ETH Price: $2,671.65 (+1.95%)

Ether Capsule (ECAP)
 

Overview

TokenID

5305

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Unlock the vast Ether universe by opening an Ether Capsule. Once the minting phase concludes, reveal your character by opening the capsule.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
EtherCapsule

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 15 : EtherCapsule.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {ERC721A} from "erc721a/ERC721A.sol";
import {ERC2981} from "@openzeppelin/contracts/token/common/ERC2981.sol";
import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import {OperatorFilterer} from "closedsea/OperatorFilterer.sol";

import {IDelegationRegistry} from "./IDelegationRegistry.sol";

// Errors
error InvalidSaleState();
error InvalidSignature();
error AllowlistExceeded();
error InsufficientPayment();
error WalletLimitExceeded();
error InvalidNewSupply();
error SupplyExceeded();
error TokenIsLocked(uint256 tokenId);
error BurnNotOpen();
error EtherNFTNotSet();
error InvalidDelegate();
error WithdrawFailed();

// Interface for EtherNFT contract
interface IEtherNFT {
    function redeem(address to, uint256 tokenId, uint256 lockupExpiration) external;
}

/**
 * @title EtherCapsule
 * @author cygaar <@0xCygaar>
 */
contract EtherCapsule is OperatorFilterer, Ownable, ERC2981, ERC721A {
    using ECDSA for bytes32;

    enum SaleStates {
        CLOSED,
        ALLOWLIST,
        PUBLIC
    }

    // Number of NFTs users can mint in the public sale
    uint256 public constant PUBLIC_MINTS_PER_WALLET = 3;

    // The lockup period for NFTs minted through the free allowlist
    uint256 public constant LOCKUP_PERIOD = 10 weeks;

    // Price for the allowlist mint
    uint256 public allowlistPrice = 0.35 ether;

    // Price for the public mint
    uint256 public publicPrice = 0.65 ether;

    // Total supply of the collection
    uint256 public maxSupply = 10000;

    // Address that signs messages used for minting
    address public mintSigner;

    // Current sale state
    SaleStates public saleState;

    // Whether operator filtering is enabled
    bool public operatorFilteringEnabled;

    // Whether capsules can be burned and redeemed for EtherNFTs
    bool public burnOpen;

    // EtherNFT contract which capsules can be redeemed for
    IEtherNFT public etherNFT;

    // Delegate Cash registry that will be read from for capsule burning
    IDelegationRegistry public constant DELEGATE_REGISTRY =
        IDelegationRegistry(0x00000000000076A84feF008CDAbe6409d2FE638B);

    // Mapping of token ids to lockup expirations
    mapping(uint256 => uint256) public tokenLockups;

    // Base metadata uri
    string private _baseTokenURI;

    constructor(string memory name, string memory symbol, address _signer, address _royaltyReceiver)
        ERC721A(name, symbol)
    {
        // Set mint signer
        mintSigner = _signer;

        // Setup marketplace operator filtering
        _registerForOperatorFiltering();
        operatorFilteringEnabled = true;

        // 5% royalties
        _setDefaultRoyalty(_royaltyReceiver, 500);
    }

    // =========================================================================
    //                              Minting Logic
    // =========================================================================

    /**
     * Free allowlist mint function. Users opting for this method will have a 10 week lockup period.
     * @param to Address that will receive the NFTs
     * @param qty Number of NFTs to mint
     * @param mintLimit Max number of NFTs the user can mint
     * @param signature Signature generated from the backend
     */
    function freeAllowlistMint(address to, uint8 qty, uint8 mintLimit, bytes calldata signature) external {
        if (saleState != SaleStates.ALLOWLIST) revert InvalidSaleState();
        if (_totalMinted() + qty > maxSupply) revert SupplyExceeded();

        // Validate signature
        bytes32 hashVal = keccak256(abi.encodePacked(msg.sender, mintLimit, saleState));
        bytes32 signedHash = hashVal.toEthSignedMessageHash();
        if (signedHash.recover(signature) != mintSigner) revert InvalidSignature();

        // Validate that user still has allowlist spots
        uint64 alMintCount = _getAux(msg.sender) + qty;
        if (alMintCount > mintLimit) revert AllowlistExceeded();

        // Update allowlist used count
        _setAux(msg.sender, alMintCount);

        // Set lockup period for all token ids minted
        uint256 tokenId = _nextTokenId();
        unchecked {
            uint256 lockExpiration = block.timestamp + LOCKUP_PERIOD;
            for (uint256 i; i < qty; ++i) {
                tokenLockups[tokenId + i] = lockExpiration;
            }
        }

        // Mint tokens
        _mint(to, qty);
    }

    /**
     * Paid allowlist mint function. There is no lockup period for tokens minted through this method.
     * @param to Address that will receive the NFTs
     * @param qty Number of NFTs to mint
     * @param mintLimit Max number of NFTs the user can mint
     * @param signature Signature generated from the backend
     */
    function paidAllowlistMint(address to, uint8 qty, uint8 mintLimit, bytes calldata signature) external payable {
        if (saleState != SaleStates.ALLOWLIST) revert InvalidSaleState();
        if (_totalMinted() + qty > maxSupply) revert SupplyExceeded();
        if (msg.value < allowlistPrice * qty) revert InsufficientPayment();

        // Validate signature
        bytes32 hashVal = keccak256(abi.encodePacked(msg.sender, mintLimit, saleState));
        bytes32 signedHash = hashVal.toEthSignedMessageHash();
        if (signedHash.recover(signature) != mintSigner) revert InvalidSignature();

        // Validate that user still has allowlist spots
        uint64 alMintCount = _getAux(msg.sender) + qty;
        if (alMintCount > mintLimit) revert AllowlistExceeded();

        // Update allowlist used count
        _setAux(msg.sender, alMintCount);

        // Mint tokens
        _mint(to, qty);
    }

    /**
     * Public mint function.
     * @param to Address that will receive the NFTs
     * @param qty Number of NFTs to mint
     * @param signature Signature generated from the backend
     */
    function publicMint(address to, uint256 qty, bytes calldata signature) external payable {
        if (saleState != SaleStates.PUBLIC) revert InvalidSaleState();
        if (msg.value < publicPrice * qty) revert InsufficientPayment();
        if (_totalMinted() + qty > maxSupply) revert SupplyExceeded();

        // Determine number of public mints by substracting AL mints from total mints
        if (_numberMinted(msg.sender) - _getAux(msg.sender) + qty > PUBLIC_MINTS_PER_WALLET) {
            revert WalletLimitExceeded();
        }

        // Validate signature
        bytes32 hashVal = keccak256(abi.encodePacked(msg.sender, saleState));
        bytes32 signedHash = hashVal.toEthSignedMessageHash();
        if (signedHash.recover(signature) != mintSigner) revert InvalidSignature();

        // Mint tokens
        _mint(to, qty);
    }

    /**
     * Owner-only mint function. Used to mint the team treasury.
     * @param to Address that will receive the NFTs
     * @param qty Number of NFTs to mint
     */
    function ownerMint(address to, uint256 qty) external onlyOwner {
        if (_totalMinted() + qty > maxSupply) revert SupplyExceeded();
        _mint(to, qty);
    }

    /**
     * Owner-only function to adjust the lockup period for a given token.
     * @param tokenId Token Id to set the lockup period for
     * @param expiration The new lockup expiration
     */
    function setTokenLockup(uint256 tokenId, uint256 expiration) external onlyOwner {
        tokenLockups[tokenId] = expiration;
    }

    /**
     * View function to get number of allowlist mints a user has done.
     * @param user Address to check
     */
    function allowlistMintCount(address user) external view returns (uint64) {
        return _getAux(user);
    }

    /**
     * View function to get number of total mints a user has done.
     * @param user Address to check
     */
    function totalMintCount(address user) external view returns (uint256) {
        return _numberMinted(user);
    }

    // =========================================================================
    //                             Mint Settings
    // =========================================================================

    /**
     * Owner-only function to set the current sale state.
     * @param _saleState New sale state
     */
    function setSaleState(SaleStates _saleState) external onlyOwner {
        saleState = _saleState;
    }

    /**
     * Owner-only function to set the mint prices.
     * @param _allowlistPrice New paid allowlist mint price
     * @param _publicPrice New public mint price
     */
    function setPrices(uint256 _allowlistPrice, uint256 _publicPrice) external onlyOwner {
        allowlistPrice = _allowlistPrice;
        publicPrice = _publicPrice;
    }

    /**
     * Owner-only function to set the mint signer.
     * @param _signer New mint signer
     */
    function setMintSigner(address _signer) external onlyOwner {
        mintSigner = _signer;
    }

    /**
     * Owner-only function to set the collection supply. This value can only be decreased.
     * @param _maxSupply The new supply count
     */
    function setMaxSupply(uint256 _maxSupply) external onlyOwner {
        if (_maxSupply >= maxSupply) revert InvalidNewSupply();
        maxSupply = _maxSupply;
    }

    /**
     * Owner-only function to withdraw funds in the contract to a destination address.
     * @param receiver Destination address to receive funds
     */
    function withdrawFunds(address receiver) external onlyOwner {
        (bool sent,) = receiver.call{value: address(this).balance}("");
        if (!sent) {
            revert WithdrawFailed();
        }
    }

    // =========================================================================
    //                              Burning Logic
    // =========================================================================

    /**
     * Function to burn capsules for EtherNFTs. The msg.sender must own all tokens
     * or have an approval on them. Token lockups will be carried over.
     * @param to Address that will receive the EtherNFTs
     * @param tokenIds List of tokenIds to burn
     */
    function burnCapsules(address to, uint256[] calldata tokenIds) external {
        if (!burnOpen) revert BurnNotOpen();
        if (address(etherNFT) == address(0)) revert EtherNFTNotSet();

        for (uint256 i; i < tokenIds.length;) {
            uint256 tokenId = tokenIds[i];

            // Validate ownership or approval before burning
            _burn(tokenId, true);

            // Mint new EtherNFT
            etherNFT.redeem(to, tokenId, tokenLockups[tokenId]);

            // Remove token lockup value
            delete tokenLockups[tokenId];

            unchecked {
                ++i;
            }
        }
    }

    /**
     * Function to burn capsules for EtherNFTs using a delegated wallet. The msg.sender must be
     * delegated to act on behalf of the owner of the given tokens. Token lockups will be carried over.
     * @param to Address that will receive the EtherNFTs
     * @param tokenIds List of tokenIds to burn
     */
    function burnCapsulesWithDelegate(address to, uint256[] calldata tokenIds) external {
        if (!burnOpen) revert BurnNotOpen();
        if (address(etherNFT) == address(0)) revert EtherNFTNotSet();

        for (uint256 i; i < tokenIds.length;) {
            uint256 tokenId = tokenIds[i];

            // Validate that msg.sender is the delegated wallet for the tokenId owner
            bool isDelegateValid =
                DELEGATE_REGISTRY.checkDelegateForToken(msg.sender, ownerOf(tokenId), address(this), tokenId);
            if (!isDelegateValid) revert InvalidDelegate();

            // Burn without validating ownership because we validated the delegate wallet
            _burn(tokenId, false);

            // Mint new EtherNFT
            etherNFT.redeem(to, tokenId, tokenLockups[tokenId]);

            // Remove token lockup value
            delete tokenLockups[tokenId];

            unchecked {
                ++i;
            }
        }
    }

    /**
     * Owner-only function to open/close the burn phase.
     * @param value New burn open value
     */
    function setBurnOpen(bool value) external onlyOwner {
        burnOpen = value;
    }

    /**
     * Owner-only function to set the EtherNFT contract that will be used for burning.
     * @param _nft Address of the EtherNFT contract
     */
    function setEtherNft(address _nft) external onlyOwner {
        etherNFT = IEtherNFT(_nft);
    }

    // =========================================================================
    //                           Operator filtering
    // =========================================================================

    /**
     * Overridden setApprovalForAll with operator filtering.
     */
    function setApprovalForAll(address operator, bool approved)
        public
        override(ERC721A)
        onlyAllowedOperatorApproval(operator)
    {
        super.setApprovalForAll(operator, approved);
    }

    /**
     * Overridden approve with operator filtering.
     */
    function approve(address operator, uint256 tokenId)
        public
        payable
        override(ERC721A)
        onlyAllowedOperatorApproval(operator)
    {
        super.approve(operator, tokenId);
    }

    /**
     * Overridden transferFrom with operator filtering. For ERC721A, this will also add
     * operator filtering for both safeTransferFrom functions.
     */
    function transferFrom(address from, address to, uint256 tokenId)
        public
        payable
        override(ERC721A)
        onlyAllowedOperator(from)
    {
        // Validate that the token is not locked up
        if (tokenLockups[tokenId] >= block.timestamp) {
            revert TokenIsLocked(tokenId);
        }
        super.transferFrom(from, to, tokenId);
    }

    /**
     * Owner-only function to toggle operator filtering.
     * @param value Whether operator filtering is on/off.
     */
    function setOperatorFilteringEnabled(bool value) public onlyOwner {
        operatorFilteringEnabled = value;
    }

    function _operatorFilteringEnabled() internal view override returns (bool) {
        return operatorFilteringEnabled;
    }

    // =========================================================================
    //                                  ERC165
    // =========================================================================

    /**
     * Overridden supportsInterface with IERC721 support and ERC2981 support
     * @param interfaceId Interface Id to check
     */
    function supportsInterface(bytes4 interfaceId) public view override(ERC721A, ERC2981) returns (bool) {
        // Supports the following `interfaceId`s:
        // - IERC165: 0x01ffc9a7
        // - IERC721: 0x80ac58cd
        // - IERC721Metadata: 0x5b5e139f
        // - IERC2981: 0x2a55205a
        return ERC721A.supportsInterface(interfaceId) || ERC2981.supportsInterface(interfaceId);
    }

    // =========================================================================
    //                                 ERC2891
    // =========================================================================

    /**
     * Owner-only function to set the royalty receiver and royalty rate
     * @param receiver Address that will receive royalties
     * @param feeNumerator Royalty amount in basis points. Denominated by 10000
     */
    function setDefaultRoyalty(address receiver, uint96 feeNumerator) public onlyOwner {
        _setDefaultRoyalty(receiver, feeNumerator);
    }

    // =========================================================================
    //                                 Metadata
    // =========================================================================

    /**
     * Owner-only function to set the base uri used for metadata.
     * @param baseURI uri to use for metadata
     */
    function setBaseURI(string calldata baseURI) external onlyOwner {
        _baseTokenURI = baseURI;
    }

    function _baseURI() internal view override returns (string memory) {
        return _baseTokenURI;
    }

    /**
     * Function to retrieve the metadata uri for a given token. Reverts for tokens that don't exist.
     * @param tokenId Token Id to get metadata for
     */
    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId), ".json")) : "";
    }
}

File 2 of 15 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = _packedOwnerships[tokenId];
            // If not burned.
            if (packed & _BITMASK_BURNED == 0) {
                // If the data at the starting slot does not exist, start the scan.
                if (packed == 0) {
                    if (tokenId >= _currentIndex) revert OwnerQueryForNonexistentToken();
                    // Invariant:
                    // There will always be an initialized ownership slot
                    // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                    // before an unintialized ownership slot
                    // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                    // Hence, `tokenId` will not underflow.
                    //
                    // We can directly compare the packed value.
                    // If the address is zero, packed will be zero.
                    for (;;) {
                        unchecked {
                            packed = _packedOwnerships[--tokenId];
                        }
                        if (packed == 0) continue;
                        return packed;
                    }
                }
                // Otherwise, the data exists and is not burned. We can skip the scan.
                // This is possible because we have already achieved the target condition.
                // This saves 2143 gas on transfers of initialized tokens.
                return packed;
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck)
            if (_msgSenderERC721A() != owner)
                if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                    revert ApprovalCallerNotOwnerNorApproved();
                }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 3 of 15 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 4 of 15 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe)
        internal
        virtual
    {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy))

            for {} iszero(subscribe) {} {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            if iszero(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x04)) {
                // If the function selector has not been overwritten,
                // it is an out-of-gas error.
                if eq(shr(224, mload(0x00)), functionSelector) {
                    // To prevent gas under-estimation.
                    revert(0, 0)
                }
            }
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

File 5 of 15 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 6 of 15 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

File 7 of 15 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 8 of 15 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 9 of 15 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

File 10 of 15 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 11 of 15 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 12 of 15 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 13 of 15 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 14 of 15 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 15 of 15 : IDelegationRegistry.sol
// SPDX-License-Identifier: CC0-1.0
pragma solidity ^0.8.20;

/**
 * @title An immutable registry contract to be deployed as a standalone primitive
 * @dev See EIP-5639, new project launches can read previous cold wallet -> hot wallet delegations
 * from here and integrate those permissions into their flow
 */
interface IDelegationRegistry {
    /// @notice Delegation type
    enum DelegationType {
        NONE,
        ALL,
        CONTRACT,
        TOKEN
    }

    /// @notice Info about a single delegation, used for onchain enumeration
    struct DelegationInfo {
        DelegationType type_;
        address vault;
        address delegate;
        address contract_;
        uint256 tokenId;
    }

    /// @notice Info about a single contract-level delegation
    struct ContractDelegation {
        address contract_;
        address delegate;
    }

    /// @notice Info about a single token-level delegation
    struct TokenDelegation {
        address contract_;
        uint256 tokenId;
        address delegate;
    }

    /// @notice Emitted when a user delegates their entire wallet
    event DelegateForAll(address vault, address delegate, bool value);

    /// @notice Emitted when a user delegates a specific contract
    event DelegateForContract(address vault, address delegate, address contract_, bool value);

    /// @notice Emitted when a user delegates a specific token
    event DelegateForToken(address vault, address delegate, address contract_, uint256 tokenId, bool value);

    /// @notice Emitted when a user revokes all delegations
    event RevokeAllDelegates(address vault);

    /// @notice Emitted when a user revoes all delegations for a given delegate
    event RevokeDelegate(address vault, address delegate);

    /**
     * -----------  WRITE -----------
     */

    /**
     * @notice Allow the delegate to act on your behalf for all contracts
     * @param delegate The hotwallet to act on your behalf
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForAll(address delegate, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific contract
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForContract(address delegate, address contract_, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific token
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForToken(address delegate, address contract_, uint256 tokenId, bool value) external;

    /**
     * @notice Revoke all delegates
     */
    function revokeAllDelegates() external;

    /**
     * @notice Revoke a specific delegate for all their permissions
     * @param delegate The hotwallet to revoke
     */
    function revokeDelegate(address delegate) external;

    /**
     * @notice Remove yourself as a delegate for a specific vault
     * @param vault The vault which delegated to the msg.sender, and should be removed
     */
    function revokeSelf(address vault) external;

    /**
     * -----------  READ -----------
     */

    /**
     * @notice Returns all active delegations a given delegate is able to claim on behalf of
     * @param delegate The delegate that you would like to retrieve delegations for
     * @return info Array of DelegationInfo structs
     */
    function getDelegationsByDelegate(address delegate) external view returns (DelegationInfo[] memory);

    /**
     * @notice Returns an array of wallet-level delegates for a given vault
     * @param vault The cold wallet who issued the delegation
     * @return addresses Array of wallet-level delegates for a given vault
     */
    function getDelegatesForAll(address vault) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault and contract
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract you're delegating
     * @return addresses Array of contract-level delegates for a given vault and contract
     */
    function getDelegatesForContract(address vault, address contract_) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault's token
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract holding the token
     * @param tokenId The token id for the token you're delegating
     * @return addresses Array of contract-level delegates for a given vault's token
     */
    function getDelegatesForToken(address vault, address contract_, uint256 tokenId)
        external
        view
        returns (address[] memory);

    /**
     * @notice Returns all contract-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of ContractDelegation structs
     */
    function getContractLevelDelegations(address vault)
        external
        view
        returns (ContractDelegation[] memory delegations);

    /**
     * @notice Returns all token-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of TokenDelegation structs
     */
    function getTokenLevelDelegations(address vault) external view returns (TokenDelegation[] memory delegations);

    /**
     * @notice Returns true if the address is delegated to act on the entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForAll(address delegate, address vault) external view returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a token contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForContract(address delegate, address vault, address contract_)
        external
        view
        returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a specific token, the token's contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForToken(address delegate, address vault, address contract_, uint256 tokenId)
        external
        view
        returns (bool);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "remappings": [
    "@openzeppelin-upgradeable/=lib/openzeppelin-contracts-upgradeable/",
    "@openzeppelin/=lib/openzeppelin-contracts/",
    "ERC721A-Upgradeable/=lib/ERC721A-Upgradeable/contracts/",
    "ERC721A/=lib/ERC721A/contracts/",
    "closedsea/=lib/closedsea/src/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts-upgradeable/lib/erc4626-tests/",
    "erc721a-upgradeable/=lib/ERC721A-Upgradeable/",
    "erc721a/=lib/closedsea/lib/erc721a/contracts/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "operator-filter-registry/=lib/operator-filter-registry/src/"
  ],
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"address","name":"_signer","type":"address"},{"internalType":"address","name":"_royaltyReceiver","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AllowlistExceeded","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"BurnNotOpen","type":"error"},{"inputs":[],"name":"EtherNFTNotSet","type":"error"},{"inputs":[],"name":"InsufficientPayment","type":"error"},{"inputs":[],"name":"InvalidDelegate","type":"error"},{"inputs":[],"name":"InvalidNewSupply","type":"error"},{"inputs":[],"name":"InvalidSaleState","type":"error"},{"inputs":[],"name":"InvalidSignature","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"SupplyExceeded","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"TokenIsLocked","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"WalletLimitExceeded","type":"error"},{"inputs":[],"name":"WithdrawFailed","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DELEGATE_REGISTRY","outputs":[{"internalType":"contract IDelegationRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"LOCKUP_PERIOD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUBLIC_MINTS_PER_WALLET","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"allowlistMintCount","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"allowlistPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"burnCapsules","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"burnCapsulesWithDelegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"burnOpen","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"etherNFT","outputs":[{"internalType":"contract IEtherNFT","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint8","name":"qty","type":"uint8"},{"internalType":"uint8","name":"mintLimit","type":"uint8"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"freeAllowlistMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintSigner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"qty","type":"uint256"}],"name":"ownerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint8","name":"qty","type":"uint8"},{"internalType":"uint8","name":"mintLimit","type":"uint8"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"paidAllowlistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"qty","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"saleState","outputs":[{"internalType":"enum EtherCapsule.SaleStates","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setBurnOpen","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_nft","type":"address"}],"name":"setEtherNft","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_signer","type":"address"}],"name":"setMintSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_allowlistPrice","type":"uint256"},{"internalType":"uint256","name":"_publicPrice","type":"uint256"}],"name":"setPrices","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum EtherCapsule.SaleStates","name":"_saleState","type":"uint8"}],"name":"setSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"expiration","type":"uint256"}],"name":"setTokenLockup","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"tokenLockups","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"totalMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"withdrawFunds","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): Ether Capsule
Arg [1] : symbol (string): ECAP
Arg [2] : _signer (address): 0xaa49F08bFbbD18E206a029EF6d04bBd15F7dD02c
Arg [3] : _royaltyReceiver (address): 0x29ffeA86733D7FEAc7C353343f300E99B8910C77

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 000000000000000000000000aa49f08bfbbd18e206a029ef6d04bbd15f7dd02c
Arg [3] : 00000000000000000000000029ffea86733d7feac7c353343f300e99b8910c77
Arg [4] : 000000000000000000000000000000000000000000000000000000000000000d
Arg [5] : 45746865722043617073756c6500000000000000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [7] : 4543415000000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.