ETH Price: $3,095.79 (-0.50%)
Gas: 3 Gwei

Token

The LP (LP)
 

Overview

Max Total Supply

10,000 LP

Holders

1,334

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
uxdesigner.eth
Balance
3 LP
0x0ccdf93f055438afeaea50b33077409c9538f1d4
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TheLP

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 15 : TheLP.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;
import "ERC721A/extensions/ERC721AQueryable.sol";
import "solmate/utils/SSTORE2.sol";
import "solmate/auth/Owned.sol";
import "solmate/utils/LibString.sol";
import "solmate/utils/ReentrancyGuard.sol";
import "openzeppelin-contracts/utils/Address.sol";
import "prb-math/PRBMathUD60x18.sol";
import "./Base64.sol";
import "./TheLPRenderer.sol";

contract TheLP is ERC721AQueryable, Owned, ReentrancyGuard {
    using LibString for uint256;
    using PRBMathUD60x18 for uint256;

    TheLPRenderer renderer;

    event PaymentReceived(address from, uint256 amount);
    event PaymentReleased(address to, uint256 amount);

    uint256 public MAX_SUPPLY;
    uint256 public MAX_PUB_SALE;
    uint256 public MAX_TEAM;
    uint256 public MAX_LP;
    uint256 public DURATION;
    uint256 public MIN_PRICE;
    uint256 public MAX_PRICE;
    uint256 public DISCOUNT_RATE;
    uint256 public startTime;
    uint256 public endTime;
    address public traitsImagePointer;
    uint256 public totalEthClaimed;
    bool public lockedIn = false;
    uint256 public feeSplit = 2 * 10**18;
    mapping(uint256 => uint256) public _rewardDebt;
    mapping(uint256 => TokenMintInfo) public tokenMintInfo;
    struct TokenMintInfo {
        bytes32 seed;
        uint256 cost;
    }

    error TokenNotForSale();
    error IncorrectPayment();
    error AlreadyLocked();
    error NotGameOver();
    error AlreadyGameOver();
    error LockedIn();
    error CannotRedeem();
    error InvalidTokenId(uint256 tokenId);
    error NotOwner(uint256 tokenId);
    error AuctionEnded();
    error NotStarted();
    error AmountRequired();
    error SoldOut();
    error NotLockedIn();

    bytes32 teamMintBlockHash;
    bytes32 lpMintBlockHash;
    address teamMintWallet;

    constructor(
        string memory name,
        string memory symbol,
        uint256 _startTime,
        TheLPRenderer _renderer,
        uint256 minPrice,
        uint256 maxPrice,
        uint256 maxPubSale,
        uint256 maxTeam,
        uint256 maxLp,
        uint256 duration,
        address _teamMintWallet
    ) ERC721A(name, symbol) Owned(msg.sender) {
        startTime = _startTime;
        endTime = startTime + duration;
        renderer = _renderer;
        MIN_PRICE = minPrice;
        MAX_PRICE = maxPrice;
        MAX_LP = maxLp;
        MAX_TEAM = maxTeam;
        MAX_PUB_SALE = maxPubSale;
        MAX_SUPPLY = MAX_LP + MAX_TEAM + MAX_PUB_SALE;
        DURATION = duration;
        DISCOUNT_RATE = uint256(MAX_PRICE - MIN_PRICE).div((duration) * 10**18);
        teamMintWallet = _teamMintWallet;
        _mintERC2309(teamMintWallet, MAX_TEAM);
        teamMintBlockHash = blockhash(block.number - 1);
    }

    /// @dev Public function to get the usable ETH balanance.
    /// This balance does not include ETH set aside of holder fees.
    function getEthBalance() external view returns (uint256) {
        return _getEthBalance(0);
    }

    /// @dev Private function to get usable ETH balance of the smart contract.
    /// This ETH balance is what is used for liquidity. It should not include
    /// ETH that is set aside for fees. Includes minus argument to subtract
    /// msg.value which should not be included in calculation.
    function _getEthBalance(uint256 minus) private view returns (uint256) {
        uint256 balance = address(this).balance - minus;
        uint256 fees = getFeeBalance();
        if (fees > balance) return 0;
        return balance - fees;
    }

    /// @dev Public function to update the fee split
    function updateFeeSplit(uint256 newSplit) public onlyOwner {
        feeSplit = newSplit;
    }

    /// @dev Public get price function
    function getBuyPrice() external view returns (uint256, uint256) {
        return _getBuyPrice(0);
    }

    /// @dev Internal function to get the current price and fee
    function _getPrice(uint256 minus, bool isBuy)
        internal
        view
        returns (uint256, uint256)
    {
        uint256 balance = balanceOf(address(this));
        uint256 priceA = _getEthBalance(minus).div(balance * 10**18);
        if (isBuy) {
            balance -= 1;
        } else {
            balance += 1;
        }
        uint256 priceB = _getEthBalance(minus).div(balance * 10**18);
        uint256 fee;
        if (priceB > priceA) {
            fee = priceB - priceA;
        } else {
            fee = priceA - priceB;
        }
        return (priceB, fee);
    }

    /// @dev Get buy price. Includes minus params to account for
    /// additional msg.value that should not be part of calculation.
    function _getBuyPrice(uint256 minus)
        private
        view
        returns (uint256, uint256)
    {
        return _getPrice(minus, true);
    }

    /// @dev Public get sell price function
    function getSellPrice() external view returns (uint256, uint256) {
        return _getSellPrice(0);
    }

    /// @dev Get sell price. Includes minus params to account for
    /// additional msg.value that should not be part of calculation.
    function _getSellPrice(uint256 minus)
        private
        view
        returns (uint256, uint256)
    {
        return _getPrice(minus, false);
    }

    /// @dev Function used to buy an NFT within the LP contract
    /// Must send buy price. Will refund any additional amounts.
    function buy(uint256 id) public payable nonReentrant {
        if (ownerOf(id) != address(this)) {
            revert NotOwner(id);
        }
        (uint256 cost, uint256 fee) = _getBuyPrice(msg.value);
        if (msg.value < cost) {
            revert IncorrectPayment();
        }

        _totalFees += fee.div(feeSplit);

        // Approve sender to move this token
        // ERC721a doesn't abstract transfer functionality by default
        _tokenApprovals[id].value = msg.sender;
        transferFrom(address(this), msg.sender, id);

        uint256 refund = msg.value - cost;
        if (refund > 0) {
            Address.sendValue(payable(msg.sender), refund);
        }
    }

    error ApprovalRequired(uint256 tokenId);

    /// @dev Function used to sell an NFT
    /// Token ID must be owned by msg.sender
    function sell(uint256 tokenId) public payable nonReentrant {
        if (ownerOf(tokenId) != msg.sender) {
            revert NotOwner(tokenId);
        }
        (uint256 sellPrice, uint256 fee) = _getSellPrice(msg.value);
        _totalFees += fee.div(feeSplit);
        transferFrom(msg.sender, address(this), tokenId);
        Address.sendValue(payable(msg.sender), sellPrice);
    }

    uint256 private _totalFees;

    /// @dev Function to get the total fees accumulated over time
    function getFeeBalance() public view returns (uint256) {
        return _totalFees;
    }

    /// @dev Function to manually migrate ETH from pool
    /// Can be disabled by changing owner to address(0)
    function migrate(uint256 amount) public onlyOwner {
        Address.sendValue(payable(owner), amount);
    }

    /// @dev Public function that can be used to calculate the pending ETH payment for a given NFT ID
    function calculatePendingPayment(uint256 nftId)
        public
        view
        returns (uint256)
    {
        uint256 a = getFeeBalance() + totalEthClaimed - _rewardDebt[nftId];
        if (a == 0) return 0;
        return (a).div(MAX_SUPPLY * 10**18);
    }

    error InvalidDepositAmount();

    /// @dev External function that can be used to add to ETH pool and total fees
    function externalDeposit(uint256 amountTowardsFees)
        external
        payable
        returns (bool)
    {
        if (msg.value == 0) {
            revert InvalidDepositAmount();
        }
        if (amountTowardsFees > msg.value) {
            revert InvalidDepositAmount();
        }
        _totalFees += amountTowardsFees;
        return true;
    }

    error NothingToClaim();

    /// @dev Internal function used to claim share of fees for a given NFT ID
    /// Throws if trying to claim for NFTs in pool
    function _claim(uint256 nftId) private {
        if (!lockedIn) {
            revert NotLockedIn();
        }
        uint256 payment = calculatePendingPayment(nftId);
        if (payment == 0) {
            revert NothingToClaim();
        }
        totalEthClaimed += payment;
        address ownerAddr = ownerOf(nftId);
        if (ownerAddr == address(this)) {
            revert NothingToClaim();
        }
        _totalFees -= payment;
        _rewardDebt[nftId] = _totalFees + totalEthClaimed;
        Address.sendValue(payable(ownerAddr), payment);
        emit PaymentReleased(ownerAddr, payment);
    }

    /// @dev Public function used to claim share of available fees for a given NFT ID
    function claim(uint256 nftId) public nonReentrant {
        _claim(nftId);
    }

    /// @dev Convenience method to claim fees for many NFT IDs
    function claimMany(uint256[] memory nftIds) public nonReentrant {
        for (uint256 i = 0; i < nftIds.length; i++) {
            _claim(nftIds[i]);
        }
    }

    /// @dev Get on-chain token URI
    /// Accounts for NFTs that were minted using ERC-2309
    function tokenURI(uint256 tokenId)
        public
        view
        override(ERC721A, IERC721A)
        returns (string memory)
    {
        bytes32 seed;
        // 1 - 1000
        if (tokenId <= MAX_TEAM) {
            seed = keccak256(abi.encodePacked(teamMintBlockHash, tokenId));
            // 9001 - 10000
        } else if (tokenId >= MAX_PUB_SALE + MAX_TEAM + 1) {
            seed = keccak256(abi.encodePacked(lpMintBlockHash, tokenId));
        } else {
            // 1001 - 9000
            seed = tokenMintInfo[tokenId].seed;
        }
        return renderer.getJsonUri(tokenId, seed);
    }

    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

    /// @dev Public function that returns game over status
    function isGameOver() public view returns (bool) {
        return block.timestamp >= endTime && _totalMinted() < MAX_SUPPLY;
    }

    /// @dev Private function to redeem mint costs for a given NFT ID
    function _redeem(uint256 tokenId) private {
        if (tokenMintInfo[tokenId].cost == 0) {
            revert InvalidTokenId(tokenId);
        }
        if (ownerOf(tokenId) != msg.sender) {
            revert NotOwner(tokenId);
        }
        Address.sendValue(payable(msg.sender), tokenMintInfo[tokenId].cost);
        tokenMintInfo[tokenId].cost = 0;
    }

    /// @dev Public function to redeem mint costs for multiple NFT IDs
    /// This function can only be called if game over is true.
    function redeem(uint256[] memory tokenIds) public nonReentrant {
        if (!isGameOver()) {
            revert NotGameOver();
        }

        for (uint256 i = 0; i < tokenIds.length; i++) {
            _redeem(tokenIds[i]);
        }
    }

    /// @dev This function disables transfers until mint is complete.
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        if (from == address(0)) return;
        if (!lockedIn) {
            revert NotLockedIn();
        }
    }

    /// @dev Private function that is called once the last NFT of public sale is minted.
    function _lockItIn() private {
        if (lockedIn) {
            revert AlreadyLocked();
        }
        uint256 half = address(this).balance.div(2 * 10**18);
        Address.sendValue(payable(owner), half);
        lpMintBlockHash = blockhash(block.number - 1);
        _mintERC2309(address(this), MAX_LP);
        lockedIn = true;
    }

    /// @dev Gets the current mint price for dutch auction
    function getCurrentMintPrice() public view returns (uint256) {
        if (block.timestamp < startTime) {
            revert NotStarted();
        }
        uint256 timeElapsed = block.timestamp - startTime;
        uint256 discount = DISCOUNT_RATE * timeElapsed;
        if (discount > MAX_PRICE) return MIN_PRICE;
        return MAX_PRICE - discount;
    }

    /// @dev Public mint function
    /// Must pass msg.value greater than or equal to current mint price * amount
    function mint(uint256 amount) public payable nonReentrant {
        if (block.timestamp >= endTime) {
            revert AuctionEnded();
        }
        if (block.timestamp < startTime) {
            revert NotStarted();
        }
        if (amount <= 0) {
            revert AmountRequired();
        }
        uint256 totalMinted = _totalMinted();
        uint256 totalAfterMint = totalMinted + amount;
        if (totalAfterMint > MAX_PUB_SALE + MAX_TEAM) {
            revert SoldOut();
        }
        uint256 mintPrice = getCurrentMintPrice();
        uint256 totalCost = amount * mintPrice;
        if (msg.value < totalCost) {
            revert IncorrectPayment();
        }
        uint256 current = _nextTokenId();
        uint256 end = current + amount - 1;

        for (; current <= end; current++) {
            tokenMintInfo[current] = TokenMintInfo({
                seed: keccak256(
                    abi.encodePacked(blockhash(block.number - 1), current)
                ),
                cost: mintPrice
            });
        }
        uint256 refund = msg.value - totalCost;
        if (refund > 0) {
            Address.sendValue(payable(msg.sender), refund);
        }
        _mint(msg.sender, amount);
        if (totalAfterMint == MAX_PUB_SALE + MAX_TEAM) {
            _lockItIn();
        }
    }

    /// @dev Receive function called when this contract receives Ether
    receive() external payable virtual {
        emit PaymentReceived(msg.sender, msg.value);
    }
}

File 2 of 15 : ERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AQueryable.sol';
import '../ERC721A.sol';

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 3 of 15 : SSTORE2.sol
// SPDX-License-Identifier: AGPL-3.0-only
pragma solidity >=0.8.0;

/// @notice Read and write to persistent storage at a fraction of the cost.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SSTORE2.sol)
/// @author Modified from 0xSequence (https://github.com/0xSequence/sstore2/blob/master/contracts/SSTORE2.sol)
library SSTORE2 {
    uint256 internal constant DATA_OFFSET = 1; // We skip the first byte as it's a STOP opcode to ensure the contract can't be called.

    /*//////////////////////////////////////////////////////////////
                               WRITE LOGIC
    //////////////////////////////////////////////////////////////*/

    function write(bytes memory data) internal returns (address pointer) {
        // Prefix the bytecode with a STOP opcode to ensure it cannot be called.
        bytes memory runtimeCode = abi.encodePacked(hex"00", data);

        bytes memory creationCode = abi.encodePacked(
            //---------------------------------------------------------------------------------------------------------------//
            // Opcode  | Opcode + Arguments  | Description  | Stack View                                                     //
            //---------------------------------------------------------------------------------------------------------------//
            // 0x60    |  0x600B             | PUSH1 11     | codeOffset                                                     //
            // 0x59    |  0x59               | MSIZE        | 0 codeOffset                                                   //
            // 0x81    |  0x81               | DUP2         | codeOffset 0 codeOffset                                        //
            // 0x38    |  0x38               | CODESIZE     | codeSize codeOffset 0 codeOffset                               //
            // 0x03    |  0x03               | SUB          | (codeSize - codeOffset) 0 codeOffset                           //
            // 0x80    |  0x80               | DUP          | (codeSize - codeOffset) (codeSize - codeOffset) 0 codeOffset   //
            // 0x92    |  0x92               | SWAP3        | codeOffset (codeSize - codeOffset) 0 (codeSize - codeOffset)   //
            // 0x59    |  0x59               | MSIZE        | 0 codeOffset (codeSize - codeOffset) 0 (codeSize - codeOffset) //
            // 0x39    |  0x39               | CODECOPY     | 0 (codeSize - codeOffset)                                      //
            // 0xf3    |  0xf3               | RETURN       |                                                                //
            //---------------------------------------------------------------------------------------------------------------//
            hex"60_0B_59_81_38_03_80_92_59_39_F3", // Returns all code in the contract except for the first 11 (0B in hex) bytes.
            runtimeCode // The bytecode we want the contract to have after deployment. Capped at 1 byte less than the code size limit.
        );

        assembly {
            // Deploy a new contract with the generated creation code.
            // We start 32 bytes into the code to avoid copying the byte length.
            pointer := create(0, add(creationCode, 32), mload(creationCode))
        }

        require(pointer != address(0), "DEPLOYMENT_FAILED");
    }

    /*//////////////////////////////////////////////////////////////
                               READ LOGIC
    //////////////////////////////////////////////////////////////*/

    function read(address pointer) internal view returns (bytes memory) {
        return readBytecode(pointer, DATA_OFFSET, pointer.code.length - DATA_OFFSET);
    }

    function read(address pointer, uint256 start) internal view returns (bytes memory) {
        start += DATA_OFFSET;

        return readBytecode(pointer, start, pointer.code.length - start);
    }

    function read(
        address pointer,
        uint256 start,
        uint256 end
    ) internal view returns (bytes memory) {
        start += DATA_OFFSET;
        end += DATA_OFFSET;

        require(pointer.code.length >= end, "OUT_OF_BOUNDS");

        return readBytecode(pointer, start, end - start);
    }

    /*//////////////////////////////////////////////////////////////
                          INTERNAL HELPER LOGIC
    //////////////////////////////////////////////////////////////*/

    function readBytecode(
        address pointer,
        uint256 start,
        uint256 size
    ) private view returns (bytes memory data) {
        assembly {
            // Get a pointer to some free memory.
            data := mload(0x40)

            // Update the free memory pointer to prevent overriding our data.
            // We use and(x, not(31)) as a cheaper equivalent to sub(x, mod(x, 32)).
            // Adding 31 to size and running the result through the logic above ensures
            // the memory pointer remains word-aligned, following the Solidity convention.
            mstore(0x40, add(data, and(add(add(size, 32), 31), not(31))))

            // Store the size of the data in the first 32 byte chunk of free memory.
            mstore(data, size)

            // Copy the code into memory right after the 32 bytes we used to store the size.
            extcodecopy(pointer, add(data, 32), start, size)
        }
    }
}

File 4 of 15 : Owned.sol
// SPDX-License-Identifier: AGPL-3.0-only
pragma solidity >=0.8.0;

/// @notice Simple single owner authorization mixin.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/auth/Owned.sol)
abstract contract Owned {
    /*//////////////////////////////////////////////////////////////
                                 EVENTS
    //////////////////////////////////////////////////////////////*/

    event OwnershipTransferred(address indexed user, address indexed newOwner);

    /*//////////////////////////////////////////////////////////////
                            OWNERSHIP STORAGE
    //////////////////////////////////////////////////////////////*/

    address public owner;

    modifier onlyOwner() virtual {
        require(msg.sender == owner, "UNAUTHORIZED");

        _;
    }

    /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    constructor(address _owner) {
        owner = _owner;

        emit OwnershipTransferred(address(0), _owner);
    }

    /*//////////////////////////////////////////////////////////////
                             OWNERSHIP LOGIC
    //////////////////////////////////////////////////////////////*/

    function transferOwnership(address newOwner) public virtual onlyOwner {
        owner = newOwner;

        emit OwnershipTransferred(msg.sender, newOwner);
    }
}

File 5 of 15 : LibString.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.0;

/// @notice Efficient library for creating string representations of integers.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/LibString.sol)
/// @author Modified from Solady (https://github.com/Vectorized/solady/blob/main/src/utils/LibString.sol)
library LibString {
    function toString(uint256 value) internal pure returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but we allocate 160 bytes
            // to keep the free memory pointer word aligned. We'll need 1 word for the length, 1 word for the
            // trailing zeros padding, and 3 other words for a max of 78 digits. In total: 5 * 32 = 160 bytes.
            let newFreeMemoryPointer := add(mload(0x40), 160)

            // Update the free memory pointer to avoid overriding our string.
            mstore(0x40, newFreeMemoryPointer)

            // Assign str to the end of the zone of newly allocated memory.
            str := sub(newFreeMemoryPointer, 32)

            // Clean the last word of memory it may not be overwritten.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                // Move the pointer 1 byte to the left.
                str := sub(str, 1)

                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))

                // Keep dividing temp until zero.
                temp := div(temp, 10)

                 // prettier-ignore
                if iszero(temp) { break }
            }

            // Compute and cache the final total length of the string.
            let length := sub(end, str)

            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 32)

            // Store the string's length at the start of memory allocated for our string.
            mstore(str, length)
        }
    }
}

File 6 of 15 : ReentrancyGuard.sol
// SPDX-License-Identifier: AGPL-3.0-only
pragma solidity >=0.8.0;

/// @notice Gas optimized reentrancy protection for smart contracts.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/ReentrancyGuard.sol)
/// @author Modified from OpenZeppelin (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/security/ReentrancyGuard.sol)
abstract contract ReentrancyGuard {
    uint256 private locked = 1;

    modifier nonReentrant() virtual {
        require(locked == 1, "REENTRANCY");

        locked = 2;

        _;

        locked = 1;
    }
}

File 7 of 15 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 8 of 15 : PRBMathUD60x18.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.4;

import "./PRBMath.sol";

/// @title PRBMathUD60x18
/// @author Paul Razvan Berg
/// @notice Smart contract library for advanced fixed-point math that works with uint256 numbers considered to have 18
/// trailing decimals. We call this number representation unsigned 60.18-decimal fixed-point, since there can be up to 60
/// digits in the integer part and up to 18 decimals in the fractional part. The numbers are bound by the minimum and the
/// maximum values permitted by the Solidity type uint256.
library PRBMathUD60x18 {
    /// @dev Half the SCALE number.
    uint256 internal constant HALF_SCALE = 5e17;

    /// @dev log2(e) as an unsigned 60.18-decimal fixed-point number.
    uint256 internal constant LOG2_E = 1_442695040888963407;

    /// @dev The maximum value an unsigned 60.18-decimal fixed-point number can have.
    uint256 internal constant MAX_UD60x18 =
        115792089237316195423570985008687907853269984665640564039457_584007913129639935;

    /// @dev The maximum whole value an unsigned 60.18-decimal fixed-point number can have.
    uint256 internal constant MAX_WHOLE_UD60x18 =
        115792089237316195423570985008687907853269984665640564039457_000000000000000000;

    /// @dev How many trailing decimals can be represented.
    uint256 internal constant SCALE = 1e18;

    /// @notice Calculates the arithmetic average of x and y, rounding down.
    /// @param x The first operand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The second operand as an unsigned 60.18-decimal fixed-point number.
    /// @return result The arithmetic average as an unsigned 60.18-decimal fixed-point number.
    function avg(uint256 x, uint256 y) internal pure returns (uint256 result) {
        // The operations can never overflow.
        unchecked {
            // The last operand checks if both x and y are odd and if that is the case, we add 1 to the result. We need
            // to do this because if both numbers are odd, the 0.5 remainder gets truncated twice.
            result = (x >> 1) + (y >> 1) + (x & y & 1);
        }
    }

    /// @notice Yields the least unsigned 60.18 decimal fixed-point number greater than or equal to x.
    ///
    /// @dev Optimized for fractional value inputs, because for every whole value there are (1e18 - 1) fractional counterparts.
    /// See https://en.wikipedia.org/wiki/Floor_and_ceiling_functions.
    ///
    /// Requirements:
    /// - x must be less than or equal to MAX_WHOLE_UD60x18.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number to ceil.
    /// @param result The least integer greater than or equal to x, as an unsigned 60.18-decimal fixed-point number.
    function ceil(uint256 x) internal pure returns (uint256 result) {
        if (x > MAX_WHOLE_UD60x18) {
            revert PRBMathUD60x18__CeilOverflow(x);
        }
        assembly {
            // Equivalent to "x % SCALE" but faster.
            let remainder := mod(x, SCALE)

            // Equivalent to "SCALE - remainder" but faster.
            let delta := sub(SCALE, remainder)

            // Equivalent to "x + delta * (remainder > 0 ? 1 : 0)" but faster.
            result := add(x, mul(delta, gt(remainder, 0)))
        }
    }

    /// @notice Divides two unsigned 60.18-decimal fixed-point numbers, returning a new unsigned 60.18-decimal fixed-point number.
    ///
    /// @dev Uses mulDiv to enable overflow-safe multiplication and division.
    ///
    /// Requirements:
    /// - The denominator cannot be zero.
    ///
    /// @param x The numerator as an unsigned 60.18-decimal fixed-point number.
    /// @param y The denominator as an unsigned 60.18-decimal fixed-point number.
    /// @param result The quotient as an unsigned 60.18-decimal fixed-point number.
    function div(uint256 x, uint256 y) internal pure returns (uint256 result) {
        result = PRBMath.mulDiv(x, SCALE, y);
    }

    /// @notice Returns Euler's number as an unsigned 60.18-decimal fixed-point number.
    /// @dev See https://en.wikipedia.org/wiki/E_(mathematical_constant).
    function e() internal pure returns (uint256 result) {
        result = 2_718281828459045235;
    }

    /// @notice Calculates the natural exponent of x.
    ///
    /// @dev Based on the insight that e^x = 2^(x * log2(e)).
    ///
    /// Requirements:
    /// - All from "log2".
    /// - x must be less than 133.084258667509499441.
    ///
    /// @param x The exponent as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function exp(uint256 x) internal pure returns (uint256 result) {
        // Without this check, the value passed to "exp2" would be greater than 192.
        if (x >= 133_084258667509499441) {
            revert PRBMathUD60x18__ExpInputTooBig(x);
        }

        // Do the fixed-point multiplication inline to save gas.
        unchecked {
            uint256 doubleScaleProduct = x * LOG2_E;
            result = exp2((doubleScaleProduct + HALF_SCALE) / SCALE);
        }
    }

    /// @notice Calculates the binary exponent of x using the binary fraction method.
    ///
    /// @dev See https://ethereum.stackexchange.com/q/79903/24693.
    ///
    /// Requirements:
    /// - x must be 192 or less.
    /// - The result must fit within MAX_UD60x18.
    ///
    /// @param x The exponent as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function exp2(uint256 x) internal pure returns (uint256 result) {
        // 2^192 doesn't fit within the 192.64-bit format used internally in this function.
        if (x >= 192e18) {
            revert PRBMathUD60x18__Exp2InputTooBig(x);
        }

        unchecked {
            // Convert x to the 192.64-bit fixed-point format.
            uint256 x192x64 = (x << 64) / SCALE;

            // Pass x to the PRBMath.exp2 function, which uses the 192.64-bit fixed-point number representation.
            result = PRBMath.exp2(x192x64);
        }
    }

    /// @notice Yields the greatest unsigned 60.18 decimal fixed-point number less than or equal to x.
    /// @dev Optimized for fractional value inputs, because for every whole value there are (1e18 - 1) fractional counterparts.
    /// See https://en.wikipedia.org/wiki/Floor_and_ceiling_functions.
    /// @param x The unsigned 60.18-decimal fixed-point number to floor.
    /// @param result The greatest integer less than or equal to x, as an unsigned 60.18-decimal fixed-point number.
    function floor(uint256 x) internal pure returns (uint256 result) {
        assembly {
            // Equivalent to "x % SCALE" but faster.
            let remainder := mod(x, SCALE)

            // Equivalent to "x - remainder * (remainder > 0 ? 1 : 0)" but faster.
            result := sub(x, mul(remainder, gt(remainder, 0)))
        }
    }

    /// @notice Yields the excess beyond the floor of x.
    /// @dev Based on the odd function definition https://en.wikipedia.org/wiki/Fractional_part.
    /// @param x The unsigned 60.18-decimal fixed-point number to get the fractional part of.
    /// @param result The fractional part of x as an unsigned 60.18-decimal fixed-point number.
    function frac(uint256 x) internal pure returns (uint256 result) {
        assembly {
            result := mod(x, SCALE)
        }
    }

    /// @notice Converts a number from basic integer form to unsigned 60.18-decimal fixed-point representation.
    ///
    /// @dev Requirements:
    /// - x must be less than or equal to MAX_UD60x18 divided by SCALE.
    ///
    /// @param x The basic integer to convert.
    /// @param result The same number in unsigned 60.18-decimal fixed-point representation.
    function fromUint(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            if (x > MAX_UD60x18 / SCALE) {
                revert PRBMathUD60x18__FromUintOverflow(x);
            }
            result = x * SCALE;
        }
    }

    /// @notice Calculates geometric mean of x and y, i.e. sqrt(x * y), rounding down.
    ///
    /// @dev Requirements:
    /// - x * y must fit within MAX_UD60x18, lest it overflows.
    ///
    /// @param x The first operand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The second operand as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function gm(uint256 x, uint256 y) internal pure returns (uint256 result) {
        if (x == 0) {
            return 0;
        }

        unchecked {
            // Checking for overflow this way is faster than letting Solidity do it.
            uint256 xy = x * y;
            if (xy / x != y) {
                revert PRBMathUD60x18__GmOverflow(x, y);
            }

            // We don't need to multiply by the SCALE here because the x*y product had already picked up a factor of SCALE
            // during multiplication. See the comments within the "sqrt" function.
            result = PRBMath.sqrt(xy);
        }
    }

    /// @notice Calculates 1 / x, rounding toward zero.
    ///
    /// @dev Requirements:
    /// - x cannot be zero.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the inverse.
    /// @return result The inverse as an unsigned 60.18-decimal fixed-point number.
    function inv(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            // 1e36 is SCALE * SCALE.
            result = 1e36 / x;
        }
    }

    /// @notice Calculates the natural logarithm of x.
    ///
    /// @dev Based on the insight that ln(x) = log2(x) / log2(e).
    ///
    /// Requirements:
    /// - All from "log2".
    ///
    /// Caveats:
    /// - All from "log2".
    /// - This doesn't return exactly 1 for 2.718281828459045235, for that we would need more fine-grained precision.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the natural logarithm.
    /// @return result The natural logarithm as an unsigned 60.18-decimal fixed-point number.
    function ln(uint256 x) internal pure returns (uint256 result) {
        // Do the fixed-point multiplication inline to save gas. This is overflow-safe because the maximum value that log2(x)
        // can return is 196205294292027477728.
        unchecked {
            result = (log2(x) * SCALE) / LOG2_E;
        }
    }

    /// @notice Calculates the common logarithm of x.
    ///
    /// @dev First checks if x is an exact power of ten and it stops if yes. If it's not, calculates the common
    /// logarithm based on the insight that log10(x) = log2(x) / log2(10).
    ///
    /// Requirements:
    /// - All from "log2".
    ///
    /// Caveats:
    /// - All from "log2".
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the common logarithm.
    /// @return result The common logarithm as an unsigned 60.18-decimal fixed-point number.
    function log10(uint256 x) internal pure returns (uint256 result) {
        if (x < SCALE) {
            revert PRBMathUD60x18__LogInputTooSmall(x);
        }

        // Note that the "mul" in this block is the assembly multiplication operation, not the "mul" function defined
        // in this contract.
        // prettier-ignore
        assembly {
            switch x
            case 1 { result := mul(SCALE, sub(0, 18)) }
            case 10 { result := mul(SCALE, sub(1, 18)) }
            case 100 { result := mul(SCALE, sub(2, 18)) }
            case 1000 { result := mul(SCALE, sub(3, 18)) }
            case 10000 { result := mul(SCALE, sub(4, 18)) }
            case 100000 { result := mul(SCALE, sub(5, 18)) }
            case 1000000 { result := mul(SCALE, sub(6, 18)) }
            case 10000000 { result := mul(SCALE, sub(7, 18)) }
            case 100000000 { result := mul(SCALE, sub(8, 18)) }
            case 1000000000 { result := mul(SCALE, sub(9, 18)) }
            case 10000000000 { result := mul(SCALE, sub(10, 18)) }
            case 100000000000 { result := mul(SCALE, sub(11, 18)) }
            case 1000000000000 { result := mul(SCALE, sub(12, 18)) }
            case 10000000000000 { result := mul(SCALE, sub(13, 18)) }
            case 100000000000000 { result := mul(SCALE, sub(14, 18)) }
            case 1000000000000000 { result := mul(SCALE, sub(15, 18)) }
            case 10000000000000000 { result := mul(SCALE, sub(16, 18)) }
            case 100000000000000000 { result := mul(SCALE, sub(17, 18)) }
            case 1000000000000000000 { result := 0 }
            case 10000000000000000000 { result := SCALE }
            case 100000000000000000000 { result := mul(SCALE, 2) }
            case 1000000000000000000000 { result := mul(SCALE, 3) }
            case 10000000000000000000000 { result := mul(SCALE, 4) }
            case 100000000000000000000000 { result := mul(SCALE, 5) }
            case 1000000000000000000000000 { result := mul(SCALE, 6) }
            case 10000000000000000000000000 { result := mul(SCALE, 7) }
            case 100000000000000000000000000 { result := mul(SCALE, 8) }
            case 1000000000000000000000000000 { result := mul(SCALE, 9) }
            case 10000000000000000000000000000 { result := mul(SCALE, 10) }
            case 100000000000000000000000000000 { result := mul(SCALE, 11) }
            case 1000000000000000000000000000000 { result := mul(SCALE, 12) }
            case 10000000000000000000000000000000 { result := mul(SCALE, 13) }
            case 100000000000000000000000000000000 { result := mul(SCALE, 14) }
            case 1000000000000000000000000000000000 { result := mul(SCALE, 15) }
            case 10000000000000000000000000000000000 { result := mul(SCALE, 16) }
            case 100000000000000000000000000000000000 { result := mul(SCALE, 17) }
            case 1000000000000000000000000000000000000 { result := mul(SCALE, 18) }
            case 10000000000000000000000000000000000000 { result := mul(SCALE, 19) }
            case 100000000000000000000000000000000000000 { result := mul(SCALE, 20) }
            case 1000000000000000000000000000000000000000 { result := mul(SCALE, 21) }
            case 10000000000000000000000000000000000000000 { result := mul(SCALE, 22) }
            case 100000000000000000000000000000000000000000 { result := mul(SCALE, 23) }
            case 1000000000000000000000000000000000000000000 { result := mul(SCALE, 24) }
            case 10000000000000000000000000000000000000000000 { result := mul(SCALE, 25) }
            case 100000000000000000000000000000000000000000000 { result := mul(SCALE, 26) }
            case 1000000000000000000000000000000000000000000000 { result := mul(SCALE, 27) }
            case 10000000000000000000000000000000000000000000000 { result := mul(SCALE, 28) }
            case 100000000000000000000000000000000000000000000000 { result := mul(SCALE, 29) }
            case 1000000000000000000000000000000000000000000000000 { result := mul(SCALE, 30) }
            case 10000000000000000000000000000000000000000000000000 { result := mul(SCALE, 31) }
            case 100000000000000000000000000000000000000000000000000 { result := mul(SCALE, 32) }
            case 1000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 33) }
            case 10000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 34) }
            case 100000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 35) }
            case 1000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 36) }
            case 10000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 37) }
            case 100000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 38) }
            case 1000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 39) }
            case 10000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 40) }
            case 100000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 41) }
            case 1000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 42) }
            case 10000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 43) }
            case 100000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 44) }
            case 1000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 45) }
            case 10000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 46) }
            case 100000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 47) }
            case 1000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 48) }
            case 10000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 49) }
            case 100000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 50) }
            case 1000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 51) }
            case 10000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 52) }
            case 100000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 53) }
            case 1000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 54) }
            case 10000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 55) }
            case 100000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 56) }
            case 1000000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 57) }
            case 10000000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 58) }
            case 100000000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 59) }
            default {
                result := MAX_UD60x18
            }
        }

        if (result == MAX_UD60x18) {
            // Do the fixed-point division inline to save gas. The denominator is log2(10).
            unchecked {
                result = (log2(x) * SCALE) / 3_321928094887362347;
            }
        }
    }

    /// @notice Calculates the binary logarithm of x.
    ///
    /// @dev Based on the iterative approximation algorithm.
    /// https://en.wikipedia.org/wiki/Binary_logarithm#Iterative_approximation
    ///
    /// Requirements:
    /// - x must be greater than or equal to SCALE, otherwise the result would be negative.
    ///
    /// Caveats:
    /// - The results are nor perfectly accurate to the last decimal, due to the lossy precision of the iterative approximation.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the binary logarithm.
    /// @return result The binary logarithm as an unsigned 60.18-decimal fixed-point number.
    function log2(uint256 x) internal pure returns (uint256 result) {
        if (x < SCALE) {
            revert PRBMathUD60x18__LogInputTooSmall(x);
        }
        unchecked {
            // Calculate the integer part of the logarithm and add it to the result and finally calculate y = x * 2^(-n).
            uint256 n = PRBMath.mostSignificantBit(x / SCALE);

            // The integer part of the logarithm as an unsigned 60.18-decimal fixed-point number. The operation can't overflow
            // because n is maximum 255 and SCALE is 1e18.
            result = n * SCALE;

            // This is y = x * 2^(-n).
            uint256 y = x >> n;

            // If y = 1, the fractional part is zero.
            if (y == SCALE) {
                return result;
            }

            // Calculate the fractional part via the iterative approximation.
            // The "delta >>= 1" part is equivalent to "delta /= 2", but shifting bits is faster.
            for (uint256 delta = HALF_SCALE; delta > 0; delta >>= 1) {
                y = (y * y) / SCALE;

                // Is y^2 > 2 and so in the range [2,4)?
                if (y >= 2 * SCALE) {
                    // Add the 2^(-m) factor to the logarithm.
                    result += delta;

                    // Corresponds to z/2 on Wikipedia.
                    y >>= 1;
                }
            }
        }
    }

    /// @notice Multiplies two unsigned 60.18-decimal fixed-point numbers together, returning a new unsigned 60.18-decimal
    /// fixed-point number.
    /// @dev See the documentation for the "PRBMath.mulDivFixedPoint" function.
    /// @param x The multiplicand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The multiplier as an unsigned 60.18-decimal fixed-point number.
    /// @return result The product as an unsigned 60.18-decimal fixed-point number.
    function mul(uint256 x, uint256 y) internal pure returns (uint256 result) {
        result = PRBMath.mulDivFixedPoint(x, y);
    }

    /// @notice Returns PI as an unsigned 60.18-decimal fixed-point number.
    function pi() internal pure returns (uint256 result) {
        result = 3_141592653589793238;
    }

    /// @notice Raises x to the power of y.
    ///
    /// @dev Based on the insight that x^y = 2^(log2(x) * y).
    ///
    /// Requirements:
    /// - All from "exp2", "log2" and "mul".
    ///
    /// Caveats:
    /// - All from "exp2", "log2" and "mul".
    /// - Assumes 0^0 is 1.
    ///
    /// @param x Number to raise to given power y, as an unsigned 60.18-decimal fixed-point number.
    /// @param y Exponent to raise x to, as an unsigned 60.18-decimal fixed-point number.
    /// @return result x raised to power y, as an unsigned 60.18-decimal fixed-point number.
    function pow(uint256 x, uint256 y) internal pure returns (uint256 result) {
        if (x == 0) {
            result = y == 0 ? SCALE : uint256(0);
        } else {
            result = exp2(mul(log2(x), y));
        }
    }

    /// @notice Raises x (unsigned 60.18-decimal fixed-point number) to the power of y (basic unsigned integer) using the
    /// famous algorithm "exponentiation by squaring".
    ///
    /// @dev See https://en.wikipedia.org/wiki/Exponentiation_by_squaring
    ///
    /// Requirements:
    /// - The result must fit within MAX_UD60x18.
    ///
    /// Caveats:
    /// - All from "mul".
    /// - Assumes 0^0 is 1.
    ///
    /// @param x The base as an unsigned 60.18-decimal fixed-point number.
    /// @param y The exponent as an uint256.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function powu(uint256 x, uint256 y) internal pure returns (uint256 result) {
        // Calculate the first iteration of the loop in advance.
        result = y & 1 > 0 ? x : SCALE;

        // Equivalent to "for(y /= 2; y > 0; y /= 2)" but faster.
        for (y >>= 1; y > 0; y >>= 1) {
            x = PRBMath.mulDivFixedPoint(x, x);

            // Equivalent to "y % 2 == 1" but faster.
            if (y & 1 > 0) {
                result = PRBMath.mulDivFixedPoint(result, x);
            }
        }
    }

    /// @notice Returns 1 as an unsigned 60.18-decimal fixed-point number.
    function scale() internal pure returns (uint256 result) {
        result = SCALE;
    }

    /// @notice Calculates the square root of x, rounding down.
    /// @dev Uses the Babylonian method https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method.
    ///
    /// Requirements:
    /// - x must be less than MAX_UD60x18 / SCALE.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the square root.
    /// @return result The result as an unsigned 60.18-decimal fixed-point .
    function sqrt(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            if (x > MAX_UD60x18 / SCALE) {
                revert PRBMathUD60x18__SqrtOverflow(x);
            }
            // Multiply x by the SCALE to account for the factor of SCALE that is picked up when multiplying two unsigned
            // 60.18-decimal fixed-point numbers together (in this case, those two numbers are both the square root).
            result = PRBMath.sqrt(x * SCALE);
        }
    }

    /// @notice Converts a unsigned 60.18-decimal fixed-point number to basic integer form, rounding down in the process.
    /// @param x The unsigned 60.18-decimal fixed-point number to convert.
    /// @return result The same number in basic integer form.
    function toUint(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            result = x / SCALE;
        }
    }
}

File 9 of 15 : Base64.sol
pragma solidity ^0.8.13;

library Base64 {
    bytes internal constant TABLE =
        "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";

    /// @notice Encodes some bytes to the base64 representation
    function encode(bytes memory data) internal pure returns (string memory) {
        uint256 len = data.length;
        if (len == 0) return "";

        // multiply by 4/3 rounded up
        uint256 encodedLen = 4 * ((len + 2) / 3);

        // Add some extra buffer at the end
        bytes memory result = new bytes(encodedLen + 32);

        bytes memory table = TABLE;

        assembly {
            let tablePtr := add(table, 1)
            let resultPtr := add(result, 32)

            for {
                let i := 0
            } lt(i, len) {

            } {
                i := add(i, 3)
                let input := and(mload(add(data, i)), 0xffffff)

                let out := mload(add(tablePtr, and(shr(18, input), 0x3F)))
                out := shl(8, out)
                out := add(
                    out,
                    and(mload(add(tablePtr, and(shr(12, input), 0x3F))), 0xFF)
                )
                out := shl(8, out)
                out := add(
                    out,
                    and(mload(add(tablePtr, and(shr(6, input), 0x3F))), 0xFF)
                )
                out := shl(8, out)
                out := add(
                    out,
                    and(mload(add(tablePtr, and(input, 0x3F))), 0xFF)
                )
                out := shl(224, out)

                mstore(resultPtr, out)

                resultPtr := add(resultPtr, 4)
            }

            switch mod(len, 3)
            case 1 {
                mstore(sub(resultPtr, 2), shl(240, 0x3d3d))
            }
            case 2 {
                mstore(sub(resultPtr, 1), shl(248, 0x3d))
            }

            mstore(result, encodedLen)
        }

        return string(result);
    }
}

File 10 of 15 : TheLPRenderer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;
import "ERC721A/ERC721A.sol";
import "solmate/utils/SSTORE2.sol";
import "solmate/auth/Owned.sol";
import "solmate/utils/LibString.sol";
import "solmate/utils/ReentrancyGuard.sol";
import "openzeppelin-contracts/utils/Address.sol";
import "prb-math/PRBMathUD60x18.sol";
import "./TheLPTraits.sol";
import "./Base64.sol";

contract TheLPRenderer is Owned {
    using LibString for uint256;

    TheLPTraits traitsMetadata;

    address public traitsImagePointer;
    string description =
        "AN EXPERIMENTAL APPROACH TO BOOTSTRAPPING NFT LIQUIDITY AND REWARDING HOLDERS";

    error TraitsImageAlreadySet();

    constructor(TheLPTraits _traitsMetadata) Owned(msg.sender) {
        traitsMetadata = _traitsMetadata;
    }

    function setTraitsImage(string calldata data) external onlyOwner {
        if (traitsImagePointer != address(0)) {
            revert TraitsImageAlreadySet();
        }
        traitsImagePointer = SSTORE2.write(bytes(data));
    }

    function getTraitsImage() public view returns (string memory) {
        return string(SSTORE2.read(traitsImagePointer));
    }

    function updateDescription(string memory d) public onlyOwner {
        description = d;
    }

    function _r(
        uint256 seed,
        uint256 from,
        uint256 to
    ) private pure returns (uint256) {
        return from + (seed % (to - from + 1));
    }

    function _svgStart() private view returns (string memory) {
        return
            string(
                abi.encodePacked(
                    '<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 40 40" height="350" width="350"><defs><image height="1120" width="120" image-rendering="pixelated" id="s" href="',
                    getTraitsImage(),
                    '" /><clipPath id="c"><rect width="40" height="40" /></clipPath></defs><g clip-path="url(#c)">'
                )
            );
    }

    struct Traits {
        uint256 back;
        uint256 pants;
        uint256 shirt;
        uint256 logo;
        uint256 clothingItem;
        uint256 gloves;
        uint256 hat;
        uint256 kitFront;
        uint256 hand;
    }

    struct Seeds {
        uint256 one;
        uint256 two;
        uint256 three;
        uint256 four;
        uint256 five;
        uint256 six;
        uint256 seven;
        uint256 eight;
        uint256 nine;
        uint256 ten;
    }

    function _getUseString(uint256 col, uint256 row)
        private
        pure
        returns (string memory)
    {
        return
            string(
                abi.encodePacked(
                    "<use height='40' width='40' href='#s' x='-",
                    col.toString(),
                    "' y='-",
                    row.toString(),
                    "' />"
                )
            );
    }

    function getSvgDataUri(bytes32 seed) public view returns (string memory) {
        return
            string(
                abi.encodePacked(
                    "data:image/svg+xml;base64,",
                    Base64.encode(bytes(getSvg(seed)))
                )
            );
    }

    function _getSvgDataUri(uint256[11] memory traits)
        private
        view
        returns (string memory)
    {
        return
            string(
                abi.encodePacked(
                    "data:image/svg+xml;base64,",
                    Base64.encode(bytes(_getSvg(traits)))
                )
            );
    }

    function getJsonUri(uint256 tokenId, bytes32 seed)
        public
        view
        returns (string memory)
    {
        return
            string(
                abi.encodePacked(
                    "data:application/json;base64,",
                    Base64.encode(bytes(getJsonString(tokenId, seed)))
                )
            );
    }

    function getJsonString(uint256 tokenId, bytes32 seed)
        public
        view
        returns (string memory)
    {
        uint256[11] memory traits = getTraits(seed);
        return
            string(
                abi.encodePacked(
                    '{"name": "The LP #',
                    tokenId.toString(),
                    '", "description": "',
                    description,
                    '",',
                    '"image":"',
                    _getSvgDataUri(traits),
                    '","attributes":[',
                    _getTraitMetadata(traits),
                    "]}"
                )
            );
    }

    function _getTraitString(string memory key, string memory value)
        private
        pure
        returns (string memory)
    {
        return
            string(
                abi.encodePacked(
                    '{"trait_type":"',
                    key,
                    '","value":"',
                    value,
                    '"}'
                )
            );
    }

    function _getTraitMetadata(uint256[11] memory traits)
        private
        view
        returns (string memory)
    {
        string[9] memory parts;
        for (uint256 i = 0; i < traits.length; i++) {
            uint256 current = traits[i];
            if (i == 0 && current != 0) {
                parts[i] = _getTraitString(
                    "Back",
                    traitsMetadata.getBack(current)
                );
            }
            if (i == 1 && current != 0) {
                parts[i] = _getTraitString(
                    "Pants",
                    traitsMetadata.getPants(current)
                );
            }
            if (i == 2 && current != 0) {
                parts[i] = _getTraitString(
                    "Shirt",
                    traitsMetadata.getShirt(current)
                );
            }
            if (i == 3 && current != 0) {
                parts[i] = _getTraitString(
                    "Logo",
                    traitsMetadata.getLogo(current)
                );
            }
            if (i == 4 && current != 0) {
                parts[i] = _getTraitString(
                    "Clothing item",
                    traitsMetadata.getClothingItem(current)
                );
            }
            if (i == 5 && current != 0) {
                parts[i] = _getTraitString(
                    "Gloves",
                    traitsMetadata.getGloves(current)
                );
            }

            if (i == 6 && current != 0) {
                parts[i] = _getTraitString(
                    "Hat",
                    traitsMetadata.getHat(current)
                );
            }
            if (i == 8 && current != 0) {
                parts[7] = _getTraitString(
                    "Item",
                    traitsMetadata.getItem(current)
                );
            }
            if (i == 9 && current != 0) {
                parts[8] = _getTraitString(
                    "Special",
                    traitsMetadata.getSpecial(current)
                );
            }
        }

        string memory output;

        for (uint256 i = 0; i < parts.length; i++) {
            if (bytes(parts[i]).length > 0) {
                output = string(
                    abi.encodePacked(
                        output,
                        bytes(output).length > 0 ? "," : "",
                        parts[i]
                    )
                );
            }
        }

        return output;
    }

    function getTraits(bytes32 _seed)
        public
        pure
        returns (uint256[11] memory traits)
    {
        uint256 seed = uint256(_seed);

        Seeds memory seeds = Seeds({
            one: uint256(uint16(seed >> 16)),
            two: uint256(uint16(seed >> 32)),
            three: uint256(uint16(seed >> 48)),
            four: uint256(uint16(seed >> 64)),
            five: uint256(uint16(seed >> 80)),
            six: uint256(uint16(seed >> 96)),
            seven: uint256(uint16(seed >> 112)),
            eight: uint256(uint16(seed >> 128)),
            nine: uint256(uint16(seed >> 144)),
            ten: uint256(uint16(seed >> 160))
        });

        bool hasShirt = _r(seeds.three, 1, 100) <= 96;

        traits = [
            // back
            _r(seeds.one, 1, 100) <= 10 ? _r(seeds.one, 1, 2) : 0,
            // pants
            _r(seeds.two, 1, 100) <= 2 ? 0 : _r(seeds.two, 1, 100) <= 50
                ? _r(seed, 59, 62)
                : _r(seed, 72, 75),
            // shirt
            hasShirt ? _r(seeds.three, 76, 83) : 0,
            // logo
            hasShirt && _r(seeds.four, 1, 100) <= 50
                ? _r(seeds.four, 50, 58)
                : 0,
            // clothing item
            _r(seeds.five, 1, 100) <= 25 ? _r(seeds.five, 3, 15) : 0,
            // gloves
            _r(seeds.six, 1, 100) <= 50 ? _r(seeds.six, 16, 17) : 0,
            //hat
            _r(seeds.seven, 1, 100) <= 60 ? _r(seeds.seven, 18, 39) : 0,
            //kit front
            0,
            // hand
            _r(seeds.eight + 1, 1, 100) <= 25 ? _r(seeds.eight, 63, 71) : 0,
            // kit
            _r(seeds.nine, 1, 100) <= 10 ? _r(seeds.nine, 1, 4) : 0,
            // bg
            _r(seeds.ten, 0, 4)
        ];

        uint256 kit = traits[9];

        if (kit != 0) {
            if (kit == 1) {
                traits[0] = 49;
                traits[7] = 40;
            }
            if (kit == 2) {
                traits[0] = 41;
                traits[7] = 42;
                traits[6] = 43;
            }
            if (kit == 3) {
                traits[7] = 45;
                traits[0] = 44;
            }
            if (kit == 4) {
                traits[0] = 46;
                traits[7] = 47;
                traits[6] = 48;
            }
        }
    }

    function getSvg(bytes32 _seed) public view returns (string memory) {
        uint256[11] memory traits = getTraits(_seed);
        return _getSvg(traits);
    }

    function _getPart(uint256 tile) internal pure returns (string memory) {
        uint256 col = (tile % 3) * 40;
        uint256 row = (tile / 3) * 40;
        return _getUseString(col, row);
    }

    function _getSvg(uint256[11] memory traits)
        private
        view
        returns (string memory)
    {
        string memory partString = string(
            abi.encodePacked(
                traits[0] != 0 ? _getPart(traits[0]) : "",
                _getUseString(0, 0)
            )
        );

        for (uint256 i = 1; i < 9; i++) {
            uint256 tile = traits[i];
            if (tile == 0) {
                continue;
            }

            partString = string(abi.encodePacked(partString, _getPart(tile)));
        }

        return
            string(
                abi.encodePacked(
                    _svgStart(),
                    "<rect width='40' height='40' fill='",
                    traitsMetadata.colors(traits[10]),
                    "' />",
                    partString,
                    "</g></svg>"
                )
            );
    }
}

File 11 of 15 : IERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721A.sol';

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 12 of 15 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) internal _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 13 of 15 : PRBMath.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.4;

/// @notice Emitted when the result overflows uint256.
error PRBMath__MulDivFixedPointOverflow(uint256 prod1);

/// @notice Emitted when the result overflows uint256.
error PRBMath__MulDivOverflow(uint256 prod1, uint256 denominator);

/// @notice Emitted when one of the inputs is type(int256).min.
error PRBMath__MulDivSignedInputTooSmall();

/// @notice Emitted when the intermediary absolute result overflows int256.
error PRBMath__MulDivSignedOverflow(uint256 rAbs);

/// @notice Emitted when the input is MIN_SD59x18.
error PRBMathSD59x18__AbsInputTooSmall();

/// @notice Emitted when ceiling a number overflows SD59x18.
error PRBMathSD59x18__CeilOverflow(int256 x);

/// @notice Emitted when one of the inputs is MIN_SD59x18.
error PRBMathSD59x18__DivInputTooSmall();

/// @notice Emitted when one of the intermediary unsigned results overflows SD59x18.
error PRBMathSD59x18__DivOverflow(uint256 rAbs);

/// @notice Emitted when the input is greater than 133.084258667509499441.
error PRBMathSD59x18__ExpInputTooBig(int256 x);

/// @notice Emitted when the input is greater than 192.
error PRBMathSD59x18__Exp2InputTooBig(int256 x);

/// @notice Emitted when flooring a number underflows SD59x18.
error PRBMathSD59x18__FloorUnderflow(int256 x);

/// @notice Emitted when converting a basic integer to the fixed-point format overflows SD59x18.
error PRBMathSD59x18__FromIntOverflow(int256 x);

/// @notice Emitted when converting a basic integer to the fixed-point format underflows SD59x18.
error PRBMathSD59x18__FromIntUnderflow(int256 x);

/// @notice Emitted when the product of the inputs is negative.
error PRBMathSD59x18__GmNegativeProduct(int256 x, int256 y);

/// @notice Emitted when multiplying the inputs overflows SD59x18.
error PRBMathSD59x18__GmOverflow(int256 x, int256 y);

/// @notice Emitted when the input is less than or equal to zero.
error PRBMathSD59x18__LogInputTooSmall(int256 x);

/// @notice Emitted when one of the inputs is MIN_SD59x18.
error PRBMathSD59x18__MulInputTooSmall();

/// @notice Emitted when the intermediary absolute result overflows SD59x18.
error PRBMathSD59x18__MulOverflow(uint256 rAbs);

/// @notice Emitted when the intermediary absolute result overflows SD59x18.
error PRBMathSD59x18__PowuOverflow(uint256 rAbs);

/// @notice Emitted when the input is negative.
error PRBMathSD59x18__SqrtNegativeInput(int256 x);

/// @notice Emitted when the calculating the square root overflows SD59x18.
error PRBMathSD59x18__SqrtOverflow(int256 x);

/// @notice Emitted when addition overflows UD60x18.
error PRBMathUD60x18__AddOverflow(uint256 x, uint256 y);

/// @notice Emitted when ceiling a number overflows UD60x18.
error PRBMathUD60x18__CeilOverflow(uint256 x);

/// @notice Emitted when the input is greater than 133.084258667509499441.
error PRBMathUD60x18__ExpInputTooBig(uint256 x);

/// @notice Emitted when the input is greater than 192.
error PRBMathUD60x18__Exp2InputTooBig(uint256 x);

/// @notice Emitted when converting a basic integer to the fixed-point format format overflows UD60x18.
error PRBMathUD60x18__FromUintOverflow(uint256 x);

/// @notice Emitted when multiplying the inputs overflows UD60x18.
error PRBMathUD60x18__GmOverflow(uint256 x, uint256 y);

/// @notice Emitted when the input is less than 1.
error PRBMathUD60x18__LogInputTooSmall(uint256 x);

/// @notice Emitted when the calculating the square root overflows UD60x18.
error PRBMathUD60x18__SqrtOverflow(uint256 x);

/// @notice Emitted when subtraction underflows UD60x18.
error PRBMathUD60x18__SubUnderflow(uint256 x, uint256 y);

/// @dev Common mathematical functions used in both PRBMathSD59x18 and PRBMathUD60x18. Note that this shared library
/// does not always assume the signed 59.18-decimal fixed-point or the unsigned 60.18-decimal fixed-point
/// representation. When it does not, it is explicitly mentioned in the NatSpec documentation.
library PRBMath {
    /// STRUCTS ///

    struct SD59x18 {
        int256 value;
    }

    struct UD60x18 {
        uint256 value;
    }

    /// STORAGE ///

    /// @dev How many trailing decimals can be represented.
    uint256 internal constant SCALE = 1e18;

    /// @dev Largest power of two divisor of SCALE.
    uint256 internal constant SCALE_LPOTD = 262144;

    /// @dev SCALE inverted mod 2^256.
    uint256 internal constant SCALE_INVERSE =
        78156646155174841979727994598816262306175212592076161876661_508869554232690281;

    /// FUNCTIONS ///

    /// @notice Calculates the binary exponent of x using the binary fraction method.
    /// @dev Has to use 192.64-bit fixed-point numbers.
    /// See https://ethereum.stackexchange.com/a/96594/24693.
    /// @param x The exponent as an unsigned 192.64-bit fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function exp2(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            // Start from 0.5 in the 192.64-bit fixed-point format.
            result = 0x800000000000000000000000000000000000000000000000;

            // Multiply the result by root(2, 2^-i) when the bit at position i is 1. None of the intermediary results overflows
            // because the initial result is 2^191 and all magic factors are less than 2^65.
            if (x & 0x8000000000000000 > 0) {
                result = (result * 0x16A09E667F3BCC909) >> 64;
            }
            if (x & 0x4000000000000000 > 0) {
                result = (result * 0x1306FE0A31B7152DF) >> 64;
            }
            if (x & 0x2000000000000000 > 0) {
                result = (result * 0x1172B83C7D517ADCE) >> 64;
            }
            if (x & 0x1000000000000000 > 0) {
                result = (result * 0x10B5586CF9890F62A) >> 64;
            }
            if (x & 0x800000000000000 > 0) {
                result = (result * 0x1059B0D31585743AE) >> 64;
            }
            if (x & 0x400000000000000 > 0) {
                result = (result * 0x102C9A3E778060EE7) >> 64;
            }
            if (x & 0x200000000000000 > 0) {
                result = (result * 0x10163DA9FB33356D8) >> 64;
            }
            if (x & 0x100000000000000 > 0) {
                result = (result * 0x100B1AFA5ABCBED61) >> 64;
            }
            if (x & 0x80000000000000 > 0) {
                result = (result * 0x10058C86DA1C09EA2) >> 64;
            }
            if (x & 0x40000000000000 > 0) {
                result = (result * 0x1002C605E2E8CEC50) >> 64;
            }
            if (x & 0x20000000000000 > 0) {
                result = (result * 0x100162F3904051FA1) >> 64;
            }
            if (x & 0x10000000000000 > 0) {
                result = (result * 0x1000B175EFFDC76BA) >> 64;
            }
            if (x & 0x8000000000000 > 0) {
                result = (result * 0x100058BA01FB9F96D) >> 64;
            }
            if (x & 0x4000000000000 > 0) {
                result = (result * 0x10002C5CC37DA9492) >> 64;
            }
            if (x & 0x2000000000000 > 0) {
                result = (result * 0x1000162E525EE0547) >> 64;
            }
            if (x & 0x1000000000000 > 0) {
                result = (result * 0x10000B17255775C04) >> 64;
            }
            if (x & 0x800000000000 > 0) {
                result = (result * 0x1000058B91B5BC9AE) >> 64;
            }
            if (x & 0x400000000000 > 0) {
                result = (result * 0x100002C5C89D5EC6D) >> 64;
            }
            if (x & 0x200000000000 > 0) {
                result = (result * 0x10000162E43F4F831) >> 64;
            }
            if (x & 0x100000000000 > 0) {
                result = (result * 0x100000B1721BCFC9A) >> 64;
            }
            if (x & 0x80000000000 > 0) {
                result = (result * 0x10000058B90CF1E6E) >> 64;
            }
            if (x & 0x40000000000 > 0) {
                result = (result * 0x1000002C5C863B73F) >> 64;
            }
            if (x & 0x20000000000 > 0) {
                result = (result * 0x100000162E430E5A2) >> 64;
            }
            if (x & 0x10000000000 > 0) {
                result = (result * 0x1000000B172183551) >> 64;
            }
            if (x & 0x8000000000 > 0) {
                result = (result * 0x100000058B90C0B49) >> 64;
            }
            if (x & 0x4000000000 > 0) {
                result = (result * 0x10000002C5C8601CC) >> 64;
            }
            if (x & 0x2000000000 > 0) {
                result = (result * 0x1000000162E42FFF0) >> 64;
            }
            if (x & 0x1000000000 > 0) {
                result = (result * 0x10000000B17217FBB) >> 64;
            }
            if (x & 0x800000000 > 0) {
                result = (result * 0x1000000058B90BFCE) >> 64;
            }
            if (x & 0x400000000 > 0) {
                result = (result * 0x100000002C5C85FE3) >> 64;
            }
            if (x & 0x200000000 > 0) {
                result = (result * 0x10000000162E42FF1) >> 64;
            }
            if (x & 0x100000000 > 0) {
                result = (result * 0x100000000B17217F8) >> 64;
            }
            if (x & 0x80000000 > 0) {
                result = (result * 0x10000000058B90BFC) >> 64;
            }
            if (x & 0x40000000 > 0) {
                result = (result * 0x1000000002C5C85FE) >> 64;
            }
            if (x & 0x20000000 > 0) {
                result = (result * 0x100000000162E42FF) >> 64;
            }
            if (x & 0x10000000 > 0) {
                result = (result * 0x1000000000B17217F) >> 64;
            }
            if (x & 0x8000000 > 0) {
                result = (result * 0x100000000058B90C0) >> 64;
            }
            if (x & 0x4000000 > 0) {
                result = (result * 0x10000000002C5C860) >> 64;
            }
            if (x & 0x2000000 > 0) {
                result = (result * 0x1000000000162E430) >> 64;
            }
            if (x & 0x1000000 > 0) {
                result = (result * 0x10000000000B17218) >> 64;
            }
            if (x & 0x800000 > 0) {
                result = (result * 0x1000000000058B90C) >> 64;
            }
            if (x & 0x400000 > 0) {
                result = (result * 0x100000000002C5C86) >> 64;
            }
            if (x & 0x200000 > 0) {
                result = (result * 0x10000000000162E43) >> 64;
            }
            if (x & 0x100000 > 0) {
                result = (result * 0x100000000000B1721) >> 64;
            }
            if (x & 0x80000 > 0) {
                result = (result * 0x10000000000058B91) >> 64;
            }
            if (x & 0x40000 > 0) {
                result = (result * 0x1000000000002C5C8) >> 64;
            }
            if (x & 0x20000 > 0) {
                result = (result * 0x100000000000162E4) >> 64;
            }
            if (x & 0x10000 > 0) {
                result = (result * 0x1000000000000B172) >> 64;
            }
            if (x & 0x8000 > 0) {
                result = (result * 0x100000000000058B9) >> 64;
            }
            if (x & 0x4000 > 0) {
                result = (result * 0x10000000000002C5D) >> 64;
            }
            if (x & 0x2000 > 0) {
                result = (result * 0x1000000000000162E) >> 64;
            }
            if (x & 0x1000 > 0) {
                result = (result * 0x10000000000000B17) >> 64;
            }
            if (x & 0x800 > 0) {
                result = (result * 0x1000000000000058C) >> 64;
            }
            if (x & 0x400 > 0) {
                result = (result * 0x100000000000002C6) >> 64;
            }
            if (x & 0x200 > 0) {
                result = (result * 0x10000000000000163) >> 64;
            }
            if (x & 0x100 > 0) {
                result = (result * 0x100000000000000B1) >> 64;
            }
            if (x & 0x80 > 0) {
                result = (result * 0x10000000000000059) >> 64;
            }
            if (x & 0x40 > 0) {
                result = (result * 0x1000000000000002C) >> 64;
            }
            if (x & 0x20 > 0) {
                result = (result * 0x10000000000000016) >> 64;
            }
            if (x & 0x10 > 0) {
                result = (result * 0x1000000000000000B) >> 64;
            }
            if (x & 0x8 > 0) {
                result = (result * 0x10000000000000006) >> 64;
            }
            if (x & 0x4 > 0) {
                result = (result * 0x10000000000000003) >> 64;
            }
            if (x & 0x2 > 0) {
                result = (result * 0x10000000000000001) >> 64;
            }
            if (x & 0x1 > 0) {
                result = (result * 0x10000000000000001) >> 64;
            }

            // We're doing two things at the same time:
            //
            //   1. Multiply the result by 2^n + 1, where "2^n" is the integer part and the one is added to account for
            //      the fact that we initially set the result to 0.5. This is accomplished by subtracting from 191
            //      rather than 192.
            //   2. Convert the result to the unsigned 60.18-decimal fixed-point format.
            //
            // This works because 2^(191-ip) = 2^ip / 2^191, where "ip" is the integer part "2^n".
            result *= SCALE;
            result >>= (191 - (x >> 64));
        }
    }

    /// @notice Finds the zero-based index of the first one in the binary representation of x.
    /// @dev See the note on msb in the "Find First Set" Wikipedia article https://en.wikipedia.org/wiki/Find_first_set
    /// @param x The uint256 number for which to find the index of the most significant bit.
    /// @return msb The index of the most significant bit as an uint256.
    function mostSignificantBit(uint256 x) internal pure returns (uint256 msb) {
        if (x >= 2**128) {
            x >>= 128;
            msb += 128;
        }
        if (x >= 2**64) {
            x >>= 64;
            msb += 64;
        }
        if (x >= 2**32) {
            x >>= 32;
            msb += 32;
        }
        if (x >= 2**16) {
            x >>= 16;
            msb += 16;
        }
        if (x >= 2**8) {
            x >>= 8;
            msb += 8;
        }
        if (x >= 2**4) {
            x >>= 4;
            msb += 4;
        }
        if (x >= 2**2) {
            x >>= 2;
            msb += 2;
        }
        if (x >= 2**1) {
            // No need to shift x any more.
            msb += 1;
        }
    }

    /// @notice Calculates floor(x*y÷denominator) with full precision.
    ///
    /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv.
    ///
    /// Requirements:
    /// - The denominator cannot be zero.
    /// - The result must fit within uint256.
    ///
    /// Caveats:
    /// - This function does not work with fixed-point numbers.
    ///
    /// @param x The multiplicand as an uint256.
    /// @param y The multiplier as an uint256.
    /// @param denominator The divisor as an uint256.
    /// @return result The result as an uint256.
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
        // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
        // variables such that product = prod1 * 2^256 + prod0.
        uint256 prod0; // Least significant 256 bits of the product
        uint256 prod1; // Most significant 256 bits of the product
        assembly {
            let mm := mulmod(x, y, not(0))
            prod0 := mul(x, y)
            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
        }

        // Handle non-overflow cases, 256 by 256 division.
        if (prod1 == 0) {
            unchecked {
                result = prod0 / denominator;
            }
            return result;
        }

        // Make sure the result is less than 2^256. Also prevents denominator == 0.
        if (prod1 >= denominator) {
            revert PRBMath__MulDivOverflow(prod1, denominator);
        }

        ///////////////////////////////////////////////
        // 512 by 256 division.
        ///////////////////////////////////////////////

        // Make division exact by subtracting the remainder from [prod1 prod0].
        uint256 remainder;
        assembly {
            // Compute remainder using mulmod.
            remainder := mulmod(x, y, denominator)

            // Subtract 256 bit number from 512 bit number.
            prod1 := sub(prod1, gt(remainder, prod0))
            prod0 := sub(prod0, remainder)
        }

        // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
        // See https://cs.stackexchange.com/q/138556/92363.
        unchecked {
            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 lpotdod = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by lpotdod.
                denominator := div(denominator, lpotdod)

                // Divide [prod1 prod0] by lpotdod.
                prod0 := div(prod0, lpotdod)

                // Flip lpotdod such that it is 2^256 / lpotdod. If lpotdod is zero, then it becomes one.
                lpotdod := add(div(sub(0, lpotdod), lpotdod), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * lpotdod;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /// @notice Calculates floor(x*y÷1e18) with full precision.
    ///
    /// @dev Variant of "mulDiv" with constant folding, i.e. in which the denominator is always 1e18. Before returning the
    /// final result, we add 1 if (x * y) % SCALE >= HALF_SCALE. Without this, 6.6e-19 would be truncated to 0 instead of
    /// being rounded to 1e-18.  See "Listing 6" and text above it at https://accu.org/index.php/journals/1717.
    ///
    /// Requirements:
    /// - The result must fit within uint256.
    ///
    /// Caveats:
    /// - The body is purposely left uncommented; see the NatSpec comments in "PRBMath.mulDiv" to understand how this works.
    /// - It is assumed that the result can never be type(uint256).max when x and y solve the following two equations:
    ///     1. x * y = type(uint256).max * SCALE
    ///     2. (x * y) % SCALE >= SCALE / 2
    ///
    /// @param x The multiplicand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The multiplier as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function mulDivFixedPoint(uint256 x, uint256 y) internal pure returns (uint256 result) {
        uint256 prod0;
        uint256 prod1;
        assembly {
            let mm := mulmod(x, y, not(0))
            prod0 := mul(x, y)
            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
        }

        if (prod1 >= SCALE) {
            revert PRBMath__MulDivFixedPointOverflow(prod1);
        }

        uint256 remainder;
        uint256 roundUpUnit;
        assembly {
            remainder := mulmod(x, y, SCALE)
            roundUpUnit := gt(remainder, 499999999999999999)
        }

        if (prod1 == 0) {
            unchecked {
                result = (prod0 / SCALE) + roundUpUnit;
                return result;
            }
        }

        assembly {
            result := add(
                mul(
                    or(
                        div(sub(prod0, remainder), SCALE_LPOTD),
                        mul(sub(prod1, gt(remainder, prod0)), add(div(sub(0, SCALE_LPOTD), SCALE_LPOTD), 1))
                    ),
                    SCALE_INVERSE
                ),
                roundUpUnit
            )
        }
    }

    /// @notice Calculates floor(x*y÷denominator) with full precision.
    ///
    /// @dev An extension of "mulDiv" for signed numbers. Works by computing the signs and the absolute values separately.
    ///
    /// Requirements:
    /// - None of the inputs can be type(int256).min.
    /// - The result must fit within int256.
    ///
    /// @param x The multiplicand as an int256.
    /// @param y The multiplier as an int256.
    /// @param denominator The divisor as an int256.
    /// @return result The result as an int256.
    function mulDivSigned(
        int256 x,
        int256 y,
        int256 denominator
    ) internal pure returns (int256 result) {
        if (x == type(int256).min || y == type(int256).min || denominator == type(int256).min) {
            revert PRBMath__MulDivSignedInputTooSmall();
        }

        // Get hold of the absolute values of x, y and the denominator.
        uint256 ax;
        uint256 ay;
        uint256 ad;
        unchecked {
            ax = x < 0 ? uint256(-x) : uint256(x);
            ay = y < 0 ? uint256(-y) : uint256(y);
            ad = denominator < 0 ? uint256(-denominator) : uint256(denominator);
        }

        // Compute the absolute value of (x*y)÷denominator. The result must fit within int256.
        uint256 rAbs = mulDiv(ax, ay, ad);
        if (rAbs > uint256(type(int256).max)) {
            revert PRBMath__MulDivSignedOverflow(rAbs);
        }

        // Get the signs of x, y and the denominator.
        uint256 sx;
        uint256 sy;
        uint256 sd;
        assembly {
            sx := sgt(x, sub(0, 1))
            sy := sgt(y, sub(0, 1))
            sd := sgt(denominator, sub(0, 1))
        }

        // XOR over sx, sy and sd. This is checking whether there are one or three negative signs in the inputs.
        // If yes, the result should be negative.
        result = sx ^ sy ^ sd == 0 ? -int256(rAbs) : int256(rAbs);
    }

    /// @notice Calculates the square root of x, rounding down.
    /// @dev Uses the Babylonian method https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method.
    ///
    /// Caveats:
    /// - This function does not work with fixed-point numbers.
    ///
    /// @param x The uint256 number for which to calculate the square root.
    /// @return result The result as an uint256.
    function sqrt(uint256 x) internal pure returns (uint256 result) {
        if (x == 0) {
            return 0;
        }

        // Set the initial guess to the least power of two that is greater than or equal to sqrt(x).
        uint256 xAux = uint256(x);
        result = 1;
        if (xAux >= 0x100000000000000000000000000000000) {
            xAux >>= 128;
            result <<= 64;
        }
        if (xAux >= 0x10000000000000000) {
            xAux >>= 64;
            result <<= 32;
        }
        if (xAux >= 0x100000000) {
            xAux >>= 32;
            result <<= 16;
        }
        if (xAux >= 0x10000) {
            xAux >>= 16;
            result <<= 8;
        }
        if (xAux >= 0x100) {
            xAux >>= 8;
            result <<= 4;
        }
        if (xAux >= 0x10) {
            xAux >>= 4;
            result <<= 2;
        }
        if (xAux >= 0x4) {
            result <<= 1;
        }

        // The operations can never overflow because the result is max 2^127 when it enters this block.
        unchecked {
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1; // Seven iterations should be enough
            uint256 roundedDownResult = x / result;
            return result >= roundedDownResult ? roundedDownResult : result;
        }
    }
}

File 14 of 15 : TheLPTraits.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;
import "ERC721A/ERC721A.sol";
import "solmate/utils/SSTORE2.sol";
import "solmate/auth/Owned.sol";
import "solmate/utils/LibString.sol";
import "solmate/utils/ReentrancyGuard.sol";
import "openzeppelin-contracts/utils/Address.sol";
import "prb-math/PRBMathUD60x18.sol";
import "./Base64.sol";

contract TheLPTraits {
    struct TraitInfo {
        mapping(uint256 => string) map;
    }

    TraitInfo back;
    TraitInfo pants;
    TraitInfo shirt;
    TraitInfo logo;
    TraitInfo clothingItem;
    TraitInfo gloves;
    TraitInfo hat;
    TraitInfo item;
    TraitInfo special;

    string[5] public colors = [
        "#f8f8f8",
        "#E5FBEF",
        "#F5FCDD",
        "#FDEEE8",
        "#E5F1F6"
    ];

    function getBack(uint256 i) public view returns (string memory) {
        return back.map[i];
    }

    function getPants(uint256 i) public view returns (string memory) {
        return pants.map[i];
    }

    function getShirt(uint256 i) public view returns (string memory) {
        return shirt.map[i];
    }

    function getLogo(uint256 i) public view returns (string memory) {
        return logo.map[i];
    }

    function getClothingItem(uint256 i) public view returns (string memory) {
        return clothingItem.map[i];
    }

    function getGloves(uint256 i) public view returns (string memory) {
        return gloves.map[i];
    }

    function getHat(uint256 i) public view returns (string memory) {
        return hat.map[i];
    }

    function getItem(uint256 i) public view returns (string memory) {
        return item.map[i];
    }

    function getSpecial(uint256 i) public view returns (string memory) {
        return special.map[i];
    }

    constructor() {
        back.map[1] = "Fairy Wings";
        back.map[2] = "Jetpack";

        pants.map[59] = "Orange Pants";
        pants.map[60] = "Blue Jeans";
        pants.map[61] = "Black Pants";
        pants.map[62] = "Fun Jeans";
        pants.map[72] = "Blue Shorts";
        pants.map[73] = "Orange Shorts";
        pants.map[74] = "Black Shorts";
        pants.map[75] = "White Shorts";

        shirt.map[76] = "Orange";
        shirt.map[77] = "Yellow";
        shirt.map[78] = "Black";
        shirt.map[79] = "Blue";
        shirt.map[80] = "Green";
        shirt.map[81] = "Red";
        shirt.map[82] = "White";
        shirt.map[83] = "Peanut";

        logo.map[50] = "Bear";
        logo.map[51] = "Chicken";
        logo.map[52] = "Computer";
        logo.map[53] = "Dino";
        logo.map[54] = "Eth";
        logo.map[55] = "LP";
        logo.map[56] = "Metal";
        logo.map[57] = "Rainbow";
        logo.map[58] = "Smile";

        clothingItem.map[3] = "Fanny pack";
        clothingItem.map[4] = "Hawaiian";
        clothingItem.map[5] = "Karate";
        clothingItem.map[6] = "Puffer white";
        clothingItem.map[7] = "Puffer peanut";
        clothingItem.map[8] = "Puffer red";
        clothingItem.map[9] = "LP Puffer";
        clothingItem.map[10] = "Puffer blue";
        clothingItem.map[11] = "Puffer orange";
        clothingItem.map[12] = "Puffer yellow";
        clothingItem.map[13] = "Suit jacket";
        clothingItem.map[14] = "Body suit blue";
        clothingItem.map[15] = "Body suit red";

        gloves.map[16] = "Motorcycle";
        gloves.map[17] = "Wrist guards";

        hat.map[18] = "Aquarium";
        hat.map[19] = "Army";
        hat.map[20] = "Baseball";
        hat.map[21] = "Bear";
        hat.map[22] = "Black hood";
        hat.map[23] = "Bucket helmet";
        hat.map[24] = "Bucket hat";
        hat.map[25] = "Bull";
        hat.map[26] = "Captain";
        hat.map[27] = "Cowboy";
        hat.map[28] = "Dino";
        hat.map[29] = "M";
        hat.map[30] = "Ninja";
        hat.map[31] = "Pirate";
        hat.map[32] = "Safari";
        hat.map[33] = "Santa";
        hat.map[34] = "Shower cap";
        hat.map[35] = "Sombrero";
        hat.map[36] = "Bad guy";
        hat.map[37] = "Viking";
        hat.map[38] = "Builder";
        hat.map[39] = "Hero";

        item.map[63] = "Cellphone";
        item.map[64] = "Briefcase";
        item.map[65] = "Gecko";
        item.map[66] = "Saber";
        item.map[67] = "Lobster";
        item.map[68] = "Lolli";
        item.map[69] = "Shroom";
        item.map[70] = "Ray gun";
        item.map[71] = "Hero Sword";

        special.map[1] = "Unicorn floaty";
        special.map[2] = "Astronaut";
        special.map[3] = "Explorer";
        special.map[4] = "Twilight Knight";
    }
}

File 15 of 15 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

Settings
{
  "remappings": [
    "721a-fork/=lib/721a-fork/contracts/",
    "ERC721A/=lib/721a-fork/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/contracts/",
    "prb-math/=lib/prb-math/contracts/",
    "solmate/=lib/solmate/src/",
    "sstore2/=lib/sstore2/contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"uint256","name":"_startTime","type":"uint256"},{"internalType":"contract TheLPRenderer","name":"_renderer","type":"address"},{"internalType":"uint256","name":"minPrice","type":"uint256"},{"internalType":"uint256","name":"maxPrice","type":"uint256"},{"internalType":"uint256","name":"maxPubSale","type":"uint256"},{"internalType":"uint256","name":"maxTeam","type":"uint256"},{"internalType":"uint256","name":"maxLp","type":"uint256"},{"internalType":"uint256","name":"duration","type":"uint256"},{"internalType":"address","name":"_teamMintWallet","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyGameOver","type":"error"},{"inputs":[],"name":"AlreadyLocked","type":"error"},{"inputs":[],"name":"AmountRequired","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ApprovalRequired","type":"error"},{"inputs":[],"name":"AuctionEnded","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"CannotRedeem","type":"error"},{"inputs":[],"name":"IncorrectPayment","type":"error"},{"inputs":[],"name":"InvalidDepositAmount","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"InvalidTokenId","type":"error"},{"inputs":[],"name":"LockedIn","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NotGameOver","type":"error"},{"inputs":[],"name":"NotLockedIn","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"NotOwner","type":"error"},{"inputs":[],"name":"NotStarted","type":"error"},{"inputs":[],"name":"NothingToClaim","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"uint256","name":"prod1","type":"uint256"},{"internalType":"uint256","name":"denominator","type":"uint256"}],"name":"PRBMath__MulDivOverflow","type":"error"},{"inputs":[],"name":"SoldOut","type":"error"},{"inputs":[],"name":"TokenNotForSale","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReceived","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DISCOUNT_RATE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DURATION","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_LP","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_PUB_SALE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_TEAM","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"_rewardDebt","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"id","type":"uint256"}],"name":"buy","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"nftId","type":"uint256"}],"name":"calculatePendingPayment","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"nftId","type":"uint256"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"nftIds","type":"uint256[]"}],"name":"claimMany","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"endTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountTowardsFees","type":"uint256"}],"name":"externalDeposit","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"feeSplit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBuyPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCurrentMintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getEthBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getFeeBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSellPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isGameOver","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lockedIn","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"migrate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"redeem","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"sell","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"tokenMintInfo","outputs":[{"internalType":"bytes32","name":"seed","type":"bytes32"},{"internalType":"uint256","name":"cost","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalEthClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"traitsImagePointer","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newSplit","type":"uint256"}],"name":"updateFeeSplit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

0x6080604052600436106103035760003560e01c806374c8c61111610190578063b88d4fde116100dc578063e7776ef211610095578063e9da00f21161006f578063e9da00f2146108e3578063f2fde38b14610903578063f9901ba514610923578063f9afb26a1461093657600080fd5b8063e7776ef214610851578063e82ded2114610885578063e985e9c51461089a57600080fd5b8063b88d4fde146107b6578063c23dc68f146107c9578063c87b56dd146107f6578063d4c30ceb14610816578063d96a094a1461082b578063e4849b321461083e57600080fd5b8063925489a811610149578063a0712d6811610123578063a0712d6814610757578063a22cb4651461076a578063ad9f20a61461078a578063b510c589146107a057600080fd5b8063925489a81461070257806395d89b411461072257806399a2557a1461073757600080fd5b806374c8c61114610649578063783653171461065f57806378e979251461067f5780638462151c146106955780638d3fa4e8146106c25780638da5cb5b146106e257600080fd5b806332c7189e1161024f578063454b0608116102085780636352211e116101e25780636352211e146105de5780636373ea69146105fe57806370a082311461061457806370ed0ada1461063457600080fd5b8063454b0608146105775780635bbb21771461059757806360b79784146105c457600080fd5b806332c7189e146104ed57806332cb6b0c14610503578063379607f51461051957806342842e0e1461053957806343d32e9c1461054c578063442944361461056157600080fd5b80630e04a7d8116102bc578063186960a511610296578063186960a5146104815780631be05289146104ae57806323b872dd146104c45780633197cbb6146104d757600080fd5b80630e04a7d81461043957806317002efb1461044e57806318160ddd1461046457600080fd5b8063018a25e81461034757806301c11d961461037657806301ffc9a71461039a57806306fdde03146103ca578063081812fc146103ec578063095ea7b31461042457600080fd5b3661034257604080513381523460208201527f6ef95f06320e7a25a04a175ca677b7052bdd97131872c2192525a629f51be770910160405180910390a1005b600080fd5b34801561035357600080fd5b5061035c610956565b604080519283526020830191909152015b60405180910390f35b34801561038257600080fd5b5061038c60115481565b60405190815260200161036d565b3480156103a657600080fd5b506103ba6103b5366004612475565b61096b565b604051901515815260200161036d565b3480156103d657600080fd5b506103df6109bd565b60405161036d91906124e2565b3480156103f857600080fd5b5061040c6104073660046124f5565b610a4f565b6040516001600160a01b03909116815260200161036d565b61043761043236600461252a565b610a93565b005b34801561044557600080fd5b506103ba610b33565b34801561045a57600080fd5b5061038c600c5481565b34801561047057600080fd5b50600154600054036000190161038c565b34801561048d57600080fd5b5061038c61049c3660046124f5565b60196020526000908152604090205481565b3480156104ba57600080fd5b5061038c600f5481565b6104376104d2366004612554565b610b53565b3480156104e357600080fd5b5061038c60145481565b3480156104f957600080fd5b5061038c600d5481565b34801561050f57600080fd5b5061038c600b5481565b34801561052557600080fd5b506104376105343660046124f5565b610cf8565b610437610547366004612554565b610d39565b34801561055857600080fd5b5061035c610d59565b34801561056d57600080fd5b5061038c600e5481565b34801561058357600080fd5b506104376105923660046124f5565b610d66565b3480156105a357600080fd5b506105b76105b2366004612590565b610da9565b60405161036d9190612642565b3480156105d057600080fd5b506017546103ba9060ff1681565b3480156105ea57600080fd5b5061040c6105f93660046124f5565b610e75565b34801561060a57600080fd5b5061038c60185481565b34801561062057600080fd5b5061038c61062f366004612684565b610e80565b34801561064057600080fd5b5061038c610ecf565b34801561065557600080fd5b5061038c60165481565b34801561066b57600080fd5b5061038c61067a3660046124f5565b610edb565b34801561068b57600080fd5b5061038c60135481565b3480156106a157600080fd5b506106b56106b0366004612684565b610f47565b60405161036d919061269f565b3480156106ce57600080fd5b506104376106dd3660046124f5565b611050565b3480156106ee57600080fd5b5060085461040c906001600160a01b031681565b34801561070e57600080fd5b5061043761071d36600461271e565b61107f565b34801561072e57600080fd5b506103df6110ef565b34801561074357600080fd5b506106b56107523660046127c4565b6110fe565b6104376107653660046124f5565b611284565b34801561077657600080fd5b506104376107853660046127f7565b611482565b34801561079657600080fd5b5061038c60105481565b3480156107ac57600080fd5b5061038c60125481565b6104376107c436600461285b565b6114ee565b3480156107d557600080fd5b506107e96107e43660046124f5565b611538565b60405161036d9190612906565b34801561080257600080fd5b506103df6108113660046124f5565b6115c0565b34801561082257600080fd5b50601e5461038c565b6104376108393660046124f5565b6116c8565b61043761084c3660046124f5565b6117ce565b34801561085d57600080fd5b5061035c61086c3660046124f5565b601a602052600090815260409020805460019091015482565b34801561089157600080fd5b5061038c611884565b3480156108a657600080fd5b506103ba6108b5366004612914565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b3480156108ef57600080fd5b5060155461040c906001600160a01b031681565b34801561090f57600080fd5b5061043761091e366004612684565b6118f6565b6103ba6109313660046124f5565b61196c565b34801561094257600080fd5b5061043761095136600461271e565b6119cf565b6000806109636000611b39565b915091509091565b60006301ffc9a760e01b6001600160e01b03198316148061099c57506380ac58cd60e01b6001600160e01b03198316145b806109b75750635b5e139f60e01b6001600160e01b03198316145b92915050565b6060600280546109cc90612947565b80601f01602080910402602001604051908101604052809291908181526020018280546109f890612947565b8015610a455780601f10610a1a57610100808354040283529160200191610a45565b820191906000526020600020905b815481529060010190602001808311610a2857829003601f168201915b5050505050905090565b6000610a5a82611b50565b610a77576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b6000610a9e82610e75565b9050336001600160a01b03821614610ad757610aba81336108b5565b610ad7576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b60006014544210158015610b4e5750600b5460005460001901105b905090565b6000610b5e82611b85565b9050836001600160a01b0316816001600160a01b031614610b915760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610bde57610bc186336108b5565b610bde57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610c0557604051633a954ecd60e21b815260040160405180910390fd5b610c128686866001611bf4565b8015610c1d57600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003610caf57600184016000818152600460205260408120549003610cad576000548114610cad5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b600954600114610d235760405162461bcd60e51b8152600401610d1a90612981565b60405180910390fd5b6002600955610d3181611c26565b506001600955565b610d54838383604051806020016040528060008152506114ee565b505050565b6000806109636000611d4c565b6008546001600160a01b03163314610d905760405162461bcd60e51b8152600401610d1a906129a5565b600854610da6906001600160a01b031682611d5a565b50565b60608160008167ffffffffffffffff811115610dc757610dc76126d7565b604051908082528060200260200182016040528015610e1957816020015b604080516080810182526000808252602080830182905292820181905260608201528252600019909201910181610de55790505b50905060005b828114610e6c57610e47868683818110610e3b57610e3b6129cb565b90506020020135611538565b828281518110610e5957610e596129cb565b6020908102919091010152600101610e1f565b50949350505050565b60006109b782611b85565b60006001600160a01b038216610ea9576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b6000610b4e6000611e73565b600081815260196020526040812054601654829190610ef9601e5490565b610f0391906129f7565b610f0d9190612a0a565b905080600003610f205750600092915050565b610f40600b54670de0b6b3a7640000610f399190612a1d565b8290611a5b565b9392505050565b60606000806000610f5785610e80565b905060008167ffffffffffffffff811115610f7457610f746126d7565b604051908082528060200260200182016040528015610f9d578160200160208202803683370190505b509050610fca60408051608081018252600080825260208201819052918101829052606081019190915290565b60015b83861461104457610fdd81611eb3565b9150816040015161103c5781516001600160a01b031615610ffd57815194505b876001600160a01b0316856001600160a01b03160361103c578083878060010198508151811061102f5761102f6129cb565b6020026020010181815250505b600101610fcd565b50909695505050505050565b6008546001600160a01b0316331461107a5760405162461bcd60e51b8152600401610d1a906129a5565b601855565b6009546001146110a15760405162461bcd60e51b8152600401610d1a90612981565b600260095560005b81518110156110e6576110d48282815181106110c7576110c76129cb565b6020026020010151611c26565b806110de81612a34565b9150506110a9565b50506001600955565b6060600380546109cc90612947565b606081831061112057604051631960ccad60e11b815260040160405180910390fd5b60008061112c60005490565b9050600185101561113c57600194505b80841115611148578093505b600061115387610e80565b905084861015611172578585038181101561116c578091505b50611176565b5060005b60008167ffffffffffffffff811115611191576111916126d7565b6040519080825280602002602001820160405280156111ba578160200160208202803683370190505b509050816000036111d0579350610f4092505050565b60006111db88611538565b9050600081604001516111ec575080515b885b8881141580156111fe5750848714155b156112735761120c81611eb3565b9250826040015161126b5782516001600160a01b03161561122c57825191505b8a6001600160a01b0316826001600160a01b03160361126b578084888060010199508151811061125e5761125e6129cb565b6020026020010181815250505b6001016111ee565b505050928352509095945050505050565b6009546001146112a65760405162461bcd60e51b8152600401610d1a90612981565b600260095560145442106112cd5760405163283a4a6160e21b815260040160405180910390fd5b6013544210156112f057604051636f312cbd60e01b815260040160405180910390fd5b600081116113115760405163d43e607560e01b815260040160405180910390fd5b60008054600019019061132483836129f7565b9050600d54600c5461133691906129f7565b811115611356576040516352df9fe560e01b815260040160405180910390fd5b6000611360611884565b9050600061136e8286612a1d565b9050803410156113915760405163569e8c1160e01b815260040160405180910390fd5b600080549060016113a288846129f7565b6113ac9190612a0a565b90505b80821161142d5760405180604001604052806001436113ce9190612a0a565b6040805191406020830152810185905260600160408051601f19818403018152918152815160209283012083529181018790526000858152601a825291909120825181559101516001909101558161142581612a34565b9250506113af565b60006114398434612a0a565b9050801561144b5761144b3382611d5a565b6114553389611eef565b600d54600c5461146591906129f7565b86036114735761147361201e565b50506001600955505050505050565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b6114f9848484610b53565b6001600160a01b0383163b15611532576115158484848461209c565b611532576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b604080516080810182526000808252602082018190529181018290526060810191909152604080516080810182526000808252602082018190529181018290526060810191909152600183108061159157506000548310155b1561159c5792915050565b6115a583611eb3565b90508060400151156115b75792915050565b610f4083612187565b60606000600d54831161160257601b5460408051602081019290925281018490526060015b604051602081830303815290604052805190602001209050611650565b600d54600c5461161291906129f7565b61161d9060016129f7565b831061163f57601c5460408051602081019290925281018490526060016115e5565b506000828152601a60205260409020545b600a546040516318c9393560e31b815260048101859052602481018390526001600160a01b039091169063c649c9a890604401600060405180830381865afa1580156116a0573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f19168201604052610f409190810190612a4d565b6009546001146116ea5760405162461bcd60e51b8152600401610d1a90612981565b6002600955306116f982610e75565b6001600160a01b031614611723576040516309acb99760e31b815260048101829052602401610d1a565b60008061172f34611b39565b91509150813410156117545760405163569e8c1160e01b815260040160405180910390fd5b601854611762908290611a5b565b601e600082825461177391906129f7565b9091555050600083815260066020526040902080546001600160a01b031916339081179091556117a590309085610b53565b60006117b18334612a0a565b905080156117c3576117c33382611d5a565b505060016009555050565b6009546001146117f05760405162461bcd60e51b8152600401610d1a90612981565b6002600955336117ff82610e75565b6001600160a01b031614611829576040516309acb99760e31b815260048101829052602401610d1a565b60008061183534611d4c565b9150915061184e60185482611a5b90919063ffffffff16565b601e600082825461185f91906129f7565b909155506118709050333085610b53565b61187a3383611d5a565b5050600160095550565b60006013544210156118a957604051636f312cbd60e01b815260040160405180910390fd5b6000601354426118b99190612a0a565b90506000816012546118cb9190612a1d565b90506011548111156118e1576010549250505090565b806011546118ef9190612a0a565b9250505090565b6008546001600160a01b031633146119205760405162461bcd60e51b8152600401610d1a906129a5565b600880546001600160a01b0319166001600160a01b03831690811790915560405133907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a350565b60003460000361198f5760405163fe9ba5cd60e01b815260040160405180910390fd5b348211156119b05760405163fe9ba5cd60e01b815260040160405180910390fd5b81601e60008282546119c291906129f7565b9091555060019392505050565b6009546001146119f15760405162461bcd60e51b8152600401610d1a90612981565b60026009556119fe610b33565b611a1b5760405163055a347160e11b815260040160405180910390fd5b60005b81518110156110e657611a49828281518110611a3c57611a3c6129cb565b60200260200101516121bc565b80611a5381612a34565b915050611a1e565b6000610f4083670de0b6b3a7640000845b6000808060001985870985870292508281108382030391505080600003611aa657838281611a9c57611a9c612ac4565b0492505050610f40565b838110611ad057604051631dcf306360e21b81526004810182905260248101859052604401610d1a565b60008486880960026001871981018816978890046003810283188082028403028082028403028082028403028082028403028082028403029081029092039091026000889003889004909101858311909403939093029303949094049190911702949350505050565b600080611b47836001612255565b91509150915091565b600081600111158015611b64575060005482105b80156109b7575050600090815260046020526040902054600160e01b161590565b60008180600111611bdb57600054811015611bdb5760008181526004602052604081205490600160e01b82169003611bd9575b80600003610f40575060001901600081815260046020526040902054611bb8565b505b604051636f96cda160e11b815260040160405180910390fd5b6001600160a01b038416156115325760175460ff1661153257604051632e017aaf60e11b815260040160405180910390fd5b60175460ff16611c4957604051632e017aaf60e11b815260040160405180910390fd5b6000611c5482610edb565b905080600003611c77576040516312d37ee560e31b815260040160405180910390fd5b8060166000828254611c8991906129f7565b9091555060009050611c9a83610e75565b9050306001600160a01b03821603611cc5576040516312d37ee560e31b815260040160405180910390fd5b81601e6000828254611cd79190612a0a565b9091555050601654601e54611cec91906129f7565b600084815260196020526040902055611d058183611d5a565b604080516001600160a01b0383168152602081018490527fdf20fd1e76bc69d672e4814fafb2c449bba3a5369d8359adf9e05e6fde87b056910160405180910390a1505050565b600080611b47836000612255565b80471015611daa5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610d1a565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114611df7576040519150601f19603f3d011682016040523d82523d6000602084013e611dfc565b606091505b5050905080610d545760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610d1a565b600080611e808347612a0a565b90506000611e8d601e5490565b905081811115611ea1575060009392505050565b611eab8183612a0a565b949350505050565b6040805160808101825260008082526020820181905291810182905260608101919091526000828152600460205260409020546109b79061230a565b6000805490829003611f145760405163b562e8dd60e01b815260040160405180910390fd5b611f216000848385611bf4565b6001600160a01b03831660009081526005602052604081208054680100000000000000018502019055611f6e9084905b6001851460e11b174260a01b176001600160a01b03919091161790565b6000828152600460205260408120919091556001600160a01b0384169083830190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114611ff457808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101611fbc565b508160000361201557604051622e076360e81b815260040160405180910390fd5b60005550505050565b60175460ff1615612042576040516317c3335f60e21b815260040160405180910390fd5b600061205647671bc16d674ec80000611a5b565b60085490915061206f906001600160a01b031682611d5a565b61207a600143612a0a565b40601c55600e5461208c903090612352565b506017805460ff19166001179055565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a02906120d1903390899088908890600401612ada565b6020604051808303816000875af192505050801561210c575060408051601f3d908101601f1916820190925261210991810190612b17565b60015b61216a573d80801561213a576040519150601f19603f3d011682016040523d82523d6000602084013e61213f565b606091505b508051600003612162576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b6040805160808101825260008082526020820181905291810182905260608101919091526109b76121b783611b85565b61230a565b6000818152601a602052604081206001015490036121f05760405163ed15e6cf60e01b815260048101829052602401610d1a565b336121fa82610e75565b6001600160a01b031614612224576040516309acb99760e31b815260048101829052602401610d1a565b6000818152601a6020526040902060010154612241903390611d5a565b6000908152601a6020526040812060010155565b600080600061226330610e80565b9050600061228b61227c83670de0b6b3a7640000612a1d565b61228588611e73565b90611a5b565b905084156122a55761229e600183612a0a565b91506122b3565b6122b06001836129f7565b91505b60006122d36122ca84670de0b6b3a7640000612a1d565b61228589611e73565b90506000828211156122f0576122e98383612a0a565b90506122fd565b6122fa8284612a0a565b90505b9097909650945050505050565b604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b6000546001600160a01b03831661237b57604051622e076360e81b815260040160405180910390fd5b8160000361239c5760405163b562e8dd60e01b815260040160405180910390fd5b6113888211156123bf57604051633db1f9af60e01b815260040160405180910390fd5b6123cc6000848385611bf4565b6001600160a01b03831660009081526005602052604081208054680100000000000000018502019055612400908490611f51565b60008281526004602090815260408083209390935591518484016000190181526001600160a01b0386169284917fdeaa91b6123d068f5821d0fb0678463d1a8a6079fe8af5de3ce5e896dcf9133d910160405180910390a40160005550565b6001600160e01b031981168114610da657600080fd5b60006020828403121561248757600080fd5b8135610f408161245f565b60005b838110156124ad578181015183820152602001612495565b50506000910152565b600081518084526124ce816020860160208601612492565b601f01601f19169290920160200192915050565b602081526000610f4060208301846124b6565b60006020828403121561250757600080fd5b5035919050565b80356001600160a01b038116811461252557600080fd5b919050565b6000806040838503121561253d57600080fd5b6125468361250e565b946020939093013593505050565b60008060006060848603121561256957600080fd5b6125728461250e565b92506125806020850161250e565b9150604084013590509250925092565b600080602083850312156125a357600080fd5b823567ffffffffffffffff808211156125bb57600080fd5b818501915085601f8301126125cf57600080fd5b8135818111156125de57600080fd5b8660208260051b85010111156125f357600080fd5b60209290920196919550909350505050565b80516001600160a01b0316825260208082015167ffffffffffffffff169083015260408082015115159083015260609081015162ffffff16910152565b6020808252825182820181905260009190848201906040850190845b8181101561104457612671838551612605565b928401926080929092019160010161265e565b60006020828403121561269657600080fd5b610f408261250e565b6020808252825182820181905260009190848201906040850190845b81811015611044578351835292840192918401916001016126bb565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff81118282101715612716576127166126d7565b604052919050565b6000602080838503121561273157600080fd5b823567ffffffffffffffff8082111561274957600080fd5b818501915085601f83011261275d57600080fd5b81358181111561276f5761276f6126d7565b8060051b91506127808483016126ed565b818152918301840191848101908884111561279a57600080fd5b938501935b838510156127b85784358252938501939085019061279f565b98975050505050505050565b6000806000606084860312156127d957600080fd5b6127e28461250e565b95602085013595506040909401359392505050565b6000806040838503121561280a57600080fd5b6128138361250e565b91506020830135801515811461282857600080fd5b809150509250929050565b600067ffffffffffffffff82111561284d5761284d6126d7565b50601f01601f191660200190565b6000806000806080858703121561287157600080fd5b61287a8561250e565b93506128886020860161250e565b925060408501359150606085013567ffffffffffffffff8111156128ab57600080fd5b8501601f810187136128bc57600080fd5b80356128cf6128ca82612833565b6126ed565b8181528860208385010111156128e457600080fd5b8160208401602083013760006020838301015280935050505092959194509250565b608081016109b78284612605565b6000806040838503121561292757600080fd5b6129308361250e565b915061293e6020840161250e565b90509250929050565b600181811c9082168061295b57607f821691505b60208210810361297b57634e487b7160e01b600052602260045260246000fd5b50919050565b6020808252600a90820152695245454e5452414e435960b01b604082015260600190565b6020808252600c908201526b15539055551213d49256915160a21b604082015260600190565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b808201808211156109b7576109b76129e1565b818103818111156109b7576109b76129e1565b80820281158282048414176109b7576109b76129e1565b600060018201612a4657612a466129e1565b5060010190565b600060208284031215612a5f57600080fd5b815167ffffffffffffffff811115612a7657600080fd5b8201601f81018413612a8757600080fd5b8051612a956128ca82612833565b818152856020838501011115612aaa57600080fd5b612abb826020830160208601612492565b95945050505050565b634e487b7160e01b600052601260045260246000fd5b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612b0d908301846124b6565b9695505050505050565b600060208284031215612b2957600080fd5b8151610f408161245f56fea264697066735822122068b750bee0fa82d5d214cd32365514caeaa2ea826404c961ad3edabc479371c064736f6c63430008110033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): The LP
Arg [1] : symbol (string): LP
Arg [2] : _startTime (uint256): 1667840400
Arg [3] : _renderer (address): 0xD0e95f29fFCC01ee0809cE4d8BEbfcE68E95Af1e
Arg [4] : minPrice (uint256): 11100000000000000
Arg [5] : maxPrice (uint256): 1110000000000000000
Arg [6] : maxPubSale (uint256): 8000
Arg [7] : maxTeam (uint256): 1000
Arg [8] : maxLp (uint256): 1000
Arg [9] : duration (uint256): 950400
Arg [10] : _teamMintWallet (address): 0x4e142fe48C71092E78Be1F1082fa8cE0cB15C354

-----Encoded View---------------
15 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000160
Arg [1] : 00000000000000000000000000000000000000000000000000000000000001a0
Arg [2] : 0000000000000000000000000000000000000000000000000000000063693990
Arg [3] : 000000000000000000000000d0e95f29ffcc01ee0809ce4d8bebfce68e95af1e
Arg [4] : 00000000000000000000000000000000000000000000000000276f642501c000
Arg [5] : 0000000000000000000000000000000000000000000000000f67831e74af0000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000001f40
Arg [7] : 00000000000000000000000000000000000000000000000000000000000003e8
Arg [8] : 00000000000000000000000000000000000000000000000000000000000003e8
Arg [9] : 00000000000000000000000000000000000000000000000000000000000e8080
Arg [10] : 0000000000000000000000004e142fe48c71092e78be1f1082fa8ce0cb15c354
Arg [11] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [12] : 546865204c500000000000000000000000000000000000000000000000000000
Arg [13] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [14] : 4c50000000000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.