680E44c5f4275164EB0bB34552c)] = 1;
    discountedSneaksListTokens[address(0xc1c7Ccb3a45884274AcCc7ef7A528520C91e55d2)] = 1;
  }
}

File 2 of 16 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
            str := add(mload(0x40), 0x80)
            // Update the free memory pointer to allocate.
            mstore(0x40, str)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 3 of 16 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 16 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 5 of 16 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 6 of 16 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 7 of 16 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 8 of 16 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
     * consuming from one or the other at each step according to the instructions given by
     * `proofFlags`.
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 9 of 16 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 10 of 16 : SafeCast.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/SafeCast.sol)

pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248) {
        require(value >= type(int248).min && value <= type(int248).max, "SafeCast: value doesn't fit in 248 bits");
        return int248(value);
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240) {
        require(value >= type(int240).min && value <= type(int240).max, "SafeCast: value doesn't fit in 240 bits");
        return int240(value);
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232) {
        require(value >= type(int232).min && value <= type(int232).max, "SafeCast: value doesn't fit in 232 bits");
        return int232(value);
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224) {
        require(value >= type(int224).min && value <= type(int224).max, "SafeCast: value doesn't fit in 224 bits");
        return int224(value);
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216) {
        require(value >= type(int216).min && value <= type(int216).max, "SafeCast: value doesn't fit in 216 bits");
        return int216(value);
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208) {
        require(value >= type(int208).min && value <= type(int208).max, "SafeCast: value doesn't fit in 208 bits");
        return int208(value);
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200) {
        require(value >= type(int200).min && value <= type(int200).max, "SafeCast: value doesn't fit in 200 bits");
        return int200(value);
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192) {
        require(value >= type(int192).min && value <= type(int192).max, "SafeCast: value doesn't fit in 192 bits");
        return int192(value);
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184) {
        require(value >= type(int184).min && value <= type(int184).max, "SafeCast: value doesn't fit in 184 bits");
        return int184(value);
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176) {
        require(value >= type(int176).min && value <= type(int176).max, "SafeCast: value doesn't fit in 176 bits");
        return int176(value);
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168) {
        require(value >= type(int168).min && value <= type(int168).max, "SafeCast: value doesn't fit in 168 bits");
        return int168(value);
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160) {
        require(value >= type(int160).min && value <= type(int160).max, "SafeCast: value doesn't fit in 160 bits");
        return int160(value);
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152) {
        require(value >= type(int152).min && value <= type(int152).max, "SafeCast: value doesn't fit in 152 bits");
        return int152(value);
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144) {
        require(value >= type(int144).min && value <= type(int144).max, "SafeCast: value doesn't fit in 144 bits");
        return int144(value);
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136) {
        require(value >= type(int136).min && value <= type(int136).max, "SafeCast: value doesn't fit in 136 bits");
        return int136(value);
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128) {
        require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
        return int128(value);
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120) {
        require(value >= type(int120).min && value <= type(int120).max, "SafeCast: value doesn't fit in 120 bits");
        return int120(value);
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112) {
        require(value >= type(int112).min && value <= type(int112).max, "SafeCast: value doesn't fit in 112 bits");
        return int112(value);
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104) {
        require(value >= type(int104).min && value <= type(int104).max, "SafeCast: value doesn't fit in 104 bits");
        return int104(value);
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96) {
        require(value >= type(int96).min && value <= type(int96).max, "SafeCast: value doesn't fit in 96 bits");
        return int96(value);
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88) {
        require(value >= type(int88).min && value <= type(int88).max, "SafeCast: value doesn't fit in 88 bits");
        return int88(value);
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80) {
        require(value >= type(int80).min && value <= type(int80).max, "SafeCast: value doesn't fit in 80 bits");
        return int80(value);
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72) {
        require(value >= type(int72).min && value <= type(int72).max, "SafeCast: value doesn't fit in 72 bits");
        return int72(value);
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64) {
        require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
        return int64(value);
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56) {
        require(value >= type(int56).min && value <= type(int56).max, "SafeCast: value doesn't fit in 56 bits");
        return int56(value);
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48) {
        require(value >= type(int48).min && value <= type(int48).max, "SafeCast: value doesn't fit in 48 bits");
        return int48(value);
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40) {
        require(value >= type(int40).min && value <= type(int40).max, "SafeCast: value doesn't fit in 40 bits");
        return int40(value);
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32) {
        require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
        return int32(value);
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24) {
        require(value >= type(int24).min && value <= type(int24).max, "SafeCast: value doesn't fit in 24 bits");
        return int24(value);
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16) {
        require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
        return int16(value);
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8) {
        require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
        return int8(value);
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

File 11 of 16 : IMetarelics.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.16;

interface IMetarelics {
  /**
   * @dev Returns the number of tokens in ``owner``'s account.
   */
  function balanceOf(address owner) external view returns (uint256 balance);

  function walletOfOwner(address _owner) external view returns (uint16[] memory);
}

File 12 of 16 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >= 0.4.22 <0.9.0;

library console {
	address constant CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67);

	function _sendLogPayload(bytes memory payload) private view {
		uint256 payloadLength = payload.length;
		address consoleAddress = CONSOLE_ADDRESS;
		assembly {
			let payloadStart := add(payload, 32)
			let r := staticcall(gas(), consoleAddress, payloadStart, payloadLength, 0, 0)
		}
	}

	function log() internal view {
		_sendLogPayload(abi.encodeWithSignature("log()"));
	}

	function logInt(int p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(int)", p0));
	}

	function logUint(uint p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
	}

	function logString(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function logBool(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function logAddress(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function logBytes(bytes memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
	}

	function logBytes1(bytes1 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
	}

	function logBytes2(bytes2 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
	}

	function logBytes3(bytes3 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
	}

	function logBytes4(bytes4 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
	}

	function logBytes5(bytes5 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
	}

	function logBytes6(bytes6 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
	}

	function logBytes7(bytes7 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
	}

	function logBytes8(bytes8 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
	}

	function logBytes9(bytes9 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
	}

	function logBytes10(bytes10 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
	}

	function logBytes11(bytes11 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
	}

	function logBytes12(bytes12 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
	}

	function logBytes13(bytes13 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
	}

	function logBytes14(bytes14 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
	}

	function logBytes15(bytes15 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
	}

	function logBytes16(bytes16 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
	}

	function logBytes17(bytes17 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
	}

	function logBytes18(bytes18 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
	}

	function logBytes19(bytes19 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
	}

	function logBytes20(bytes20 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
	}

	function logBytes21(bytes21 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
	}

	function logBytes22(bytes22 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
	}

	function logBytes23(bytes23 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
	}

	function logBytes24(bytes24 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
	}

	function logBytes25(bytes25 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
	}

	function logBytes26(bytes26 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
	}

	function logBytes27(bytes27 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
	}

	function logBytes28(bytes28 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
	}

	function logBytes29(bytes29 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
	}

	function logBytes30(bytes30 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
	}

	function logBytes31(bytes31 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
	}

	function logBytes32(bytes32 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
	}

	function log(uint p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
	}

	function log(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function log(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function log(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function log(uint p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint)", p0, p1));
	}

	function log(uint p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string)", p0, p1));
	}

	function log(uint p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool)", p0, p1));
	}

	function log(uint p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address)", p0, p1));
	}

	function log(string memory p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint)", p0, p1));
	}

	function log(string memory p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
	}

	function log(string memory p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
	}

	function log(string memory p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
	}

	function log(bool p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint)", p0, p1));
	}

	function log(bool p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
	}

	function log(bool p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
	}

	function log(bool p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
	}

	function log(address p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint)", p0, p1));
	}

	function log(address p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
	}

	function log(address p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
	}

	function log(address p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
	}

	function log(uint p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint)", p0, p1, p2));
	}

	function log(uint p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string)", p0, p1, p2));
	}

	function log(uint p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool)", p0, p1, p2));
	}

	function log(uint p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address)", p0, p1, p2));
	}

	function log(uint p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint)", p0, p1, p2));
	}

	function log(uint p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string)", p0, p1, p2));
	}

	function log(uint p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool)", p0, p1, p2));
	}

	function log(uint p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address)", p0, p1, p2));
	}

	function log(uint p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint)", p0, p1, p2));
	}

	function log(uint p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string)", p0, p1, p2));
	}

	function log(uint p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool)", p0, p1, p2));
	}

	function log(uint p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
	}

	function log(string memory p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint)", p0, p1, p2));
	}

	function log(string memory p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
	}

	function log(string memory p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
	}

	function log(string memory p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
	}

	function log(bool p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint)", p0, p1, p2));
	}

	function log(bool p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string)", p0, p1, p2));
	}

	function log(bool p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool)", p0, p1, p2));
	}

	function log(bool p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
	}

	function log(bool p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint)", p0, p1, p2));
	}

	function log(bool p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
	}

	function log(bool p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
	}

	function log(bool p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
	}

	function log(bool p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint)", p0, p1, p2));
	}

	function log(bool p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
	}

	function log(bool p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
	}

	function log(bool p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
	}

	function log(address p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint)", p0, p1, p2));
	}

	function log(address p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string)", p0, p1, p2));
	}

	function log(address p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool)", p0, p1, p2));
	}

	function log(address p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address)", p0, p1, p2));
	}

	function log(address p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint)", p0, p1, p2));
	}

	function log(address p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
	}

	function log(address p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
	}

	function log(address p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
	}

	function log(address p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint)", p0, p1, p2));
	}

	function log(address p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
	}

	function log(address p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
	}

	function log(address p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
	}

	function log(address p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint)", p0, p1, p2));
	}

	function log(address p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
	}

	function log(address p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
	}

	function log(address p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
	}

	function log(uint p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
	}

}

File 13 of 16 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 14 of 16 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 15 of 16 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 16 of 16 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_RELIC_PASS_CONTRACT_ADDRESS","type":"address"},{"internalType":"address","name":"_owner","type":"address"},{"internalType":"bytes32","name":"_sneaksListMerkleRoot","type":"bytes32"},{"internalType":"bytes32","name":"_guaranteedListMerkleRoot","type":"bytes32"},{"internalType":"bytes32","name":"_publicListMerkleRoot","type":"bytes32"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"string","name":"mintType","type":"string"},{"indexed":false,"internalType":"uint256","name":"tokenAmount","type":"uint256"}],"name":"TokenMint","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"WithdrawFunds","type":"event"},{"inputs":[],"name":"DISCOUNTED_SNEAKS_LIST_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"FULL_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"MAX_TOKEN_SUPPLY","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PREMINT_TOKEN_COUNT","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PROVENCANCE_HASH","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"RELIC_PASS_CONTRACT_ADDRESS","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"RELIC_PASS_REDUCED_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"SNEAKS_LIST_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint16","name":"tokenAmount","type":"uint16"}],"name":"closedMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"closedMintEndTimestamp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"closedMintStartTimestamp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"coldWallets","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"discountedSneaksListTokens","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ghostProtocolEndTimestamp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"guaranteedListMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"guaranteedListMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isClosedMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isGhostProtocol","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"isGuaranteedAllowlistUsed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isMintActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPublicMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPublicWaitlistRequired","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"isSneaksListUsed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxTokensPerUser","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintedTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicListMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"uint16","name":"tokenAmount","type":"uint16"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"publicWaitlistTokens","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint16","name":"","type":"uint16"}],"name":"relicPassTokenUsage","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"startTimestamp","type":"uint256"},{"internalType":"uint256","name":"endTimestamp","type":"uint256"}],"name":"setClosedMintPeriod","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"fee","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"uint8","name":"_tokenCount","type":"uint8"}],"name":"setDiscountedSneaksListTokens","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"endTimestamp","type":"uint256"}],"name":"setGhostProtocolEnd","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"newMerkleRoot","type":"bytes32"}],"name":"setGuaranteedListMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"_maxTokensPerUser","type":"uint16"}],"name":"setMaxTokensPerUser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"isActive","type":"bool"}],"name":"setMintActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"newMerkleRoot","type":"bytes32"}],"name":"setPublicListMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setPublicWaitlistRequired","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"newMerkleRoot","type":"bytes32"}],"name":"setSneaksListMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sneaksListMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"sneaksListMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"receiver","type":"address"}],"name":"withdrawFunds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000001ecfdccf97edd64fb73890ca4541f306456a21ec0000000000000000000000003ab47cd65ab6a917a479b2139478b3b5273beafb81415f9f16f65fa684864a12207babacf0b0954ff56aafd2959e67cee7d2de0126124afd33b84d922ccf1e50e7b1addece4896501871fc052b2111fe1eace6dc0000000000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _RELIC_PASS_CONTRACT_ADDRESS (address): 0x1ECFDCcf97EdD64Fb73890Ca4541f306456A21eC
Arg [1] : _owner (address): 0x3ab47CD65AB6a917a479b2139478B3b5273Beafb
Arg [2] : _sneaksListMerkleRoot (bytes32): 0x81415f9f16f65fa684864a12207babacf0b0954ff56aafd2959e67cee7d2de01
Arg [3] : _guaranteedListMerkleRoot (bytes32): 0x26124afd33b84d922ccf1e50e7b1addece4896501871fc052b2111fe1eace6dc
Arg [4] : _publicListMerkleRoot (bytes32): 0x0000000000000000000000000000000000000000000000000000000000000000

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 0000000000000000000000001ecfdccf97edd64fb73890ca4541f306456a21ec
Arg [1] : 0000000000000000000000003ab47cd65ab6a917a479b2139478b3b5273beafb
Arg [2] : 81415f9f16f65fa684864a12207babacf0b0954ff56aafd2959e67cee7d2de01
Arg [3] : 26124afd33b84d922ccf1e50e7b1addece4896501871fc052b2111fe1eace6dc
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000000


Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.