ETH Price: $3,488.64 (+3.49%)
Gas: 5 Gwei

Token

Euphoria (EHR)
 

Overview

Max Total Supply

423 EHR

Holders

142

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
PinkDrainer: Wallet 2
Balance
2 EHR
0x9fa7bb759641fcd37fe4ae41f725e0f653f2c726
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Euphoria

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 12 : Euphoria.sol
//    
//     _____            _                _       
//    |  ___|          | |              (_)      
//    | |__ _   _ _ __ | |__   ___  _ __ _  __ _ 
//    |  __| | | | '_ \| '_ \ / _ \| '__| |/ _` |
//    | |__| |_| | |_) | | | | (_) | |  | | (_| |
//    \____/\__,_| .__/|_| |_|\___/|_|  |_|\__,_|
//               | |                             
//               |_|                             
//    


// SPDX-License-Identifier: MIT
pragma solidity ^0.8.17;

import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
import "operator-filter-registry/src/DefaultOperatorFilterer.sol";


error MintError(string message);
error SupplyError(string message);

contract Euphoria is ERC721A, Ownable, DefaultOperatorFilterer {

    address public constant EUPHORIA_VAULT = 0xcbaD40F263651bE54205CfAA461A32Bf64355711;

    enum MINT_TYPE{ PUBLIC, WL, OG }

    // ## variables
    
    // supply config
    uint256 public maxSupply = 4444;
    uint256 public teamSupply = 150;
    uint256 public usedTeamSupply = 0;
    
    // max mint per wallet config
    uint256 public maxMintForWhitelist = 2;
    uint256 public maxMintForOg = 2;
    uint256 public maxMintForPublic = 3; 
    
    // price config
    uint256 public publicSalePrice = 0.018 ether;
    uint256 public whitelistSalePrice = 0.015 ether;
    uint256 public ogSalePrice = 0.013 ether;

    // internal config
    uint256 public mintStage = 0; // 0 - closed || 1 - og + wl || 2 - public || 3 - paused
    bytes32 private $ogMerkleRoot;
    bytes32 private $wlMerkleRoot;


    // ## mappings for internal and external mint logic
    mapping(address => uint256) public ogMintCounts;
    mapping(address => uint256) public wlMintCounts;
    mapping(address => uint256) public publicMintCounts;


    // # metadata variables
    string public tokenBaseUrl = "ipfs://NOT-REVEALED";
    string public tokenUrlSuffix = ".json";


    constructor(bytes32 _ogMerkle, bytes32 _wlMerkle) ERC721A("Euphoria", "EHR") {
        $ogMerkleRoot = _ogMerkle;
        $wlMerkleRoot = _wlMerkle;
    }

    modifier priceCompliance(MINT_TYPE mintType, uint256 _quantity) {
        uint256 salePrice = publicSalePrice;
        if (mintType == MINT_TYPE.WL) {
            salePrice = whitelistSalePrice;
        } else if (mintType == MINT_TYPE.OG) {
            salePrice = ogSalePrice;
        }
        if (msg.value !=  _quantity * salePrice) {
            revert MintError("price_error");
        }
        _;
    }

    modifier supplyCompliance(uint256 _quantity) {
        if (totalSupply() + _quantity + (teamSupply - usedTeamSupply) > maxSupply) {
            revert MintError("not_enough_supply");
        }
        _;
    }

    // # mint functions

    // public mint
    function publicMint(uint256 _quantity)
    priceCompliance(MINT_TYPE.PUBLIC, _quantity) supplyCompliance(_quantity)
    public payable {
        if (tx.origin != msg.sender) {
            revert("MintError: Contract mints not allowed");
        }
        if (mintStage != 2) {
            revert("MintError: Mint not started");
        }
        if (publicMintCounts[msg.sender] + _quantity > maxMintForPublic) {
            revert("MintError: Exceed max mint");
        }
        publicMintCounts[msg.sender] += _quantity;
        _mint(msg.sender, _quantity);
    }

    // whitelist mint
    function whitelistMint(uint256 _quantity, bytes32[] memory _proof)
    priceCompliance(MINT_TYPE.WL, _quantity) supplyCompliance(_quantity)    
    public payable {
        if (mintStage != 1) {
            revert("MintError: Mint not started");
        }
        if (!_verifyWL(_proof, msg.sender)) {
            revert("MintError: Address not whitelisted");
        }
        if (wlMintCounts[msg.sender] + _quantity > maxMintForWhitelist) {
            revert("MintError: Exceed max mint");
        }
        wlMintCounts[msg.sender] += _quantity;
        _mint(msg.sender, _quantity);
    }

    // og mint
    function ogMint(uint256 _quantity, bytes32[] memory _proof)
    priceCompliance(MINT_TYPE.OG, _quantity) supplyCompliance(_quantity)   
    public payable {
        if (mintStage != 1) {
            revert("MintError: Mint not started");
        }
        if (!_verifyOG(_proof, msg.sender)) {
            revert("MintError: Address not whitelisted");
        }
        // check if address has not minted too much
        if (ogMintCounts[msg.sender] + _quantity > maxMintForOg) {
            revert("MintError: Exceed max mint");
        }
        ogMintCounts[msg.sender] += _quantity;
        _mint(msg.sender, _quantity);
    }


    // # management functions

    function teamMint(uint256 _quantity) public onlyOwner {
        // check if mint is possible
        if (usedTeamSupply + _quantity > teamSupply) {
            revert SupplyError("Not enough team supply left");
        }
        if (totalSupply() + _quantity > maxSupply) {
            revert SupplyError("Not enough supply left");
        }
        usedTeamSupply += _quantity;
        _mint(EUPHORIA_VAULT, _quantity);
    }

    function setOgMerkleRoot(bytes32 _root) public onlyOwner {
        $ogMerkleRoot = _root;
    }

    function setWlMerkleRoot(bytes32 _root) public onlyOwner {
        $wlMerkleRoot = _root;
    }

    function setMintStage(uint256 _stage) public onlyOwner {
        mintStage = _stage;
    }

    function setTokenBaseUrl(string memory _url) public onlyOwner {
        tokenBaseUrl = _url;
    }

    function setTokenUrlSuffix(string memory _suffix) public onlyOwner {
        tokenUrlSuffix = _suffix;
    }

    function setPublicSalePrice(uint256 _price) public onlyOwner {
        publicSalePrice = _price;
    }

    function setWhitelistSalePrice(uint256 _price) public onlyOwner {
        whitelistSalePrice = _price;
    }

    function setOgSalePrice(uint256 _price) public onlyOwner {
        ogSalePrice = _price;
    }

    function reduceSupply(uint256 _supply) public onlyOwner {
        // check given supply is possible
        if (_supply < totalSupply() + (teamSupply - usedTeamSupply)) {
            revert SupplyError("Too low");
        }
        if (_supply > maxSupply) {
            revert SupplyError("Cannot increase supply");
        }
        maxSupply = _supply;
    }

    function setTeamSupply(uint256 _supply) public onlyOwner {
        if (_supply < usedTeamSupply) {
            revert SupplyError("Team supply cannot be reduced below used team supply");
        }
        // check if given supply is possible
        if (maxSupply < totalSupply() + (_supply - usedTeamSupply)) {
            revert SupplyError("Too low");
        }
        teamSupply = _supply;
    }


    function withdrawAll() external onlyOwner {
        uint256 balance = address(this).balance;
        require(balance > 0);

        _withdraw(EUPHORIA_VAULT, address(this).balance);
    }

    function _withdraw(address _address, uint256 _amount) private {
        (bool success, ) = _address.call{value: _amount}("");
        require(success, "Transfer failed.");
    }


    // # internal functions

    function _verifyOG(
        bytes32[] memory proof,
        address addr
    ) internal view returns (bool) {
        bytes32 leaf = keccak256(bytes.concat(keccak256(abi.encode(addr))));
        return MerkleProof.verify(proof, $ogMerkleRoot, leaf);
    }

    function _verifyWL(
        bytes32[] memory proof,
        address addr
    ) internal view returns (bool) {
        bytes32 leaf = keccak256(bytes.concat(keccak256(abi.encode(addr))));
        return MerkleProof.verify(proof, $wlMerkleRoot, leaf);
    }


    // # Overrides

    function tokenURI(uint256 tokenId)
    public
    view
    virtual
    override
    returns (string memory) {
        if (keccak256(bytes(tokenBaseUrl)) == keccak256(bytes("ipfs://NOT-REVEALED"))) {
            return "ipfs://QmcpoaifTkpHcqKNGjfjxuXRQrP9fa4466eVXN3MUfbQa3";
        }
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        return
        bytes(tokenBaseUrl).length != 0
            ? string(abi.encodePacked(tokenBaseUrl, Strings.toString(tokenId), tokenUrlSuffix))
            : "";
    }


    // operator overrides

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public override payable onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public override payable onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override payable onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override
        payable
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

}

File 2 of 12 : DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";
import {CANONICAL_CORI_SUBSCRIPTION} from "./lib/Constants.sol";
/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

File 3 of 12 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 4 of 12 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 5 of 12 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 6 of 12 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 7 of 12 : Constants.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

File 8 of 12 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";
import {CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS} from "./lib/Constants.sol";
/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

File 9 of 12 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 10 of 12 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 11 of 12 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 12 of 12 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"bytes32","name":"_ogMerkle","type":"bytes32"},{"internalType":"bytes32","name":"_wlMerkle","type":"bytes32"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[{"internalType":"string","name":"message","type":"string"}],"name":"MintError","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"string","name":"message","type":"string"}],"name":"SupplyError","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"EUPHORIA_VAULT","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintForOg","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintForPublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintForWhitelist","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintStage","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"},{"internalType":"bytes32[]","name":"_proof","type":"bytes32[]"}],"name":"ogMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"ogMintCounts","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ogSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"publicMintCounts","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_supply","type":"uint256"}],"name":"reduceSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_stage","type":"uint256"}],"name":"setMintStage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_root","type":"bytes32"}],"name":"setOgMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"setOgSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"setPublicSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_supply","type":"uint256"}],"name":"setTeamSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_url","type":"string"}],"name":"setTokenBaseUrl","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_suffix","type":"string"}],"name":"setTokenUrlSuffix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"setWhitelistSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_root","type":"bytes32"}],"name":"setWlMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"teamMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"teamSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenBaseUrl","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenUrlSuffix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"usedTeamSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"},{"internalType":"bytes32[]","name":"_proof","type":"bytes32[]"}],"name":"whitelistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"whitelistSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdrawAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"wlMintCounts","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]

61115c6009556096600a556000600b8190556002600c819055600d556003600e55663ff2e795f50000600f5566354a6ba7a18000601055662e2f6e5e14800060115560125560c0604052601360809081527f697066733a2f2f4e4f542d52455645414c45440000000000000000000000000060a052601890620000839082620003b3565b50604080518082019091526005815264173539b7b760d91b6020820152601990620000af9082620003b3565b50348015620000bd57600080fd5b5060405162002b0938038062002b09833981016040819052620000e0916200047f565b733cc6cdda760b79bafa08df41ecfa224f810dceb6600160405180604001604052806008815260200167457570686f72696160c01b8152506040518060400160405280600381526020016222a42960e91b8152508160029081620001459190620003b3565b506003620001548282620003b3565b505060008055506200016633620002bc565b6daaeb6d7670e522a718067333cd4e3b15620002ab578015620001f957604051633e9f1edf60e11b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e90637d3e3dbe906044015b600060405180830381600087803b158015620001da57600080fd5b505af1158015620001ef573d6000803e3d6000fd5b50505050620002ab565b6001600160a01b038216156200024a5760405163a0af290360e01b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e9063a0af290390604401620001bf565b604051632210724360e11b81523060048201526daaeb6d7670e522a718067333cd4e90634420e48690602401600060405180830381600087803b1580156200029157600080fd5b505af1158015620002a6573d6000803e3d6000fd5b505050505b5050601391909155601455620004a4565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b634e487b7160e01b600052604160045260246000fd5b600181811c908216806200033957607f821691505b6020821081036200035a57634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620003ae57600081815260208120601f850160051c81016020861015620003895750805b601f850160051c820191505b81811015620003aa5782815560010162000395565b5050505b505050565b81516001600160401b03811115620003cf57620003cf6200030e565b620003e781620003e0845462000324565b8462000360565b602080601f8311600181146200041f5760008415620004065750858301515b600019600386901b1c1916600185901b178555620003aa565b600085815260208120601f198616915b8281101562000450578886015182559484019460019091019084016200042f565b50858210156200046f5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b600080604083850312156200049357600080fd5b505080516020909101519092909150565b61265580620004b46000396000f3fe6080604052600436106102ae5760003560e01c806376a7404011610175578063b88d4fde116100dc578063dd0eb7c211610095578063f2fde38b1161006f578063f2fde38b146107a6578063f4d00ae7146107c6578063f8f103dd146107f3578063fde0740d1461081357600080fd5b8063dd0eb7c214610750578063e985e9c514610770578063f150a0491461079057600080fd5b8063b88d4fde146106be578063c1173250146106d1578063c87b56dd146106e7578063d2cab05614610707578063d5abeb011461071a578063d8a7ab891461073057600080fd5b80638fde013e1161012e5780638fde013e146105fe57806395d89b411461061e5780639b6860c814610633578063a22cb46514610649578063aad66a1214610669578063b3c7b61f1461069657600080fd5b806376a7404014610555578063791a25191461056b578063806234441461058b578063853828b6146105ab5780638ac1e161146105c05780638da5cb5b146105e057600080fd5b80633515fbdb116102195780635e803474116101d25780635e803474146104aa5780636352211e146104c057806366d38ba9146104e05780636ea0061b1461050057806370a0823114610520578063715018a61461054057600080fd5b80633515fbdb1461041457806341f434341461043457806342842e0e1461045657806346419b1614610469578063509033b41461047e57806351f618ed1461049457600080fd5b8063236081bb1161026b578063236081bb1461038f57806323b872dd146103a55780632b314dc6146103b85780632cfac6ec146103cb5780632db11544146103e15780632fbba115146103f457600080fd5b806301ffc9a7146102b3578063041e4680146102e857806306fdde031461030a578063081812fc1461031f578063095ea7b31461035757806318160ddd1461036c575b600080fd5b3480156102bf57600080fd5b506102d36102ce366004611e3b565b610840565b60405190151581526020015b60405180910390f35b3480156102f457600080fd5b506102fd610892565b6040516102df9190611ea8565b34801561031657600080fd5b506102fd610920565b34801561032b57600080fd5b5061033f61033a366004611ebb565b6109b2565b6040516001600160a01b0390911681526020016102df565b61036a610365366004611ef0565b6109f6565b005b34801561037857600080fd5b50600154600054035b6040519081526020016102df565b34801561039b57600080fd5b50610381600d5481565b61036a6103b3366004611f1a565b610a0f565b61036a6103c6366004611f9d565b610a3a565b3480156103d757600080fd5b50610381600a5481565b61036a6103ef366004611ebb565b610b84565b34801561040057600080fd5b5061036a61040f366004611ebb565b610cfb565b34801561042057600080fd5b5061036a61042f366004611ebb565b610dff565b34801561044057600080fd5b5061033f6daaeb6d7670e522a718067333cd4e81565b61036a610464366004611f1a565b610e0c565b34801561047557600080fd5b506102fd610e31565b34801561048a57600080fd5b5061038160115481565b3480156104a057600080fd5b50610381600c5481565b3480156104b657600080fd5b50610381600e5481565b3480156104cc57600080fd5b5061033f6104db366004611ebb565b610e3e565b3480156104ec57600080fd5b5061036a6104fb366004611ebb565b610e49565b34801561050c57600080fd5b5061036a61051b3660046120a7565b610e56565b34801561052c57600080fd5b5061038161053b3660046120f0565b610e6e565b34801561054c57600080fd5b5061036a610ebd565b34801561056157600080fd5b50610381600b5481565b34801561057757600080fd5b5061036a610586366004611ebb565b610ed1565b34801561059757600080fd5b5061036a6105a6366004611ebb565b610ede565b3480156105b757600080fd5b5061036a610f92565b3480156105cc57600080fd5b5061036a6105db366004611ebb565b610fc3565b3480156105ec57600080fd5b506008546001600160a01b031661033f565b34801561060a57600080fd5b5061036a610619366004611ebb565b610fd0565b34801561062a57600080fd5b506102fd610fdd565b34801561063f57600080fd5b50610381600f5481565b34801561065557600080fd5b5061036a610664366004612119565b610fec565b34801561067557600080fd5b506103816106843660046120f0565b60176020526000908152604090205481565b3480156106a257600080fd5b5061033f73cbad40f263651be54205cfaa461a32bf6435571181565b61036a6106cc366004612150565b611000565b3480156106dd57600080fd5b5061038160105481565b3480156106f357600080fd5b506102fd610702366004611ebb565b611026565b61036a610715366004611f9d565b611133565b34801561072657600080fd5b5061038160095481565b34801561073c57600080fd5b5061036a61074b366004611ebb565b61125c565b34801561075c57600080fd5b5061036a61076b3660046120a7565b611269565b34801561077c57600080fd5b506102d361078b3660046121cc565b61127d565b34801561079c57600080fd5b5061038160125481565b3480156107b257600080fd5b5061036a6107c13660046120f0565b6112ab565b3480156107d257600080fd5b506103816107e13660046120f0565b60166020526000908152604090205481565b3480156107ff57600080fd5b5061036a61080e366004611ebb565b611321565b34801561081f57600080fd5b5061038161082e3660046120f0565b60156020526000908152604090205481565b60006301ffc9a760e01b6001600160e01b03198316148061087157506380ac58cd60e01b6001600160e01b03198316145b8061088c5750635b5e139f60e01b6001600160e01b03198316145b92915050565b6018805461089f906121ff565b80601f01602080910402602001604051908101604052809291908181526020018280546108cb906121ff565b80156109185780601f106108ed57610100808354040283529160200191610918565b820191906000526020600020905b8154815290600101906020018083116108fb57829003601f168201915b505050505081565b60606002805461092f906121ff565b80601f016020809104026020016040519081016040528092919081815260200182805461095b906121ff565b80156109a85780601f1061097d576101008083540402835291602001916109a8565b820191906000526020600020905b81548152906001019060200180831161098b57829003601f168201915b5050505050905090565b60006109bd826113f8565b6109da576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b81610a008161141f565b610a0a83836114d8565b505050565b826001600160a01b0381163314610a2957610a293361141f565b610a34848484611578565b50505050565b6011546002908390610a4c818361224f565b3414610a7457604051636827d5d160e01b8152600401610a6b90612266565b60405180910390fd5b84600954600b54600a54610a88919061228b565b82610a966001546000540390565b610aa0919061229e565b610aaa919061229e565b1115610ac957604051636827d5d160e01b8152600401610a6b906122b1565b601254600114610aeb5760405162461bcd60e51b8152600401610a6b906122dc565b610af5853361170d565b610b115760405162461bcd60e51b8152600401610a6b90612313565b600d5433600090815260156020526040902054610b2f90889061229e565b1115610b4d5760405162461bcd60e51b8152600401610a6b90612355565b3360009081526015602052604081208054889290610b6c90849061229e565b90915550610b7c90503387611770565b505050505050565b600f546000908290610b96818361224f565b3414610bb557604051636827d5d160e01b8152600401610a6b90612266565b83600954600b54600a54610bc9919061228b565b82610bd76001546000540390565b610be1919061229e565b610beb919061229e565b1115610c0a57604051636827d5d160e01b8152600401610a6b906122b1565b323314610c675760405162461bcd60e51b815260206004820152602560248201527f4d696e744572726f723a20436f6e7472616374206d696e7473206e6f7420616c6044820152641b1bddd95960da1b6064820152608401610a6b565b601254600214610c895760405162461bcd60e51b8152600401610a6b906122dc565b600e5433600090815260176020526040902054610ca790879061229e565b1115610cc55760405162461bcd60e51b8152600401610a6b90612355565b3360009081526017602052604081208054879290610ce490849061229e565b90915550610cf490503386611770565b5050505050565b610d0361186e565b600a5481600b54610d14919061229e565b1115610d63576040516316042e6560e11b815260206004820152601b60248201527f4e6f7420656e6f756768207465616d20737570706c79206c65667400000000006044820152606401610a6b565b60095481610d746001546000540390565b610d7e919061229e565b1115610dc6576040516316042e6560e11b8152602060048201526016602482015275139bdd08195b9bdd59da081cdd5c1c1b1e481b19599d60521b6044820152606401610a6b565b80600b6000828254610dd8919061229e565b90915550610dfc905073cbad40f263651be54205cfaa461a32bf6435571182611770565b50565b610e0761186e565b601055565b826001600160a01b0381163314610e2657610e263361141f565b610a348484846118c8565b6019805461089f906121ff565b600061088c826118e3565b610e5161186e565b601255565b610e5e61186e565b6018610e6a82826123d2565b5050565b60006001600160a01b038216610e97576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b610ec561186e565b610ecf6000611951565b565b610ed961186e565b600f55565b610ee661186e565b600b54600a54610ef6919061228b565b60015460005403610f07919061229e565b811015610f41576040516316042e6560e11b8152602060048201526007602482015266546f6f206c6f7760c81b6044820152606401610a6b565b600954811115610f8d576040516316042e6560e11b815260206004820152601660248201527543616e6e6f7420696e63726561736520737570706c7960501b6044820152606401610a6b565b600955565b610f9a61186e565b4780610fa557600080fd5b610dfc73cbad40f263651be54205cfaa461a32bf64355711476119a3565b610fcb61186e565b601455565b610fd861186e565b601155565b60606003805461092f906121ff565b81610ff68161141f565b610a0a8383611a39565b836001600160a01b038116331461101a5761101a3361141f565b610cf485858585611aa5565b60408051808201825260138152721a5c199cce8bcbd393d50b5491559150531151606a1b602090910152516060907f1a259e5a581c9e5386a4485eaad5b5ff2785db5051a1ff65416a91c39a09c9889061108290601890612505565b6040518091039020036110ae576040518060600160405280603581526020016125eb6035913992915050565b6110b7826113f8565b6110d457604051630a14c4b560e41b815260040160405180910390fd5b601880546110e1906121ff565b90506000036110ff576040518060200160405280600081525061088c565b601861110a83611ae9565b601960405160200161111e93929190612511565b60405160208183030381529060405292915050565b6010546001908390611145818361224f565b341461116457604051636827d5d160e01b8152600401610a6b90612266565b84600954600b54600a54611178919061228b565b826111866001546000540390565b611190919061229e565b61119a919061229e565b11156111b957604051636827d5d160e01b8152600401610a6b906122b1565b6012546001146111db5760405162461bcd60e51b8152600401610a6b906122dc565b6111e58533611b7c565b6112015760405162461bcd60e51b8152600401610a6b90612313565b600c543360009081526016602052604090205461121f90889061229e565b111561123d5760405162461bcd60e51b8152600401610a6b90612355565b3360009081526016602052604081208054889290610b6c90849061229e565b61126461186e565b601355565b61127161186e565b6019610e6a82826123d2565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b6112b361186e565b6001600160a01b0381166113185760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610a6b565b610dfc81611951565b61132961186e565b600b54811015611399576040516316042e6560e11b815260206004820152603460248201527f5465616d20737570706c792063616e6e6f7420626520726564756365642062656044820152736c6f772075736564207465616d20737570706c7960601b6064820152608401610a6b565b600b546113a6908261228b565b600154600054036113b7919061229e565b60095410156113f3576040516316042e6560e11b8152602060048201526007602482015266546f6f206c6f7760c81b6044820152606401610a6b565b600a55565b600080548210801561088c575050600090815260046020526040902054600160e01b161590565b6daaeb6d7670e522a718067333cd4e3b15610dfc57604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa15801561148c573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906114b09190612544565b610dfc57604051633b79c77360e21b81526001600160a01b0382166004820152602401610a6b565b60006114e382610e3e565b9050336001600160a01b0382161461151c576114ff813361127d565b61151c576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6000611583826118e3565b9050836001600160a01b0316816001600160a01b0316146115b65760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417611603576115e6863361127d565b61160357604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b03851661162a57604051633a954ecd60e21b815260040160405180910390fd5b801561163557600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b841690036116c7576001840160008181526004602052604081205490036116c55760005481146116c55760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4610b7c565b604080516001600160a01b038316602082015260009182910160408051601f19818403018152828252805160209182012090830152016040516020818303038152906040528051906020012090506117688460135483611bd3565b949350505050565b60008054908290036117955760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b81811461184457808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a460010161180c565b508160000361186557604051622e076360e81b815260040160405180910390fd5b60005550505050565b6008546001600160a01b03163314610ecf5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610a6b565b610a0a83838360405180602001604052806000815250611000565b6000816000548110156119385760008181526004602052604081205490600160e01b82169003611936575b8060000361192f57506000190160008181526004602052604090205461190e565b9392505050565b505b604051636f96cda160e11b815260040160405180910390fd5b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6000826001600160a01b03168260405160006040518083038185875af1925050503d80600081146119f0576040519150601f19603f3d011682016040523d82523d6000602084013e6119f5565b606091505b5050905080610a0a5760405162461bcd60e51b815260206004820152601060248201526f2a3930b739b332b9103330b4b632b21760811b6044820152606401610a6b565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b611ab0848484610a0f565b6001600160a01b0383163b15610a3457611acc84848484611be9565b610a34576040516368d2bf6b60e11b815260040160405180910390fd5b60606000611af683611cd4565b600101905060008167ffffffffffffffff811115611b1657611b16611f56565b6040519080825280601f01601f191660200182016040528015611b40576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611b4a57509392505050565b604080516001600160a01b038316602082015260009182910160408051601f198184030181528282528051602091820120908301520160405160208183030381529060405280519060200120905061176884601454835b600082611be08584611dac565b14949350505050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611c1e903390899088908890600401612561565b6020604051808303816000875af1925050508015611c59575060408051601f3d908101601f19168201909252611c569181019061259e565b60015b611cb7573d808015611c87576040519150601f19603f3d011682016040523d82523d6000602084013e611c8c565b606091505b508051600003611caf576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310611d135772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310611d3f576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310611d5d57662386f26fc10000830492506010015b6305f5e1008310611d75576305f5e100830492506008015b6127108310611d8957612710830492506004015b60648310611d9b576064830492506002015b600a831061088c5760010192915050565b600081815b8451811015611df157611ddd82868381518110611dd057611dd06125bb565b6020026020010151611df9565b915080611de9816125d1565b915050611db1565b509392505050565b6000818310611e1557600082815260208490526040902061192f565b5060009182526020526040902090565b6001600160e01b031981168114610dfc57600080fd5b600060208284031215611e4d57600080fd5b813561192f81611e25565b60005b83811015611e73578181015183820152602001611e5b565b50506000910152565b60008151808452611e94816020860160208601611e58565b601f01601f19169290920160200192915050565b60208152600061192f6020830184611e7c565b600060208284031215611ecd57600080fd5b5035919050565b80356001600160a01b0381168114611eeb57600080fd5b919050565b60008060408385031215611f0357600080fd5b611f0c83611ed4565b946020939093013593505050565b600080600060608486031215611f2f57600080fd5b611f3884611ed4565b9250611f4660208501611ed4565b9150604084013590509250925092565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff81118282101715611f9557611f95611f56565b604052919050565b60008060408385031215611fb057600080fd5b8235915060208084013567ffffffffffffffff80821115611fd057600080fd5b818601915086601f830112611fe457600080fd5b813581811115611ff657611ff6611f56565b8060051b9150612007848301611f6c565b818152918301840191848101908984111561202157600080fd5b938501935b8385101561203f57843582529385019390850190612026565b8096505050505050509250929050565b600067ffffffffffffffff83111561206957612069611f56565b61207c601f8401601f1916602001611f6c565b905082815283838301111561209057600080fd5b828260208301376000602084830101529392505050565b6000602082840312156120b957600080fd5b813567ffffffffffffffff8111156120d057600080fd5b8201601f810184136120e157600080fd5b6117688482356020840161204f565b60006020828403121561210257600080fd5b61192f82611ed4565b8015158114610dfc57600080fd5b6000806040838503121561212c57600080fd5b61213583611ed4565b915060208301356121458161210b565b809150509250929050565b6000806000806080858703121561216657600080fd5b61216f85611ed4565b935061217d60208601611ed4565b925060408501359150606085013567ffffffffffffffff8111156121a057600080fd5b8501601f810187136121b157600080fd5b6121c08782356020840161204f565b91505092959194509250565b600080604083850312156121df57600080fd5b6121e883611ed4565b91506121f660208401611ed4565b90509250929050565b600181811c9082168061221357607f821691505b60208210810361223357634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b808202811582820484141761088c5761088c612239565b6020808252600b908201526a383934b1b2afb2b93937b960a91b604082015260600190565b8181038181111561088c5761088c612239565b8082018082111561088c5761088c612239565b6020808252601190820152706e6f745f656e6f7567685f737570706c7960781b604082015260600190565b6020808252601b908201527f4d696e744572726f723a204d696e74206e6f7420737461727465640000000000604082015260600190565b60208082526022908201527f4d696e744572726f723a2041646472657373206e6f742077686974656c697374604082015261195960f21b606082015260800190565b6020808252601a908201527f4d696e744572726f723a20457863656564206d6178206d696e74000000000000604082015260600190565b601f821115610a0a57600081815260208120601f850160051c810160208610156123b35750805b601f850160051c820191505b81811015610b7c578281556001016123bf565b815167ffffffffffffffff8111156123ec576123ec611f56565b612400816123fa84546121ff565b8461238c565b602080601f831160018114612435576000841561241d5750858301515b600019600386901b1c1916600185901b178555610b7c565b600085815260208120601f198616915b8281101561246457888601518255948401946001909101908401612445565b50858210156124825787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b6000815461249f816121ff565b600182811680156124b757600181146124cc576124fb565b60ff19841687528215158302870194506124fb565b8560005260208060002060005b858110156124f25781548a8201529084019082016124d9565b50505082870194505b5050505092915050565b600061192f8284612492565b600061251d8286612492565b845161252d818360208901611e58565b61253981830186612492565b979650505050505050565b60006020828403121561255657600080fd5b815161192f8161210b565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061259490830184611e7c565b9695505050505050565b6000602082840312156125b057600080fd5b815161192f81611e25565b634e487b7160e01b600052603260045260246000fd5b6000600182016125e3576125e3612239565b506001019056fe697066733a2f2f516d63706f616966546b704863714b4e476a666a78755852517250396661343436366556584e334d556662516133a264697066735822122023bef8adf7800e3e7ddba0b6a59a8ef7331d1676b014e068847d0efd33797aff64736f6c63430008110033506b332a6814204741f6a92bb0422df5ad6a64b1a5d6340051374eb01f448ab8d4a904b00003476b5d28b8176932b033c8162ff37099ebec879808b8e559f906

Deployed Bytecode

0x6080604052600436106102ae5760003560e01c806376a7404011610175578063b88d4fde116100dc578063dd0eb7c211610095578063f2fde38b1161006f578063f2fde38b146107a6578063f4d00ae7146107c6578063f8f103dd146107f3578063fde0740d1461081357600080fd5b8063dd0eb7c214610750578063e985e9c514610770578063f150a0491461079057600080fd5b8063b88d4fde146106be578063c1173250146106d1578063c87b56dd146106e7578063d2cab05614610707578063d5abeb011461071a578063d8a7ab891461073057600080fd5b80638fde013e1161012e5780638fde013e146105fe57806395d89b411461061e5780639b6860c814610633578063a22cb46514610649578063aad66a1214610669578063b3c7b61f1461069657600080fd5b806376a7404014610555578063791a25191461056b578063806234441461058b578063853828b6146105ab5780638ac1e161146105c05780638da5cb5b146105e057600080fd5b80633515fbdb116102195780635e803474116101d25780635e803474146104aa5780636352211e146104c057806366d38ba9146104e05780636ea0061b1461050057806370a0823114610520578063715018a61461054057600080fd5b80633515fbdb1461041457806341f434341461043457806342842e0e1461045657806346419b1614610469578063509033b41461047e57806351f618ed1461049457600080fd5b8063236081bb1161026b578063236081bb1461038f57806323b872dd146103a55780632b314dc6146103b85780632cfac6ec146103cb5780632db11544146103e15780632fbba115146103f457600080fd5b806301ffc9a7146102b3578063041e4680146102e857806306fdde031461030a578063081812fc1461031f578063095ea7b31461035757806318160ddd1461036c575b600080fd5b3480156102bf57600080fd5b506102d36102ce366004611e3b565b610840565b60405190151581526020015b60405180910390f35b3480156102f457600080fd5b506102fd610892565b6040516102df9190611ea8565b34801561031657600080fd5b506102fd610920565b34801561032b57600080fd5b5061033f61033a366004611ebb565b6109b2565b6040516001600160a01b0390911681526020016102df565b61036a610365366004611ef0565b6109f6565b005b34801561037857600080fd5b50600154600054035b6040519081526020016102df565b34801561039b57600080fd5b50610381600d5481565b61036a6103b3366004611f1a565b610a0f565b61036a6103c6366004611f9d565b610a3a565b3480156103d757600080fd5b50610381600a5481565b61036a6103ef366004611ebb565b610b84565b34801561040057600080fd5b5061036a61040f366004611ebb565b610cfb565b34801561042057600080fd5b5061036a61042f366004611ebb565b610dff565b34801561044057600080fd5b5061033f6daaeb6d7670e522a718067333cd4e81565b61036a610464366004611f1a565b610e0c565b34801561047557600080fd5b506102fd610e31565b34801561048a57600080fd5b5061038160115481565b3480156104a057600080fd5b50610381600c5481565b3480156104b657600080fd5b50610381600e5481565b3480156104cc57600080fd5b5061033f6104db366004611ebb565b610e3e565b3480156104ec57600080fd5b5061036a6104fb366004611ebb565b610e49565b34801561050c57600080fd5b5061036a61051b3660046120a7565b610e56565b34801561052c57600080fd5b5061038161053b3660046120f0565b610e6e565b34801561054c57600080fd5b5061036a610ebd565b34801561056157600080fd5b50610381600b5481565b34801561057757600080fd5b5061036a610586366004611ebb565b610ed1565b34801561059757600080fd5b5061036a6105a6366004611ebb565b610ede565b3480156105b757600080fd5b5061036a610f92565b3480156105cc57600080fd5b5061036a6105db366004611ebb565b610fc3565b3480156105ec57600080fd5b506008546001600160a01b031661033f565b34801561060a57600080fd5b5061036a610619366004611ebb565b610fd0565b34801561062a57600080fd5b506102fd610fdd565b34801561063f57600080fd5b50610381600f5481565b34801561065557600080fd5b5061036a610664366004612119565b610fec565b34801561067557600080fd5b506103816106843660046120f0565b60176020526000908152604090205481565b3480156106a257600080fd5b5061033f73cbad40f263651be54205cfaa461a32bf6435571181565b61036a6106cc366004612150565b611000565b3480156106dd57600080fd5b5061038160105481565b3480156106f357600080fd5b506102fd610702366004611ebb565b611026565b61036a610715366004611f9d565b611133565b34801561072657600080fd5b5061038160095481565b34801561073c57600080fd5b5061036a61074b366004611ebb565b61125c565b34801561075c57600080fd5b5061036a61076b3660046120a7565b611269565b34801561077c57600080fd5b506102d361078b3660046121cc565b61127d565b34801561079c57600080fd5b5061038160125481565b3480156107b257600080fd5b5061036a6107c13660046120f0565b6112ab565b3480156107d257600080fd5b506103816107e13660046120f0565b60166020526000908152604090205481565b3480156107ff57600080fd5b5061036a61080e366004611ebb565b611321565b34801561081f57600080fd5b5061038161082e3660046120f0565b60156020526000908152604090205481565b60006301ffc9a760e01b6001600160e01b03198316148061087157506380ac58cd60e01b6001600160e01b03198316145b8061088c5750635b5e139f60e01b6001600160e01b03198316145b92915050565b6018805461089f906121ff565b80601f01602080910402602001604051908101604052809291908181526020018280546108cb906121ff565b80156109185780601f106108ed57610100808354040283529160200191610918565b820191906000526020600020905b8154815290600101906020018083116108fb57829003601f168201915b505050505081565b60606002805461092f906121ff565b80601f016020809104026020016040519081016040528092919081815260200182805461095b906121ff565b80156109a85780601f1061097d576101008083540402835291602001916109a8565b820191906000526020600020905b81548152906001019060200180831161098b57829003601f168201915b5050505050905090565b60006109bd826113f8565b6109da576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b81610a008161141f565b610a0a83836114d8565b505050565b826001600160a01b0381163314610a2957610a293361141f565b610a34848484611578565b50505050565b6011546002908390610a4c818361224f565b3414610a7457604051636827d5d160e01b8152600401610a6b90612266565b60405180910390fd5b84600954600b54600a54610a88919061228b565b82610a966001546000540390565b610aa0919061229e565b610aaa919061229e565b1115610ac957604051636827d5d160e01b8152600401610a6b906122b1565b601254600114610aeb5760405162461bcd60e51b8152600401610a6b906122dc565b610af5853361170d565b610b115760405162461bcd60e51b8152600401610a6b90612313565b600d5433600090815260156020526040902054610b2f90889061229e565b1115610b4d5760405162461bcd60e51b8152600401610a6b90612355565b3360009081526015602052604081208054889290610b6c90849061229e565b90915550610b7c90503387611770565b505050505050565b600f546000908290610b96818361224f565b3414610bb557604051636827d5d160e01b8152600401610a6b90612266565b83600954600b54600a54610bc9919061228b565b82610bd76001546000540390565b610be1919061229e565b610beb919061229e565b1115610c0a57604051636827d5d160e01b8152600401610a6b906122b1565b323314610c675760405162461bcd60e51b815260206004820152602560248201527f4d696e744572726f723a20436f6e7472616374206d696e7473206e6f7420616c6044820152641b1bddd95960da1b6064820152608401610a6b565b601254600214610c895760405162461bcd60e51b8152600401610a6b906122dc565b600e5433600090815260176020526040902054610ca790879061229e565b1115610cc55760405162461bcd60e51b8152600401610a6b90612355565b3360009081526017602052604081208054879290610ce490849061229e565b90915550610cf490503386611770565b5050505050565b610d0361186e565b600a5481600b54610d14919061229e565b1115610d63576040516316042e6560e11b815260206004820152601b60248201527f4e6f7420656e6f756768207465616d20737570706c79206c65667400000000006044820152606401610a6b565b60095481610d746001546000540390565b610d7e919061229e565b1115610dc6576040516316042e6560e11b8152602060048201526016602482015275139bdd08195b9bdd59da081cdd5c1c1b1e481b19599d60521b6044820152606401610a6b565b80600b6000828254610dd8919061229e565b90915550610dfc905073cbad40f263651be54205cfaa461a32bf6435571182611770565b50565b610e0761186e565b601055565b826001600160a01b0381163314610e2657610e263361141f565b610a348484846118c8565b6019805461089f906121ff565b600061088c826118e3565b610e5161186e565b601255565b610e5e61186e565b6018610e6a82826123d2565b5050565b60006001600160a01b038216610e97576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b610ec561186e565b610ecf6000611951565b565b610ed961186e565b600f55565b610ee661186e565b600b54600a54610ef6919061228b565b60015460005403610f07919061229e565b811015610f41576040516316042e6560e11b8152602060048201526007602482015266546f6f206c6f7760c81b6044820152606401610a6b565b600954811115610f8d576040516316042e6560e11b815260206004820152601660248201527543616e6e6f7420696e63726561736520737570706c7960501b6044820152606401610a6b565b600955565b610f9a61186e565b4780610fa557600080fd5b610dfc73cbad40f263651be54205cfaa461a32bf64355711476119a3565b610fcb61186e565b601455565b610fd861186e565b601155565b60606003805461092f906121ff565b81610ff68161141f565b610a0a8383611a39565b836001600160a01b038116331461101a5761101a3361141f565b610cf485858585611aa5565b60408051808201825260138152721a5c199cce8bcbd393d50b5491559150531151606a1b602090910152516060907f1a259e5a581c9e5386a4485eaad5b5ff2785db5051a1ff65416a91c39a09c9889061108290601890612505565b6040518091039020036110ae576040518060600160405280603581526020016125eb6035913992915050565b6110b7826113f8565b6110d457604051630a14c4b560e41b815260040160405180910390fd5b601880546110e1906121ff565b90506000036110ff576040518060200160405280600081525061088c565b601861110a83611ae9565b601960405160200161111e93929190612511565b60405160208183030381529060405292915050565b6010546001908390611145818361224f565b341461116457604051636827d5d160e01b8152600401610a6b90612266565b84600954600b54600a54611178919061228b565b826111866001546000540390565b611190919061229e565b61119a919061229e565b11156111b957604051636827d5d160e01b8152600401610a6b906122b1565b6012546001146111db5760405162461bcd60e51b8152600401610a6b906122dc565b6111e58533611b7c565b6112015760405162461bcd60e51b8152600401610a6b90612313565b600c543360009081526016602052604090205461121f90889061229e565b111561123d5760405162461bcd60e51b8152600401610a6b90612355565b3360009081526016602052604081208054889290610b6c90849061229e565b61126461186e565b601355565b61127161186e565b6019610e6a82826123d2565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b6112b361186e565b6001600160a01b0381166113185760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610a6b565b610dfc81611951565b61132961186e565b600b54811015611399576040516316042e6560e11b815260206004820152603460248201527f5465616d20737570706c792063616e6e6f7420626520726564756365642062656044820152736c6f772075736564207465616d20737570706c7960601b6064820152608401610a6b565b600b546113a6908261228b565b600154600054036113b7919061229e565b60095410156113f3576040516316042e6560e11b8152602060048201526007602482015266546f6f206c6f7760c81b6044820152606401610a6b565b600a55565b600080548210801561088c575050600090815260046020526040902054600160e01b161590565b6daaeb6d7670e522a718067333cd4e3b15610dfc57604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa15801561148c573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906114b09190612544565b610dfc57604051633b79c77360e21b81526001600160a01b0382166004820152602401610a6b565b60006114e382610e3e565b9050336001600160a01b0382161461151c576114ff813361127d565b61151c576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6000611583826118e3565b9050836001600160a01b0316816001600160a01b0316146115b65760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417611603576115e6863361127d565b61160357604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b03851661162a57604051633a954ecd60e21b815260040160405180910390fd5b801561163557600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b841690036116c7576001840160008181526004602052604081205490036116c55760005481146116c55760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4610b7c565b604080516001600160a01b038316602082015260009182910160408051601f19818403018152828252805160209182012090830152016040516020818303038152906040528051906020012090506117688460135483611bd3565b949350505050565b60008054908290036117955760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b81811461184457808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a460010161180c565b508160000361186557604051622e076360e81b815260040160405180910390fd5b60005550505050565b6008546001600160a01b03163314610ecf5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610a6b565b610a0a83838360405180602001604052806000815250611000565b6000816000548110156119385760008181526004602052604081205490600160e01b82169003611936575b8060000361192f57506000190160008181526004602052604090205461190e565b9392505050565b505b604051636f96cda160e11b815260040160405180910390fd5b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6000826001600160a01b03168260405160006040518083038185875af1925050503d80600081146119f0576040519150601f19603f3d011682016040523d82523d6000602084013e6119f5565b606091505b5050905080610a0a5760405162461bcd60e51b815260206004820152601060248201526f2a3930b739b332b9103330b4b632b21760811b6044820152606401610a6b565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b611ab0848484610a0f565b6001600160a01b0383163b15610a3457611acc84848484611be9565b610a34576040516368d2bf6b60e11b815260040160405180910390fd5b60606000611af683611cd4565b600101905060008167ffffffffffffffff811115611b1657611b16611f56565b6040519080825280601f01601f191660200182016040528015611b40576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611b4a57509392505050565b604080516001600160a01b038316602082015260009182910160408051601f198184030181528282528051602091820120908301520160405160208183030381529060405280519060200120905061176884601454835b600082611be08584611dac565b14949350505050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611c1e903390899088908890600401612561565b6020604051808303816000875af1925050508015611c59575060408051601f3d908101601f19168201909252611c569181019061259e565b60015b611cb7573d808015611c87576040519150601f19603f3d011682016040523d82523d6000602084013e611c8c565b606091505b508051600003611caf576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310611d135772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310611d3f576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310611d5d57662386f26fc10000830492506010015b6305f5e1008310611d75576305f5e100830492506008015b6127108310611d8957612710830492506004015b60648310611d9b576064830492506002015b600a831061088c5760010192915050565b600081815b8451811015611df157611ddd82868381518110611dd057611dd06125bb565b6020026020010151611df9565b915080611de9816125d1565b915050611db1565b509392505050565b6000818310611e1557600082815260208490526040902061192f565b5060009182526020526040902090565b6001600160e01b031981168114610dfc57600080fd5b600060208284031215611e4d57600080fd5b813561192f81611e25565b60005b83811015611e73578181015183820152602001611e5b565b50506000910152565b60008151808452611e94816020860160208601611e58565b601f01601f19169290920160200192915050565b60208152600061192f6020830184611e7c565b600060208284031215611ecd57600080fd5b5035919050565b80356001600160a01b0381168114611eeb57600080fd5b919050565b60008060408385031215611f0357600080fd5b611f0c83611ed4565b946020939093013593505050565b600080600060608486031215611f2f57600080fd5b611f3884611ed4565b9250611f4660208501611ed4565b9150604084013590509250925092565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff81118282101715611f9557611f95611f56565b604052919050565b60008060408385031215611fb057600080fd5b8235915060208084013567ffffffffffffffff80821115611fd057600080fd5b818601915086601f830112611fe457600080fd5b813581811115611ff657611ff6611f56565b8060051b9150612007848301611f6c565b818152918301840191848101908984111561202157600080fd5b938501935b8385101561203f57843582529385019390850190612026565b8096505050505050509250929050565b600067ffffffffffffffff83111561206957612069611f56565b61207c601f8401601f1916602001611f6c565b905082815283838301111561209057600080fd5b828260208301376000602084830101529392505050565b6000602082840312156120b957600080fd5b813567ffffffffffffffff8111156120d057600080fd5b8201601f810184136120e157600080fd5b6117688482356020840161204f565b60006020828403121561210257600080fd5b61192f82611ed4565b8015158114610dfc57600080fd5b6000806040838503121561212c57600080fd5b61213583611ed4565b915060208301356121458161210b565b809150509250929050565b6000806000806080858703121561216657600080fd5b61216f85611ed4565b935061217d60208601611ed4565b925060408501359150606085013567ffffffffffffffff8111156121a057600080fd5b8501601f810187136121b157600080fd5b6121c08782356020840161204f565b91505092959194509250565b600080604083850312156121df57600080fd5b6121e883611ed4565b91506121f660208401611ed4565b90509250929050565b600181811c9082168061221357607f821691505b60208210810361223357634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b808202811582820484141761088c5761088c612239565b6020808252600b908201526a383934b1b2afb2b93937b960a91b604082015260600190565b8181038181111561088c5761088c612239565b8082018082111561088c5761088c612239565b6020808252601190820152706e6f745f656e6f7567685f737570706c7960781b604082015260600190565b6020808252601b908201527f4d696e744572726f723a204d696e74206e6f7420737461727465640000000000604082015260600190565b60208082526022908201527f4d696e744572726f723a2041646472657373206e6f742077686974656c697374604082015261195960f21b606082015260800190565b6020808252601a908201527f4d696e744572726f723a20457863656564206d6178206d696e74000000000000604082015260600190565b601f821115610a0a57600081815260208120601f850160051c810160208610156123b35750805b601f850160051c820191505b81811015610b7c578281556001016123bf565b815167ffffffffffffffff8111156123ec576123ec611f56565b612400816123fa84546121ff565b8461238c565b602080601f831160018114612435576000841561241d5750858301515b600019600386901b1c1916600185901b178555610b7c565b600085815260208120601f198616915b8281101561246457888601518255948401946001909101908401612445565b50858210156124825787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b6000815461249f816121ff565b600182811680156124b757600181146124cc576124fb565b60ff19841687528215158302870194506124fb565b8560005260208060002060005b858110156124f25781548a8201529084019082016124d9565b50505082870194505b5050505092915050565b600061192f8284612492565b600061251d8286612492565b845161252d818360208901611e58565b61253981830186612492565b979650505050505050565b60006020828403121561255657600080fd5b815161192f8161210b565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061259490830184611e7c565b9695505050505050565b6000602082840312156125b057600080fd5b815161192f81611e25565b634e487b7160e01b600052603260045260246000fd5b6000600182016125e3576125e3612239565b506001019056fe697066733a2f2f516d63706f616966546b704863714b4e476a666a78755852517250396661343436366556584e334d556662516133a264697066735822122023bef8adf7800e3e7ddba0b6a59a8ef7331d1676b014e068847d0efd33797aff64736f6c63430008110033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

506b332a6814204741f6a92bb0422df5ad6a64b1a5d6340051374eb01f448ab8d4a904b00003476b5d28b8176932b033c8162ff37099ebec879808b8e559f906

-----Decoded View---------------
Arg [0] : _ogMerkle (bytes32): 0x506b332a6814204741f6a92bb0422df5ad6a64b1a5d6340051374eb01f448ab8
Arg [1] : _wlMerkle (bytes32): 0xd4a904b00003476b5d28b8176932b033c8162ff37099ebec879808b8e559f906

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 506b332a6814204741f6a92bb0422df5ad6a64b1a5d6340051374eb01f448ab8
Arg [1] : d4a904b00003476b5d28b8176932b033c8162ff37099ebec879808b8e559f906


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.