ETH Price: $2,281.19 (-2.67%)

KTMF PASS Collection (KTMF)
 

Overview

TokenID

2

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ArzNFT

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 20 : ArzNFT.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.7;


import "./ArzRaffle.sol";
import "./ArzStaking.sol";
import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/Counters.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/common/ERC2981.sol";
import "hardhat/console.sol";

/*
Things to Improve:
- Find a way to combine guaranteed and competitve whitelist to be more
  space efficient
*/

contract ArzNFT is ERC721A, Ownable, ReentrancyGuard, ERC2981 {

    ArzRaffle public arzRaffle;
    ArzStaking public arzStaking;


    using Strings for uint256;
    using Counters for Counters.Counter;

    Counters.Counter private _tokenIdCounter;

    string public provenanceHash;


    string public baseURI;
    string public baseExtension = ".json";
    

    bool public revealed = false;
    string public notRevealedUri;

    
    struct GuaranteedWhitelistInfo {
        uint256 SUPPLY;
        uint256 LIMIT_PER_ADDRESS;
        uint256 CURR_MINTED;
        uint256 PRICE;
        uint START_TIME;
        uint END_TIME;
    }
    GuaranteedWhitelistInfo public guaranteedWhitelistInfo;
    mapping(address => bool) GUARANTEED_WHITELIST_ADDRESSES;
    mapping(address => uint256) GUARANTEED_WHITELIST_CLAIMED;



    struct CompetitveWhitelistInfo {
        uint256 SUPPLY;
        uint256 LIMIT_PER_ADDRESS;
        uint256 CURR_MINTED;
        uint256 PRICE;
        uint START_TIME;
        uint END_TIME;
    }
    CompetitveWhitelistInfo public competitveWhitelistInfo;
    mapping(address => bool) COMPETITIVE_WHITELIST_ADDRESSES;
    mapping(address => uint256) COMPETITIVE_WHITELIST_CLAIMED;


    struct PublicInfo {
        uint256 SUPPLY;
        uint256 LIMIT_PER_ADDRESS;
        uint256 CURR_MINTED;
        uint256 PRICE;
        uint START_TIME;
        uint END_TIME;
    }
    PublicInfo public publicInfo;


    uint32 public royaltyPercentage;


    uint256 public mysteryBoxPrice;


    bool public paused = false;

    //Constructor
    constructor(
        string memory _NFT_NAME,
        string memory _NFT_SYMBOL,
        string memory _initBaseURI, 
        string memory _nonReveal,
        uint32 _royaltyPercentage
    ) 
        ERC721A(_NFT_NAME, _NFT_SYMBOL)
    {
        arzRaffle = new ArzRaffle(address(this));
        arzRaffle.transferOwnership(owner());
        arzStaking = new ArzStaking(address(this));
        arzStaking.transferOwnership(owner());
        setBaseURI(_initBaseURI);
        setPreRevealURI(_nonReveal);
        royaltyPercentage = _royaltyPercentage;
    }

    function _startTokenId() internal view override returns (uint256) {
        return 1;
    }

    ///////////////
    // Accessors //
    //////////////
    function setProvenanceHash(string calldata hash) public onlyOwner {
        provenanceHash = hash;
    }

    function getTotalSupply() public view returns (uint256) {
        return  guaranteedWhitelistInfo.SUPPLY + competitveWhitelistInfo.SUPPLY + publicInfo.SUPPLY;
    }

    function getTotalMinted() public view returns (uint256) {
        require(guaranteedWhitelistInfo.CURR_MINTED +
                competitveWhitelistInfo.CURR_MINTED +
                publicInfo.CURR_MINTED == totalSupply(), "Incorrect sum of minted tokens");
        return totalSupply();
    }

    function setMintingStatus(bool _paused) public onlyOwner {
        paused = _paused;
    }

    function eligibleForMysteryBox(address _user) public view returns (bool holding) {
        if (balanceOf(_user) > 0) {
            return true;
        } else {
            return false; 
        }
    }


    ///////////////
    // Metadata //
    //////////////
     function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }

    function reveal(bool _reveal) public onlyOwner {
        revealed = _reveal;
    }

    function _preRevealURI() internal view virtual returns (string memory) {
        return notRevealedUri;
    }

    function setPreRevealURI(string memory _notRevealedURI) public onlyOwner {
        notRevealedUri = _notRevealedURI;
    }
    
    function tokenURI(uint256 tokenId)
    public
    view
    virtual
    override
    returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );

        if (!revealed) {
            return notRevealedUri;
        }

        // Returns baseURI (folder where metadata for all the tokens is stored) location
        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0
            ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension))
            : "";
    }
    

    ///////////////////////////////
    // Guaranteed Whitelist Sale //
    //////////////////////////////
    function setGuaranteedWhitelistParams(
        uint256 _SUPPLY,
        uint256 _LIMIT_PER_ADDRESS,
        uint256 _PRICE_WEI,
        uint _START_TIME,
        uint _END_TIME
    ) public onlyOwner {
        require(
            (_START_TIME == 0 ||
            _END_TIME - _START_TIME > 0) && _PRICE_WEI >= 0,
            "Invalid guaranteed whitelist setup"
        );
        guaranteedWhitelistInfo = GuaranteedWhitelistInfo(
            _SUPPLY,
            _LIMIT_PER_ADDRESS,
            0,
            _PRICE_WEI * 1 wei,
            _START_TIME,
            _END_TIME
        );
    }

    function getGuaranteedWhitelistPrice() public view returns (uint256) {
        return guaranteedWhitelistInfo.PRICE;
    }

    function getGuaranteedWhitelistLimit() public view returns (uint256) {
        return guaranteedWhitelistInfo.LIMIT_PER_ADDRESS; 
    }

    function getGuaranteedWhitelistNumMinted() public view returns (uint256) {
        return guaranteedWhitelistInfo.CURR_MINTED;
    }

    function getGuaranteedWhitelistSupply() public view returns (uint256) {
        return guaranteedWhitelistInfo.SUPPLY;
    }

    function getOnGuaranteedWhitelist(address _user) public view returns (bool) {
        return GUARANTEED_WHITELIST_ADDRESSES[_user];
    }

    function getGuaranteedWhitelistTimesAvaliable(address _user) public view returns (uint256) {
        return GUARANTEED_WHITELIST_CLAIMED[_user];
    }

    function getGuaranteedWhitelistActive() public view returns (uint256) {
        if (block.timestamp < guaranteedWhitelistInfo.START_TIME) {
            return 0;
        } else if (block.timestamp >= guaranteedWhitelistInfo.START_TIME &&
            block.timestamp <= guaranteedWhitelistInfo.END_TIME) {
            return 1;
        } else {
            return 2;
        }
    }

    function guaranteedWhitelistMint(uint256 quantity) public payable nonReentrant {
        require(
            block.timestamp >= guaranteedWhitelistInfo.START_TIME &&
            block.timestamp <= guaranteedWhitelistInfo.END_TIME,
            "Guaranteed whitelist minting closed"
        );
        require(guaranteedWhitelistInfo.CURR_MINTED < guaranteedWhitelistInfo.SUPPLY, "Sold Out");
        require(GUARANTEED_WHITELIST_ADDRESSES[msg.sender], "Not on the guaranteed whitelist");
        require(GUARANTEED_WHITELIST_CLAIMED[msg.sender] > 0, "Claimed all avaliable times");
        require(quantity <= guaranteedWhitelistInfo.LIMIT_PER_ADDRESS, "Exceeded limit");
        require(msg.value == guaranteedWhitelistInfo.PRICE * quantity, "Incorrect amount");

        _internalMint(msg.sender, quantity);
        guaranteedWhitelistInfo.CURR_MINTED += quantity;
        GUARANTEED_WHITELIST_CLAIMED[msg.sender] -= 1; 
    }

    function addGuaranteedUser(address[] memory _addresses) public {
        require(msg.sender == owner() || msg.sender == address(arzRaffle), "Only owners can access this function");
        for (uint256 i; i < _addresses.length; i++) {
            GUARANTEED_WHITELIST_ADDRESSES[_addresses[i]] = true;
            GUARANTEED_WHITELIST_CLAIMED[_addresses[i]] += 1; 
        }
    }

    function removeGuaranteedUser(address _address) external onlyOwner {
        require(GUARANTEED_WHITELIST_ADDRESSES[_address], "Address is not on the guaranteed whitelist");
        delete GUARANTEED_WHITELIST_CLAIMED[_address]; 
        delete GUARANTEED_WHITELIST_ADDRESSES[_address]; 
    }

    /////////////////////////////////
    // Competitive Whitelist Sale //
    ////////////////////////////////
    function setCompetitiveWhitelistParams(
        uint256 _SUPPLY,
        uint256 _LIMIT_PER_ADDRESS,
        uint256 _PRICE_WEI,
        uint _START_TIME,
        uint _END_TIME
    ) public onlyOwner {
        require(
            (_START_TIME == 0 ||
            _END_TIME - _START_TIME > 0) && _PRICE_WEI >= 0,
            "Invalid competitive whitelist setup"
        );
        competitveWhitelistInfo = CompetitveWhitelistInfo(
            _SUPPLY,
            _LIMIT_PER_ADDRESS,
            0,
            _PRICE_WEI * 1 wei,
            _START_TIME,
            _END_TIME
        );
    }


    function getCompetitiveWhitelistPrice() public view returns (uint256) {
        return competitveWhitelistInfo.PRICE;
    }

    function getCompetitiveWhitelistLimit() public view returns (uint256) {
        return competitveWhitelistInfo.LIMIT_PER_ADDRESS; 
    }

    function getCompetitiveWhitelistNumMinted() public view returns (uint256) {
        return competitveWhitelistInfo.CURR_MINTED;
    }

    function getCompetitiveWhitelistSupply() public view returns (uint256) {
        return competitveWhitelistInfo.SUPPLY;
    }

    function getOnCompetitiveWhitelist(address _user) public view returns (bool) {
        return COMPETITIVE_WHITELIST_ADDRESSES[_user];
    }

    function getCompetitiveWhitelistTimesAvaliable(address _user) public view returns (uint256) {
        return COMPETITIVE_WHITELIST_CLAIMED[_user];
    }

    function getCompetitiveWhitelistActive() public view returns (uint256) {
        if (block.timestamp < competitveWhitelistInfo.START_TIME) {
            return 0;
        } else if (block.timestamp >= competitveWhitelistInfo.START_TIME &&
            block.timestamp <= competitveWhitelistInfo.END_TIME) {
            return 1;
        } else {
            return 2;
        }
    }

    function competitveWhitelistMint(uint256 quantity) public payable nonReentrant {
        require(
            block.timestamp >= competitveWhitelistInfo.START_TIME &&
            block.timestamp <= competitveWhitelistInfo.END_TIME,
            "Competitive whitelist minting closed"
        );
        require(competitveWhitelistInfo.CURR_MINTED < competitveWhitelistInfo.SUPPLY, "Sold Out");
        require(COMPETITIVE_WHITELIST_ADDRESSES[msg.sender], "Not on the competitive whitelist");
        require(COMPETITIVE_WHITELIST_CLAIMED[msg.sender] > 0, "Claimed all avaliable times");
        require(quantity <= competitveWhitelistInfo.LIMIT_PER_ADDRESS, "Exceeded mint limit");
        require(msg.value == competitveWhitelistInfo.PRICE * quantity, "Incorrect amount");

        _internalMint(msg.sender, quantity);
        competitveWhitelistInfo.CURR_MINTED += quantity;
        COMPETITIVE_WHITELIST_CLAIMED[msg.sender] -= 1;
    }

    function addCompetitveUser(address[] memory _addresses) public {
        require(msg.sender == owner() || msg.sender == address(arzRaffle), "Only owners can access this function");
        for (uint256 i; i < _addresses.length; i++) {
            COMPETITIVE_WHITELIST_ADDRESSES[_addresses[i]] = true;
            COMPETITIVE_WHITELIST_CLAIMED[_addresses[i]] += 1; 
        }
    }

    function removeCompetitveUser(address _address) external onlyOwner {
        require(COMPETITIVE_WHITELIST_ADDRESSES[_address], "Address is not on the competitive whitelist");
        delete COMPETITIVE_WHITELIST_CLAIMED[_address]; 
        delete COMPETITIVE_WHITELIST_ADDRESSES[_address];
    }


    //////////////////
    // Public Sale //
    /////////////////
    function setPublicParams(
        uint256 _SUPPLY,
        uint256 _LIMIT_PER_ADDRESS,
        uint256 _PRICE_WEI,
        uint _START_TIME,
        uint _END_TIME
    ) public onlyOwner {
        require(
            (_START_TIME == 0 ||
            _END_TIME - _START_TIME > 0) && _PRICE_WEI >= 0,
            "Invalid public minting setup"
        );
        publicInfo = PublicInfo(
            _SUPPLY,
            _LIMIT_PER_ADDRESS,
            0,
            _PRICE_WEI * 1 wei,
            _START_TIME,
            _END_TIME
        );
    }

    function getPublicPrice() public view returns (uint256) {
        return publicInfo.PRICE;
    }

    function getPublicLimit() public view returns (uint256) {
        return publicInfo.LIMIT_PER_ADDRESS; 
    }

    function getPublicNumMinted() public view returns (uint256) {
        return publicInfo.CURR_MINTED;
    }

    function getPublicSupply() public view returns (uint256) {
        return publicInfo.SUPPLY;
    }

    function getPublicActive() public view returns (uint256) {
        if (block.timestamp < publicInfo.START_TIME) {
            return 0;
        } else if (block.timestamp >= publicInfo.START_TIME &&
            block.timestamp <= publicInfo.END_TIME) {
            return 1;
        } else {
            return 2;
        }
    }

    function publicMint(uint256 quantity) public payable nonReentrant {
        require(
            block.timestamp >= publicInfo.START_TIME && block.timestamp <= publicInfo.END_TIME,
            "Public minting closed"
        );
        require(
            quantity <= publicInfo.LIMIT_PER_ADDRESS,
            "Exceeded mint limit"
        );
        require(publicInfo.CURR_MINTED < publicInfo.SUPPLY, "Sold Out");
        require(msg.value == publicInfo.PRICE * quantity, "Incorrect amount");

        _internalMint(msg.sender, quantity);
        publicInfo.CURR_MINTED += quantity;
    }


    //////////////
    // Airdrop //
    /////////////
    function airdrop(uint256 quantity, address[] memory _addresses)
        external
    {
        require(msg.sender == owner() || msg.sender == address(arzRaffle), "Only owners can access this function");
        require((totalSupply() + (_addresses.length * quantity)) <= getTotalSupply(), "Exceeded maximum supply");
        for (uint256 i; i < _addresses.length; i++) { 
            _internalMint(_addresses[i], quantity);
        }
    }


    //////////////
    // Royalty //
    /////////////
    function updateRoyaltyPercentage(uint32 _royaltyPercentage) external onlyOwner {
         require(
            _royaltyPercentage <= 20,
            "Royalty fee can't exceed %20"
        );
        royaltyPercentage = _royaltyPercentage;
    }

    function payRoyalty(uint256 _price) public payable {
        require(msg.value == _price, "Incorrect amount");

        uint256 royaltyAmount = (_price * royaltyPercentage) / 100; 
        payable(address(this)).transfer(royaltyAmount);
    }



    /////////////////
    // Some Stuff //
    ////////////////
    function withdraw() public onlyOwner {
        payable(msg.sender).transfer(address(this).balance);
    }

    function _internalMint(address to, uint256 quantity) private {
        require(!paused, "Minting unavaliable");
        require(
            (totalSupply() + quantity) <= getTotalSupply(),
            "Exceeded maximum supply"
        );
        
        _safeMint(to, quantity);
    }
    

    ////////////////
    // Interface //
    ///////////////
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC2981, ERC721A)
        returns (bool)
    {
        return
            ERC721A.supportsInterface(interfaceId) ||
            ERC2981.supportsInterface(interfaceId);
    }
}

File 2 of 20 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 3 of 20 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

File 4 of 20 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 5 of 20 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 6 of 20 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 7 of 20 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 8 of 20 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 9 of 20 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 10 of 20 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 11 of 20 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 12 of 20 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 13 of 20 : SafeMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

File 14 of 20 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 15 of 20 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 16 of 20 : ArzRaffle.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.7;

import "./ArzNFT.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "erc721a/contracts/ERC721A.sol";

/*
Things to Improve:
- Automate reset
*/

contract ArzRaffle is Ownable  {

    address public tokenAddress;
    
    struct Participant{
        bool hasEntered;
        uint256 won; 
    }
    struct PrizeInfo {
        bool COMPETITIVE_WHITELIST;
        bool GUARANTEED_WHITELIST;
        bool AIRDROP;
    }
    struct RaffleInfo {
        uint START_TIME;
        uint END_TIME;
        uint256 RESET_DURATION_HOURS;
        uint256 SLOT_PRICE;
        uint256 NUM_ENTERED;
        uint256 MAX_COMP_WHITELIST;
        uint256 MAX_GUARANTEED_WHITELIST;
        uint256 MAX_AIRDROP;
        uint256 TOTAL_PRIZES;
    }
    RaffleInfo public raffleInfo;
    PrizeInfo[] prizes;
    address[] enteredAddresses; 
    mapping(address => Participant) participants;

    uint256 j = 1;

    //Constructor
    constructor(
        address _tokenAddress
    ) 
    {
        tokenAddress = _tokenAddress;
    }

    ////////////////////////////
    // Settors and Accessors //
    ///////////////////////////
    function emptyPrizes() internal {
        while(prizes.length > 0) {
            prizes.pop();
        }
    }

    function setRaffleParams(
        uint _START_TIME,
        uint _END_TIME,
        uint256 _RESET_DURATION_HOURS,
        uint256 _SLOT_PRICE_WEI,
        uint256 _MAX_COMP_WHITELIST,
        uint256 _MAX_GUARANTEED_WHITELIST,
        uint256 _MAX_AIRDROP
    ) public onlyOwner {
        require(
            (_START_TIME == 0 ||
            _END_TIME - _START_TIME > 0) && _SLOT_PRICE_WEI >= 0,
            "Invalid raffle setup"
        );

        emptyPrizes();

        raffleInfo = RaffleInfo(
            _START_TIME,
            _END_TIME,
            _RESET_DURATION_HOURS * 1 hours,
            _SLOT_PRICE_WEI,
            0,
            _MAX_COMP_WHITELIST,
            _MAX_GUARANTEED_WHITELIST,
            _MAX_AIRDROP, 
            ( _MAX_COMP_WHITELIST + _MAX_GUARANTEED_WHITELIST + _MAX_AIRDROP)
        );

        for(uint256 i = 0; i < _MAX_COMP_WHITELIST; i++) {
            prizes.push(PrizeInfo(true, false, false));
        }

        for(uint256 i = 0; i < _MAX_GUARANTEED_WHITELIST; i++) {
            prizes.push(PrizeInfo(false, true, false));
        }

        for(uint256 i = 0; i < _MAX_AIRDROP; i++) {
            prizes.push(PrizeInfo(false, false, true));
        }

        require(prizes.length == raffleInfo.TOTAL_PRIZES, "Array Error");

        for (uint256 i = 0; i < raffleInfo.TOTAL_PRIZES; i++) {
            uint256 n = i + uint256(keccak256(abi.encodePacked(block.timestamp))) % (prizes.length - i);
            PrizeInfo memory temp = prizes[n];
            prizes[n] = prizes[i];
            prizes[i] = temp;
        }
    }

    function getRafflePrice() public view returns (uint256) {
        return raffleInfo.SLOT_PRICE;
    }

    function getEntranceState(address _user) public view returns (bool) {
        return participants[_user].hasEntered;
    }

    function getPrize(address _user) public view returns (uint256) {
        return participants[_user].won;
    }

    function resetCheck() public onlyOwner returns (bool) {
        if ((block.timestamp - raffleInfo.START_TIME) >= (raffleInfo.RESET_DURATION_HOURS) * j) {
            j++;
            reset();
            return true;
        }
        return false;
    }


    /////////////
    // Raffle //
    ////////////
    function enterRaffle() public payable {
        Participant storage participant = participants[msg.sender];

        require(!participant.hasEntered, "Address has already entered raffle");
        require(raffleInfo.NUM_ENTERED < raffleInfo.TOTAL_PRIZES, "Raffle closed");
        require(
            block.timestamp >= raffleInfo.START_TIME &&
            block.timestamp <= raffleInfo.END_TIME,
            "Raffle closed"
        );

        raffleInfo.NUM_ENTERED++;
        enteredAddresses.push(msg.sender);
        participant.hasEntered = true;
        participant.won = 0; 
        spin(msg.sender, participant);
    }

    function spin(address _user, Participant storage p) internal {
        require(msg.value == raffleInfo.SLOT_PRICE, "Incorrect amount");

        PrizeInfo memory prize = prizes[prizes.length - 1];
        prizes.pop();

        ArzNFT instanceArzNft = ArzNFT(tokenAddress);

        address[] memory sender = new address[](1);
        sender[0] = _user;

        if (prize.COMPETITIVE_WHITELIST) {
            instanceArzNft.addCompetitveUser(sender);
            p.won = 1;
        } else if (prize.GUARANTEED_WHITELIST) {
            instanceArzNft.addGuaranteedUser(sender);
            p.won = 2;
        } else {
            instanceArzNft.airdrop(1, sender);
            p.won = 3;
        }
    }


    function reset() internal {
        for (uint256 i = 0; i < enteredAddresses.length; i++) {
            delete participants[enteredAddresses[i]];
        }

        for (uint256 i = 0; i < enteredAddresses.length; i++) {
            enteredAddresses.pop();
        }
    }
}

File 17 of 20 : ArzStaking.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.7;

import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol";
import "hardhat/console.sol";

/*
Things to Improve:
- Find a way to fetch the rewards from unstaking simpler
*/

contract ArzStaking is Ownable, IERC721Receiver {
    ERC721A public nft;

    uint256 public stakedTotal;
    uint256 public rewardsPerDuration = 100;
    uint public durationUnit = 1 minutes;
    uint256 public downtime = 5 minutes;
    uint256 public commissionPer = 10;
    uint256 public mustTime = 5 minutes;

    struct Staker {
        uint256[] tokenIds; 
        mapping(uint256 => uint256) tokenStakingCoolDown;
        uint256 reward; 
        uint256 rewardClaimed;
    }
    
    //Constructor
    constructor(address _tokenAddress) {
        nft = ERC721A(_tokenAddress);
    }

    mapping(address => Staker) stakers;
    mapping(uint256 => address) tokenOwner;
    mapping(uint256 => uint256) unstakedTime;
    bool initialized = false;

    event Staked(address owner, uint256 amount);
    event Unstaked(address owner, uint256 amount);
    event RewardPaid(address indexed user, uint256 reward);


    ////////////////////////////
    // Setters and Accessors //
    ///////////////////////////
    function setDowntime(uint256 _downtime_in_hours) public {
        downtime = _downtime_in_hours * 1 hours;
    }

    function setMustTime(uint256 _mustTime_in_hours) public {
        mustTime = _mustTime_in_hours * 1 hours;
    }

    function setCommissionPercentage(uint256 _percentage) public {
        commissionPer = _percentage;
    }

    function setRewardPerDuration(uint256 _rewardsPerDuration) public {
        rewardsPerDuration = _rewardsPerDuration;
    }

    function setDurationUnit(uint256 _durationUnit_days) public {
        durationUnit = _durationUnit_days * 1 days;
    }

    function initStaking(bool _initialized) public onlyOwner {
        initialized = _initialized;
    }

    function getTokensStaked(address _user) public view returns (uint256[] memory){
        return stakers[_user].tokenIds; 
    }

    function getCurrentBalance(address _user) public view onlyOwner returns (uint256) {
        return stakers[_user].reward;
    }

    function getRewardsReleased(address _user) public view returns (uint256) {
        return stakers[_user].rewardClaimed; 
    }

    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external override pure returns (bytes4) {
        return ERC721A__IERC721Receiver.onERC721Received.selector;
    }


    //////////////
    // Staking //
    /////////////
    function stake(uint256 tokenId) public {
        require(
            initialized,
            "Staking not allowed yet"
        );

        _stake(msg.sender, tokenId);
    }

    function stakeBatch(uint256[] memory tokenIds) public {
        for (uint256 i = 0; i < tokenIds.length; i++) {
            _stake(msg.sender, tokenIds[i]);
        }
    }

    function _stake(address _user, uint256 _tokenId) internal {
        require(initialized, "Staking not allowed yet");
        require(
            nft.ownerOf(_tokenId) == _user,
            "User must be the owner of the token"
        );
        require(stakingRightCheck(_tokenId), "Unable to stake the token again before downtime");

        Staker storage staker = stakers[_user];
        staker.tokenIds.push(_tokenId);
        staker.tokenStakingCoolDown[_tokenId] = block.timestamp;
        tokenOwner[_tokenId] = _user;

        nft.approve(address(this), _tokenId);
        nft.safeTransferFrom(_user, address(this), _tokenId);

        emit Staked(_user, _tokenId);
        stakedTotal++;
    }


    ////////////////
    // Unstaking //
    ///////////////
    function unstake(uint256 _tokenId, uint256 ranking) public {
        calculateReward(msg.sender, _tokenId, ranking);
        _unstake(msg.sender, _tokenId);
    }

    function _unstake(address _user, uint256 _tokenId) internal {
        require(
            tokenOwner[_tokenId] == _user,
            "User must be the owner of the staked nft"
        );

        Staker storage staker = stakers[_user];

        bool changed = false; 

        for (uint256 i = 0; i < staker.tokenIds.length; i++) {
            if (staker.tokenIds[i] == _tokenId) {
                staker.tokenIds[i] = staker.tokenIds[staker.tokenIds.length - 1];
                staker.tokenIds.pop();
                changed = true;
            }
        }

        require(changed, "Nft not staked");

        staker.tokenStakingCoolDown[_tokenId] = 0;
        delete tokenOwner[_tokenId];
        unstakedTime[_tokenId] = block.timestamp;

        nft.safeTransferFrom(address(this), _user, _tokenId);

        emit Unstaked(_user, _tokenId);
        stakedTotal--;
    }


    //////////////
    // Rewards //
    /////////////
    function calculateReward(address _user, uint256 _tokenId, uint256 ranking) internal {
        Staker storage staker = stakers[_user];
        uint256 timeConstant =  (block.timestamp - staker.tokenStakingCoolDown[_tokenId]) / durationUnit;

        require(timeConstant > 0, "No rewards yet");

        staker.reward += (timeConstant * rewardsPerDuration * ranking); 

        if ((block.timestamp - staker.tokenStakingCoolDown[_tokenId]) < mustTime) {
            staker.reward = (staker.reward * (100 - commissionPer)) / 100;
        }
    }

    function resetReward(address _user) public onlyOwner {
        uint256 rewardAmount = stakers[_user].reward;
        stakers[_user].rewardClaimed += rewardAmount;
        stakers[_user].reward = 0;

        emit RewardPaid(_user, rewardAmount);
    }

    function stakingRightCheck(uint256 _tokenId) public view returns (bool) {
        if (unstakedTime[_tokenId] != 0 &&
            block.timestamp - unstakedTime[_tokenId] < downtime) {
                return false;
        }
        return true;
    }
}

File 18 of 20 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 19 of 20 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 20 of 20 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.4.22 <0.9.0;

library console {
    address constant CONSOLE_ADDRESS =
        0x000000000000000000636F6e736F6c652e6c6f67;

    function _sendLogPayloadImplementation(bytes memory payload) internal view {
        address consoleAddress = CONSOLE_ADDRESS;
        /// @solidity memory-safe-assembly
        assembly {
            pop(
                staticcall(
                    gas(),
                    consoleAddress,
                    add(payload, 32),
                    mload(payload),
                    0,
                    0
                )
            )
        }
    }

    function _castToPure(
      function(bytes memory) internal view fnIn
    ) internal pure returns (function(bytes memory) pure fnOut) {
        assembly {
            fnOut := fnIn
        }
    }

    function _sendLogPayload(bytes memory payload) internal pure {
        _castToPure(_sendLogPayloadImplementation)(payload);
    }

    function log() internal pure {
        _sendLogPayload(abi.encodeWithSignature("log()"));
    }
    function logInt(int256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(int256)", p0));
    }

    function logUint(uint256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
    }

    function logString(string memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function logBool(bool p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function logAddress(address p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function logBytes(bytes memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
    }

    function logBytes1(bytes1 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
    }

    function logBytes2(bytes2 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
    }

    function logBytes3(bytes3 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
    }

    function logBytes4(bytes4 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
    }

    function logBytes5(bytes5 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
    }

    function logBytes6(bytes6 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
    }

    function logBytes7(bytes7 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
    }

    function logBytes8(bytes8 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
    }

    function logBytes9(bytes9 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
    }

    function logBytes10(bytes10 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
    }

    function logBytes11(bytes11 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
    }

    function logBytes12(bytes12 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
    }

    function logBytes13(bytes13 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
    }

    function logBytes14(bytes14 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
    }

    function logBytes15(bytes15 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
    }

    function logBytes16(bytes16 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
    }

    function logBytes17(bytes17 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
    }

    function logBytes18(bytes18 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
    }

    function logBytes19(bytes19 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
    }

    function logBytes20(bytes20 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
    }

    function logBytes21(bytes21 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
    }

    function logBytes22(bytes22 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
    }

    function logBytes23(bytes23 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
    }

    function logBytes24(bytes24 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
    }

    function logBytes25(bytes25 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
    }

    function logBytes26(bytes26 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
    }

    function logBytes27(bytes27 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
    }

    function logBytes28(bytes28 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
    }

    function logBytes29(bytes29 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
    }

    function logBytes30(bytes30 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
    }

    function logBytes31(bytes31 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
    }

    function logBytes32(bytes32 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
    }

    function log(uint256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
    }

    function log(string memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function log(bool p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function log(address p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function log(uint256 p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256)", p0, p1));
    }

    function log(uint256 p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string)", p0, p1));
    }

    function log(uint256 p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool)", p0, p1));
    }

    function log(uint256 p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address)", p0, p1));
    }

    function log(string memory p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256)", p0, p1));
    }

    function log(string memory p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
    }

    function log(string memory p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
    }

    function log(string memory p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
    }

    function log(bool p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256)", p0, p1));
    }

    function log(bool p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
    }

    function log(bool p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
    }

    function log(bool p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
    }

    function log(address p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256)", p0, p1));
    }

    function log(address p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
    }

    function log(address p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
    }

    function log(address p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
    }

    function log(uint256 p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
    }

    function log(string memory p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256)", p0, p1, p2));
    }

    function log(string memory p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
    }

    function log(string memory p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
    }

    function log(string memory p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
    }

    function log(bool p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256)", p0, p1, p2));
    }

    function log(bool p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
    }

    function log(bool p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
    }

    function log(bool p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
    }

    function log(bool p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256)", p0, p1, p2));
    }

    function log(bool p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
    }

    function log(bool p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
    }

    function log(bool p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address)", p0, p1, p2));
    }

    function log(address p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256)", p0, p1, p2));
    }

    function log(address p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
    }

    function log(address p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
    }

    function log(address p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
    }

    function log(address p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256)", p0, p1, p2));
    }

    function log(address p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
    }

    function log(address p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
    }

    function log(address p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
    }

    function log(address p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256)", p0, p1, p2));
    }

    function log(address p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
    }

    function log(address p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
    }

    function log(address p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
    }

}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_NFT_NAME","type":"string"},{"internalType":"string","name":"_NFT_SYMBOL","type":"string"},{"internalType":"string","name":"_initBaseURI","type":"string"},{"internalType":"string","name":"_nonReveal","type":"string"},{"internalType":"uint32","name":"_royaltyPercentage","type":"uint32"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address[]","name":"_addresses","type":"address[]"}],"name":"addCompetitveUser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"_addresses","type":"address[]"}],"name":"addGuaranteedUser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"address[]","name":"_addresses","type":"address[]"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"arzRaffle","outputs":[{"internalType":"contract ArzRaffle","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"arzStaking","outputs":[{"internalType":"contract ArzStaking","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"competitveWhitelistInfo","outputs":[{"internalType":"uint256","name":"SUPPLY","type":"uint256"},{"internalType":"uint256","name":"LIMIT_PER_ADDRESS","type":"uint256"},{"internalType":"uint256","name":"CURR_MINTED","type":"uint256"},{"internalType":"uint256","name":"PRICE","type":"uint256"},{"internalType":"uint256","name":"START_TIME","type":"uint256"},{"internalType":"uint256","name":"END_TIME","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"competitveWhitelistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"eligibleForMysteryBox","outputs":[{"internalType":"bool","name":"holding","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCompetitiveWhitelistActive","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCompetitiveWhitelistLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCompetitiveWhitelistNumMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCompetitiveWhitelistPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCompetitiveWhitelistSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"getCompetitiveWhitelistTimesAvaliable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getGuaranteedWhitelistActive","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getGuaranteedWhitelistLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getGuaranteedWhitelistNumMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getGuaranteedWhitelistPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getGuaranteedWhitelistSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"getGuaranteedWhitelistTimesAvaliable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"getOnCompetitiveWhitelist","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"getOnGuaranteedWhitelist","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPublicActive","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPublicLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPublicNumMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPublicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPublicSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTotalMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTotalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"guaranteedWhitelistInfo","outputs":[{"internalType":"uint256","name":"SUPPLY","type":"uint256"},{"internalType":"uint256","name":"LIMIT_PER_ADDRESS","type":"uint256"},{"internalType":"uint256","name":"CURR_MINTED","type":"uint256"},{"internalType":"uint256","name":"PRICE","type":"uint256"},{"internalType":"uint256","name":"START_TIME","type":"uint256"},{"internalType":"uint256","name":"END_TIME","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"guaranteedWhitelistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mysteryBoxPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"notRevealedUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"payRoyalty","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"provenanceHash","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicInfo","outputs":[{"internalType":"uint256","name":"SUPPLY","type":"uint256"},{"internalType":"uint256","name":"LIMIT_PER_ADDRESS","type":"uint256"},{"internalType":"uint256","name":"CURR_MINTED","type":"uint256"},{"internalType":"uint256","name":"PRICE","type":"uint256"},{"internalType":"uint256","name":"START_TIME","type":"uint256"},{"internalType":"uint256","name":"END_TIME","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"}],"name":"removeCompetitveUser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"}],"name":"removeGuaranteedUser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_reveal","type":"bool"}],"name":"reveal","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"royaltyPercentage","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_SUPPLY","type":"uint256"},{"internalType":"uint256","name":"_LIMIT_PER_ADDRESS","type":"uint256"},{"internalType":"uint256","name":"_PRICE_WEI","type":"uint256"},{"internalType":"uint256","name":"_START_TIME","type":"uint256"},{"internalType":"uint256","name":"_END_TIME","type":"uint256"}],"name":"setCompetitiveWhitelistParams","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_SUPPLY","type":"uint256"},{"internalType":"uint256","name":"_LIMIT_PER_ADDRESS","type":"uint256"},{"internalType":"uint256","name":"_PRICE_WEI","type":"uint256"},{"internalType":"uint256","name":"_START_TIME","type":"uint256"},{"internalType":"uint256","name":"_END_TIME","type":"uint256"}],"name":"setGuaranteedWhitelistParams","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_paused","type":"bool"}],"name":"setMintingStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_notRevealedURI","type":"string"}],"name":"setPreRevealURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"hash","type":"string"}],"name":"setProvenanceHash","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_SUPPLY","type":"uint256"},{"internalType":"uint256","name":"_LIMIT_PER_ADDRESS","type":"uint256"},{"internalType":"uint256","name":"_PRICE_WEI","type":"uint256"},{"internalType":"uint256","name":"_START_TIME","type":"uint256"},{"internalType":"uint256","name":"_END_TIME","type":"uint256"}],"name":"setPublicParams","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"_royaltyPercentage","type":"uint32"}],"name":"updateRoyaltyPercentage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x60806040526004361061041b5760003560e01c80637420aa361161021e578063be44bd4811610123578063d0bceec2116100ab578063e921ac011161007a578063e921ac0114610c21578063e985e9c514610c36578063efafbc9e14610c7f578063f2fde38b14610c9f578063f38ecddf14610cbf57600080fd5b8063d0bceec214610bc2578063d114c11714610bd7578063df4fdd9714610bec578063e720b09214610c0c57600080fd5b8063c6682862116100f2578063c668286214610b45578063c6ab67a314610b5a578063c6d8114014610b6f578063c7cc9b1114610b8f578063c87b56dd14610ba257600080fd5b8063be44bd4814610add578063c2fa813414610af2578063c31e5f6614610b05578063c4e41b2214610b3057600080fd5b80639a33b38c116101a6578063b517578e11610175578063b517578e14610a60578063b83e4f2b14610a80578063b88d4fde14610a95578063bdb9c66b14610aa8578063bdf7a8e614610abd57600080fd5b80639a33b38c146109c75780639efad373146109e7578063a22cb46514610a07578063b10807e714610a2757600080fd5b80638cb679fd116101ed5780638cb679fd146109135780638da5cb5b1461093e578063940cd05b1461095c578063950c28cf1461097c57806395d89b41146109b257600080fd5b80637420aa361461088c5780637d9872b4146108ac5780637ecb2209146108c15780638a71bb2d146108e157600080fd5b80632d159b201161032457806355f804b3116102ac5780636352211e1161027b5780636352211e1461080d5780636c0360eb1461082d57806370a0823114610842578063715018a61461086257806373cbd8ce1461087757600080fd5b806355f804b3146107845780635c427443146107a45780635c975abb146107dd57806361cefff4146107f757600080fd5b806342842e0e116102f357806342842e0e1461070257806346b5667c146107155780634a81759a14610735578063518302271461074a5780635220469d1461076457600080fd5b80632d159b20146106b05780632db11544146106c5578063363e86fe146106d85780633ccfd60b146106ed57600080fd5b806310969523116103a75780631bd2a4a2116103765780631bd2a4a2146106095780632166b7b81461062957806323b872dd1461063e5780632a55205a146106515780632a85db551461069057600080fd5b8063109695231461055c578063154a62451461057c57806315c49275146105d457806318160ddd146105f457600080fd5b8063081c8c44116103ee578063081c8c44146104f3578063095ea7b3146105085780630ca1c5c91461051d5780630e3d08c6146105325780630e54a30c1461054757600080fd5b806301ffc9a71461042057806304df02601461045557806306fdde0314610499578063081812fc146104bb575b600080fd5b34801561042c57600080fd5b5061044061043b366004612e91565b610cd2565b60405190151581526020015b60405180910390f35b34801561046157600080fd5b5061048b610470366004612ce7565b6001600160a01b031660009081526023602052604090205490565b60405190815260200161044c565b3480156104a557600080fd5b506104ae610cf2565b60405161044c9190613196565b3480156104c757600080fd5b506104db6104d6366004612f86565b610d84565b6040516001600160a01b03909116815260200161044c565b3480156104ff57600080fd5b506104ae610dc8565b61051b610516366004612e17565b610e56565b005b34801561052957600080fd5b5061048b610ef6565b34801561053e57600080fd5b5060255461048b565b34801561055357600080fd5b5061048b610f7c565b34801561056857600080fd5b5061051b610577366004612ecb565b610fb4565b34801561058857600080fd5b50601c54601d54601e54601f546020546021546105a795949392919086565b604080519687526020870195909552938501929092526060840152608083015260a082015260c00161044c565b3480156105e057600080fd5b5061051b6105ef366004613008565b610fcd565b34801561060057600080fd5b5061048b6110ae565b34801561061557600080fd5b5061051b610624366004613043565b6110bc565b34801561063557600080fd5b50601d5461048b565b61051b61064c366004612d35565b611137565b34801561065d57600080fd5b5061067161066c366004612fe6565b6112c8565b604080516001600160a01b03909316835260208301919091520161044c565b34801561069c57600080fd5b5061051b6106ab366004612f3d565b611374565b3480156106bc57600080fd5b5060265461048b565b61051b6106d3366004612f86565b611393565b3480156106e457600080fd5b5060275461048b565b3480156106f957600080fd5b5061051b6114b9565b61051b610710366004612d35565b6114ed565b34801561072157600080fd5b50600d546104db906001600160a01b031681565b34801561074157600080fd5b50601e5461048b565b34801561075657600080fd5b506012546104409060ff1681565b34801561077057600080fd5b5061051b61077f366004613008565b611508565b34801561079057600080fd5b5061051b61079f366004612f3d565b6115f4565b3480156107b057600080fd5b506104406107bf366004612ce7565b6001600160a01b03166000908152601a602052604090205460ff1690565b3480156107e957600080fd5b50602c546104409060ff1681565b34801561080357600080fd5b5061048b602b5481565b34801561081957600080fd5b506104db610828366004612f86565b61160f565b34801561083957600080fd5b506104ae61161a565b34801561084e57600080fd5b5061048b61085d366004612ce7565b611627565b34801561086e57600080fd5b5061051b611676565b34801561088357600080fd5b5060245461048b565b34801561089857600080fd5b5061051b6108a7366004612e76565b61168a565b3480156108b857600080fd5b50601f5461048b565b3480156108cd57600080fd5b5061051b6108dc366004612e41565b6116a5565b3480156108ed57600080fd5b50602a546108fe9063ffffffff1681565b60405163ffffffff909116815260200161044c565b34801561091f57600080fd5b506014546015546016546017546018546019546105a795949392919086565b34801561094a57600080fd5b506008546001600160a01b03166104db565b34801561096857600080fd5b5061051b610977366004612e76565b6117ae565b34801561098857600080fd5b5061048b610997366004612ce7565b6001600160a01b03166000908152601b602052604090205490565b3480156109be57600080fd5b506104ae6117c9565b3480156109d357600080fd5b5061051b6109e2366004613008565b6117d8565b3480156109f357600080fd5b5061051b610a02366004612ce7565b6118c6565b348015610a1357600080fd5b5061051b610a22366004612ded565b611978565b348015610a3357600080fd5b50610440610a42366004612ce7565b6001600160a01b031660009081526022602052604090205460ff1690565b348015610a6c57600080fd5b50600c546104db906001600160a01b031681565b348015610a8c57600080fd5b5060155461048b565b61051b610aa3366004612d71565b6119e4565b348015610ab457600080fd5b5061048b611a2e565b348015610ac957600080fd5b5061051b610ad8366004612f9f565b611a5d565b348015610ae957600080fd5b5061048b611b4c565b61051b610b00366004612f86565b611b7b565b348015610b1157600080fd5b506024546025546026546027546028546029546105a795949392919086565b348015610b3c57600080fd5b5061048b611d80565b348015610b5157600080fd5b506104ae611da0565b348015610b6657600080fd5b506104ae611dad565b348015610b7b57600080fd5b5061051b610b8a366004612ce7565b611dba565b61051b610b9d366004612f86565b611e6b565b348015610bae57600080fd5b506104ae610bbd366004612f86565b611edd565b348015610bce57600080fd5b5060145461048b565b348015610be357600080fd5b5060165461048b565b348015610bf857600080fd5b5061051b610c07366004612e41565b612047565b348015610c1857600080fd5b5060175461048b565b348015610c2d57600080fd5b50601c5461048b565b348015610c4257600080fd5b50610440610c51366004612d02565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b348015610c8b57600080fd5b50610440610c9a366004612ce7565b612150565b348015610cab57600080fd5b5061051b610cba366004612ce7565b612177565b61051b610ccd366004612f86565b6121ed565b6000610cdd826123f7565b80610cec5750610cec82612445565b92915050565b606060028054610d0190613306565b80601f0160208091040260200160405190810160405280929190818152602001828054610d2d90613306565b8015610d7a5780601f10610d4f57610100808354040283529160200191610d7a565b820191906000526020600020905b815481529060010190602001808311610d5d57829003601f168201915b5050505050905090565b6000610d8f8261247a565b610dac576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b60138054610dd590613306565b80601f0160208091040260200160405190810160405280929190818152602001828054610e0190613306565b8015610e4e5780601f10610e2357610100808354040283529160200191610e4e565b820191906000526020600020905b815481529060010190602001808311610e3157829003601f168201915b505050505081565b6000610e618261160f565b9050336001600160a01b03821614610e9a57610e7d8133610c51565b610e9a576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6000610f006110ae565b602654601e54601654610f13919061326a565b610f1d919061326a565b14610f6f5760405162461bcd60e51b815260206004820152601e60248201527f496e636f72726563742073756d206f66206d696e74656420746f6b656e73000060448201526064015b60405180910390fd5b610f776110ae565b905090565b602854600090421015610f8f5750600090565b6028544210801590610fa357506029544211155b15610fae5750600190565b50600290565b610fbc6124af565b610fc8600f8383612ace565b505050565b610fd56124af565b811580610feb57506000610fe983836132c3565b115b8015610ff5575060015b6110415760405162461bcd60e51b815260206004820152601c60248201527f496e76616c6964207075626c6963206d696e74696e67207365747570000000006044820152606401610f66565b6040518060c001604052808681526020018581526020016000815260200184600161106c91906132a4565b81526020808201949094526040908101929092528051602455918201516025558101516026556060810151602755608081015160285560a00151602955505050565b600154600054036000190190565b6110c46124af565b60148163ffffffff16111561111b5760405162461bcd60e51b815260206004820152601c60248201527f526f79616c7479206665652063616e27742065786365656420253230000000006044820152606401610f66565b602a805463ffffffff191663ffffffff92909216919091179055565b600061114282612509565b9050836001600160a01b0316816001600160a01b0316146111755760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b038816909114176111c2576111a58633610c51565b6111c257604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166111e957604051633a954ecd60e21b815260040160405180910390fd5b80156111f457600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040902055600160e11b831661127f576001840160008181526004602052604090205461127d57600054811461127d5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b6000828152600b602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b031692820192909252829161133d575060408051808201909152600a546001600160a01b0381168252600160a01b90046001600160601b031660208201525b60208101516000906127109061135c906001600160601b0316876132a4565b6113669190613282565b915196919550909350505050565b61137c6124af565b805161138f906013906020840190612b52565b5050565b61139b612572565b60285442108015906113af57506029544211155b6113f35760405162461bcd60e51b8152602060048201526015602482015274141d589b1a58c81b5a5b9d1a5b99c818db1bdcd959605a1b6044820152606401610f66565b60255481111561143b5760405162461bcd60e51b8152602060048201526013602482015272115e18d959591959081b5a5b9d081b1a5b5a5d606a1b6044820152606401610f66565b6024546026541061145e5760405162461bcd60e51b8152600401610f66906131a9565b60275461146c9082906132a4565b341461148a5760405162461bcd60e51b8152600401610f669061320f565b61149433826125cc565b80602460020160008282546114a9919061326a565b9091555050600160095550565b50565b6114c16124af565b60405133904780156108fc02916000818181858888f193505050501580156114b6573d6000803e3d6000fd5b610fc8838383604051806020016040528060008152506119e4565b6115106124af565b8115806115265750600061152483836132c3565b115b8015611530575060015b6115875760405162461bcd60e51b815260206004820152602260248201527f496e76616c69642067756172616e746565642077686974656c69737420736574604482015261075760f41b6064820152608401610f66565b6040518060c00160405280868152602001858152602001600081526020018460016115b291906132a4565b81526020808201949094526040908101929092528051601455918201516015558101516016556060810151601755608081015160185560a00151601955505050565b6115fc6124af565b805161138f906010906020840190612b52565b6000610cec82612509565b60108054610dd590613306565b60006001600160a01b038216611650576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b61167e6124af565b6116886000612682565b565b6116926124af565b602c805460ff1916911515919091179055565b6008546001600160a01b03163314806116c85750600c546001600160a01b031633145b6116e45760405162461bcd60e51b8152600401610f66906131cb565b60005b815181101561138f5760016022600084848151811061170857611708613372565b60200260200101516001600160a01b03166001600160a01b0316815260200190815260200160002060006101000a81548160ff02191690831515021790555060016023600084848151811061175f5761175f613372565b60200260200101516001600160a01b03166001600160a01b031681526020019081526020016000206000828254611796919061326a565b909155508190506117a681613341565b9150506116e7565b6117b66124af565b6012805460ff1916911515919091179055565b606060038054610d0190613306565b6117e06124af565b8115806117f6575060006117f483836132c3565b115b8015611800575060015b6118585760405162461bcd60e51b815260206004820152602360248201527f496e76616c696420636f6d70657469746976652077686974656c69737420736560448201526207475760ec1b6064820152608401610f66565b6040518060c001604052808681526020018581526020016000815260200184600161188391906132a4565b81526020808201949094526040908101929092528051601c5580830151601d5590810151601e556060810151601f55608081015190915560a00151602155505050565b6118ce6124af565b6001600160a01b03811660009081526022602052604090205460ff1661194a5760405162461bcd60e51b815260206004820152602b60248201527f41646472657373206973206e6f74206f6e2074686520636f6d7065746974697660448201526a19481dda1a5d195b1a5cdd60aa1b6064820152608401610f66565b6001600160a01b0316600090815260236020908152604080832083905560229091529020805460ff19169055565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b6119ef848484611137565b6001600160a01b0383163b15611a2857611a0b848484846126d4565b611a28576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b602054600090421015611a415750600090565b6020544210801590610fa357506021544211610fae5750600190565b6008546001600160a01b0316331480611a805750600c546001600160a01b031633145b611a9c5760405162461bcd60e51b8152600401610f66906131cb565b611aa4611d80565b828251611ab191906132a4565b611ab96110ae565b611ac3919061326a565b1115611b0b5760405162461bcd60e51b81526020600482015260176024820152764578636565646564206d6178696d756d20737570706c7960481b6044820152606401610f66565b60005b8151811015610fc857611b3a828281518110611b2c57611b2c613372565b6020026020010151846125cc565b80611b4481613341565b915050611b0e565b601854600090421015611b5f5750600090565b6018544210801590610fa357506019544211610fae5750600190565b611b83612572565b6018544210801590611b9757506019544211155b611bef5760405162461bcd60e51b815260206004820152602360248201527f47756172616e746565642077686974656c697374206d696e74696e6720636c6f6044820152621cd95960ea1b6064820152608401610f66565b60145460165410611c125760405162461bcd60e51b8152600401610f66906131a9565b336000908152601a602052604090205460ff16611c715760405162461bcd60e51b815260206004820152601f60248201527f4e6f74206f6e207468652067756172616e746565642077686974656c697374006044820152606401610f66565b336000908152601b6020526040902054611ccd5760405162461bcd60e51b815260206004820152601b60248201527f436c61696d656420616c6c206176616c6961626c652074696d657300000000006044820152606401610f66565b601554811115611d105760405162461bcd60e51b815260206004820152600e60248201526d115e18d959591959081b1a5b5a5d60921b6044820152606401610f66565b601754611d1e9082906132a4565b3414611d3c5760405162461bcd60e51b8152600401610f669061320f565b611d4633826125cc565b8060146002016000828254611d5b919061326a565b9091555050336000908152601b602052604081208054600192906114a99084906132c3565b602454601c5460145460009291611d969161326a565b610f77919061326a565b60118054610dd590613306565b600f8054610dd590613306565b611dc26124af565b6001600160a01b0381166000908152601a602052604090205460ff16611e3d5760405162461bcd60e51b815260206004820152602a60248201527f41646472657373206973206e6f74206f6e207468652067756172616e74656564604482015269081dda1a5d195b1a5cdd60b21b6064820152608401610f66565b6001600160a01b03166000908152601b60209081526040808320839055601a9091529020805460ff19169055565b803414611e8a5760405162461bcd60e51b8152600401610f669061320f565b602a54600090606490611ea39063ffffffff16846132a4565b611ead9190613282565b604051909150309082156108fc029083906000818181858888f19350505050158015610fc8573d6000803e3d6000fd5b6060611ee88261247a565b611f4c5760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610f66565b60125460ff16611fe85760138054611f6390613306565b80601f0160208091040260200160405190810160405280929190818152602001828054611f8f90613306565b8015611fdc5780601f10611fb157610100808354040283529160200191611fdc565b820191906000526020600020905b815481529060010190602001808311611fbf57829003601f168201915b50505050509050919050565b6000611ff26127cc565b905060008151116120125760405180602001604052806000815250612040565b8061201c846127db565b601160405160200161203093929190613095565b6040516020818303038152906040525b9392505050565b6008546001600160a01b031633148061206a5750600c546001600160a01b031633145b6120865760405162461bcd60e51b8152600401610f66906131cb565b60005b815181101561138f576001601a60008484815181106120aa576120aa613372565b60200260200101516001600160a01b03166001600160a01b0316815260200190815260200160002060006101000a81548160ff0219169083151502179055506001601b600084848151811061210157612101613372565b60200260200101516001600160a01b03166001600160a01b031681526020019081526020016000206000828254612138919061326a565b9091555081905061214881613341565b915050612089565b60008061215c83611627565b111561216a57506001919050565b506000919050565b919050565b61217f6124af565b6001600160a01b0381166121e45760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610f66565b6114b681612682565b6121f5612572565b602054421080159061220957506021544211155b6122615760405162461bcd60e51b8152602060048201526024808201527f436f6d70657469746976652077686974656c697374206d696e74696e6720636c6044820152631bdcd95960e21b6064820152608401610f66565b601c54601e54106122845760405162461bcd60e51b8152600401610f66906131a9565b3360009081526022602052604090205460ff166122e35760405162461bcd60e51b815260206004820181905260248201527f4e6f74206f6e2074686520636f6d70657469746976652077686974656c6973746044820152606401610f66565b3360009081526023602052604090205461233f5760405162461bcd60e51b815260206004820152601b60248201527f436c61696d656420616c6c206176616c6961626c652074696d657300000000006044820152606401610f66565b601d548111156123875760405162461bcd60e51b8152602060048201526013602482015272115e18d959591959081b5a5b9d081b1a5b5a5d606a1b6044820152606401610f66565b601f546123959082906132a4565b34146123b35760405162461bcd60e51b8152600401610f669061320f565b6123bd33826125cc565b80601c60020160008282546123d2919061326a565b90915550503360009081526023602052604081208054600192906114a99084906132c3565b60006301ffc9a760e01b6001600160e01b03198316148061242857506380ac58cd60e01b6001600160e01b03198316145b80610cec5750506001600160e01b031916635b5e139f60e01b1490565b60006001600160e01b0319821663152a902d60e11b1480610cec57506301ffc9a760e01b6001600160e01b0319831614610cec565b60008160011115801561248e575060005482105b8015610cec575050600090815260046020526040902054600160e01b161590565b6008546001600160a01b031633146116885760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610f66565b600081806001116125595760005481101561255957600081815260046020526040902054600160e01b8116612557575b80612040575060001901600081815260046020526040902054612539565b505b604051636f96cda160e11b815260040160405180910390fd5b600260095414156125c55760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610f66565b6002600955565b602c5460ff16156126155760405162461bcd60e51b81526020600482015260136024820152724d696e74696e6720756e6176616c6961626c6560681b6044820152606401610f66565b61261d611d80565b816126266110ae565b612630919061326a565b11156126785760405162461bcd60e51b81526020600482015260176024820152764578636565646564206d6178696d756d20737570706c7960481b6044820152606401610f66565b61138f8282612878565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290612709903390899088908890600401613159565b602060405180830381600087803b15801561272357600080fd5b505af1925050508015612753575060408051601f3d908101601f1916820190925261275091810190612eae565b60015b6127ae573d808015612781576040519150601f19603f3d011682016040523d82523d6000602084013e612786565b606091505b5080516127a6576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b606060108054610d0190613306565b606060006127e883612892565b600101905060008167ffffffffffffffff81111561280857612808613388565b6040519080825280601f01601f191660200182016040528015612832576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a850494508461286b57612870565b61283c565b509392505050565b61138f82826040518060200160405280600081525061296a565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b83106128d15772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef810000000083106128fd576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc10000831061291b57662386f26fc10000830492506010015b6305f5e1008310612933576305f5e100830492506008015b612710831061294757612710830492506004015b60648310612959576064830492506002015b600a8310610cec5760010192915050565b61297483836129d7565b6001600160a01b0383163b15610fc8576000548281035b61299e60008683806001019450866126d4565b6129bb576040516368d2bf6b60e11b815260040160405180910390fd5b81811061298b5781600054146129d057600080fd5b5050505050565b600054816129f85760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114612aa757808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101612a6f565b5081612ac557604051622e076360e81b815260040160405180910390fd5b60005550505050565b828054612ada90613306565b90600052602060002090601f016020900481019282612afc5760008555612b42565b82601f10612b155782800160ff19823516178555612b42565b82800160010185558215612b42579182015b82811115612b42578235825591602001919060010190612b27565b50612b4e929150612bc6565b5090565b828054612b5e90613306565b90600052602060002090601f016020900481019282612b805760008555612b42565b82601f10612b9957805160ff1916838001178555612b42565b82800160010185558215612b42579182015b82811115612b42578251825591602001919060010190612bab565b5b80821115612b4e5760008155600101612bc7565b600067ffffffffffffffff831115612bf557612bf5613388565b612c08601f8401601f1916602001613239565b9050828152838383011115612c1c57600080fd5b828260208301376000602084830101529392505050565b80356001600160a01b038116811461217257600080fd5b600082601f830112612c5b57600080fd5b8135602067ffffffffffffffff821115612c7757612c77613388565b8160051b612c86828201613239565b838152828101908684018388018501891015612ca157600080fd5b600093505b85841015612ccb57612cb781612c33565b835260019390930192918401918401612ca6565b50979650505050505050565b8035801515811461217257600080fd5b600060208284031215612cf957600080fd5b61204082612c33565b60008060408385031215612d1557600080fd5b612d1e83612c33565b9150612d2c60208401612c33565b90509250929050565b600080600060608486031215612d4a57600080fd5b612d5384612c33565b9250612d6160208501612c33565b9150604084013590509250925092565b60008060008060808587031215612d8757600080fd5b612d9085612c33565b9350612d9e60208601612c33565b925060408501359150606085013567ffffffffffffffff811115612dc157600080fd5b8501601f81018713612dd257600080fd5b612de187823560208401612bdb565b91505092959194509250565b60008060408385031215612e0057600080fd5b612e0983612c33565b9150612d2c60208401612cd7565b60008060408385031215612e2a57600080fd5b612e3383612c33565b946020939093013593505050565b600060208284031215612e5357600080fd5b813567ffffffffffffffff811115612e6a57600080fd5b6127c484828501612c4a565b600060208284031215612e8857600080fd5b61204082612cd7565b600060208284031215612ea357600080fd5b81356120408161339e565b600060208284031215612ec057600080fd5b81516120408161339e565b60008060208385031215612ede57600080fd5b823567ffffffffffffffff80821115612ef657600080fd5b818501915085601f830112612f0a57600080fd5b813581811115612f1957600080fd5b866020828501011115612f2b57600080fd5b60209290920196919550909350505050565b600060208284031215612f4f57600080fd5b813567ffffffffffffffff811115612f6657600080fd5b8201601f81018413612f7757600080fd5b6127c484823560208401612bdb565b600060208284031215612f9857600080fd5b5035919050565b60008060408385031215612fb257600080fd5b82359150602083013567ffffffffffffffff811115612fd057600080fd5b612fdc85828601612c4a565b9150509250929050565b60008060408385031215612ff957600080fd5b50508035926020909101359150565b600080600080600060a0868803121561302057600080fd5b505083359560208501359550604085013594606081013594506080013592509050565b60006020828403121561305557600080fd5b813563ffffffff8116811461204057600080fd5b600081518084526130818160208601602086016132da565b601f01601f19169290920160200192915050565b6000845160206130a88285838a016132da565b8551918401916130bb8184848a016132da565b8554920191600090600181811c90808316806130d857607f831692505b8583108114156130f657634e487b7160e01b85526022600452602485fd5b80801561310a576001811461311b57613148565b60ff19851688528388019550613148565b60008b81526020902060005b858110156131405781548a820152908401908801613127565b505083880195505b50939b9a5050505050505050505050565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061318c90830184613069565b9695505050505050565b6020815260006120406020830184613069565b60208082526008908201526714dbdb190813dd5d60c21b604082015260600190565b60208082526024908201527f4f6e6c79206f776e6572732063616e2061636365737320746869732066756e636040820152633a34b7b760e11b606082015260800190565b60208082526010908201526f125b98dbdc9c9958dd08185b5bdd5b9d60821b604082015260600190565b604051601f8201601f1916810167ffffffffffffffff8111828210171561326257613262613388565b604052919050565b6000821982111561327d5761327d61335c565b500190565b60008261329f57634e487b7160e01b600052601260045260246000fd5b500490565b60008160001904831182151516156132be576132be61335c565b500290565b6000828210156132d5576132d561335c565b500390565b60005b838110156132f55781810151838201526020016132dd565b83811115611a285750506000910152565b600181811c9082168061331a57607f821691505b6020821081141561333b57634e487b7160e01b600052602260045260246000fd5b50919050565b60006000198214156133555761335561335c565b5060010190565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160e01b0319811681146114b657600080fdfea26469706673582212209a607f40a63621968906fbc95eef5cb50f24238a72e762313a6c2a29047bddc564736f6c63430008070033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000160000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000144b544d46205041535320436f6c6c656374696f6e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000044b544d46000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013697066733a2f2f6e6f7472657665616c65642f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010697066733a2f2f72657665616c65642f00000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _NFT_NAME (string): KTMF PASS Collection
Arg [1] : _NFT_SYMBOL (string): KTMF
Arg [2] : _initBaseURI (string): ipfs://notrevealed/
Arg [3] : _nonReveal (string): ipfs://revealed/
Arg [4] : _royaltyPercentage (uint32): 10

-----Encoded View---------------
13 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000160
Arg [4] : 000000000000000000000000000000000000000000000000000000000000000a
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000014
Arg [6] : 4b544d46205041535320436f6c6c656374696f6e000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [8] : 4b544d4600000000000000000000000000000000000000000000000000000000
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000013
Arg [10] : 697066733a2f2f6e6f7472657665616c65642f00000000000000000000000000
Arg [11] : 0000000000000000000000000000000000000000000000000000000000000010
Arg [12] : 697066733a2f2f72657665616c65642f00000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.