ETH Price: $3,388.24 (-1.55%)
Gas: 2 Gwei

Token

mememe (mememe)
 

Overview

Max Total Supply

0 mememe

Holders

91

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 mememe
0xf746fb75a9c1d0f1c9799e434aea2aef90f7aa22
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
mememe

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
No with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 19 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 2 of 19 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 3 of 19 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 4 of 19 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 5 of 19 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 6 of 19 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 7 of 19 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 8 of 19 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 9 of 19 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 10 of 19 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 11 of 19 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 12 of 19 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 13 of 19 : base64.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0;

/// @title Base64
/// @author Brecht Devos - <[email protected]>
/// @notice Provides functions for encoding/decoding base64
library Base64 {
    string internal constant TABLE_ENCODE = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/';
    bytes  internal constant TABLE_DECODE = hex"0000000000000000000000000000000000000000000000000000000000000000"
                                            hex"00000000000000000000003e0000003f3435363738393a3b3c3d000000000000"
                                            hex"00000102030405060708090a0b0c0d0e0f101112131415161718190000000000"
                                            hex"001a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132330000000000";

    function encode(bytes memory data) internal pure returns (string memory) {
        if (data.length == 0) return '';

        // load the table into memory
        string memory table = TABLE_ENCODE;

        // multiply by 4/3 rounded up
        uint256 encodedLen = 4 * ((data.length + 2) / 3);

        // add some extra buffer at the end required for the writing
        string memory result = new string(encodedLen + 32);

        assembly {
            // set the actual output length
            mstore(result, encodedLen)

            // prepare the lookup table
            let tablePtr := add(table, 1)

            // input ptr
            let dataPtr := data
            let endPtr := add(dataPtr, mload(data))

            // result ptr, jump over length
            let resultPtr := add(result, 32)

            // run over the input, 3 bytes at a time
            for {} lt(dataPtr, endPtr) {}
            {
                // read 3 bytes
                dataPtr := add(dataPtr, 3)
                let input := mload(dataPtr)

                // write 4 characters
                mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))
                resultPtr := add(resultPtr, 1)
                mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))
                resultPtr := add(resultPtr, 1)
                mstore8(resultPtr, mload(add(tablePtr, and(shr( 6, input), 0x3F))))
                resultPtr := add(resultPtr, 1)
                mstore8(resultPtr, mload(add(tablePtr, and(        input,  0x3F))))
                resultPtr := add(resultPtr, 1)
            }

            // padding with '='
            switch mod(mload(data), 3)
            case 1 { mstore(sub(resultPtr, 2), shl(240, 0x3d3d)) }
            case 2 { mstore(sub(resultPtr, 1), shl(248, 0x3d)) }
        }

        return result;
    }

    function decode(string memory _data) internal pure returns (bytes memory) {
        bytes memory data = bytes(_data);

        if (data.length == 0) return new bytes(0);
        require(data.length % 4 == 0, "invalid base64 decoder input");

        // load the table into memory
        bytes memory table = TABLE_DECODE;

        // every 4 characters represent 3 bytes
        uint256 decodedLen = (data.length / 4) * 3;

        // add some extra buffer at the end required for the writing
        bytes memory result = new bytes(decodedLen + 32);

        assembly {
            // padding with '='
            let lastBytes := mload(add(data, mload(data)))
            if eq(and(lastBytes, 0xFF), 0x3d) {
                decodedLen := sub(decodedLen, 1)
                if eq(and(lastBytes, 0xFFFF), 0x3d3d) {
                    decodedLen := sub(decodedLen, 1)
                }
            }

            // set the actual output length
            mstore(result, decodedLen)

            // prepare the lookup table
            let tablePtr := add(table, 1)

            // input ptr
            let dataPtr := data
            let endPtr := add(dataPtr, mload(data))

            // result ptr, jump over length
            let resultPtr := add(result, 32)

            // run over the input, 4 characters at a time
            for {} lt(dataPtr, endPtr) {}
            {
               // read 4 characters
               dataPtr := add(dataPtr, 4)
               let input := mload(dataPtr)

               // write 3 bytes
               let output := add(
                   add(
                       shl(18, and(mload(add(tablePtr, and(shr(24, input), 0xFF))), 0xFF)),
                       shl(12, and(mload(add(tablePtr, and(shr(16, input), 0xFF))), 0xFF))),
                   add(
                       shl( 6, and(mload(add(tablePtr, and(shr( 8, input), 0xFF))), 0xFF)),
                               and(mload(add(tablePtr, and(        input , 0xFF))), 0xFF)
                    )
                )
                mstore(resultPtr, shl(232, output))
                resultPtr := add(resultPtr, 3)
            }
        }

        return result;
    }
}

File 14 of 19 : StringUtilsLib.sol
pragma solidity ^0.8.0;

/**
 * Strings Library
 * 
 * In summary this is a simple library of string functions which make simple 
 * string operations less tedious in solidity.
 * 
 * Please be aware these functions can be quite gas heavy so use them only when
 * necessary not to clog the blockchain with expensive transactions.
 * 
 * @author James Lockhart <[email protected]>
 */
library StringUtils {

    /**
     * Concat (High gas cost)
     * 
     * Appends two strings together and returns a new value
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string which will be the concatenated
     *              prefix
     * @param _value The value to be the concatenated suffix
     * @return string The resulting string from combinging the base and value
     */
    function concat(string memory _base, string memory _value)
        internal
        pure
        returns (string memory) {
        bytes memory _baseBytes = bytes(_base);
        bytes memory _valueBytes = bytes(_value);

        assert(_valueBytes.length > 0);

        string memory _tmpValue = new string(_baseBytes.length +
            _valueBytes.length);
        bytes memory _newValue = bytes(_tmpValue);

        uint i;
        uint j;

        for (i = 0; i < _baseBytes.length; i++) {
            _newValue[j++] = _baseBytes[i];
        }

        for (i = 0; i < _valueBytes.length; i++) {
            _newValue[j++] = _valueBytes[i];
        }

        return string(_newValue);
    }

    /**
     * Index Of
     *
     * Locates and returns the position of a character within a string
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string acting as the haystack to be
     *              searched
     * @param _value The needle to search for, at present this is currently
     *               limited to one character
     * @return int The position of the needle starting from 0 and returning -1
     *             in the case of no matches found
     */
    function indexOf(string memory _base, string memory _value)
        internal
        pure
        returns (int) {
        return _indexOf(_base, _value, 0);
    }

    /**
     * Index Of
     *
     * Locates and returns the position of a character within a string starting
     * from a defined offset
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string acting as the haystack to be
     *              searched
     * @param _value The needle to search for, at present this is currently
     *               limited to one character
     * @param _offset The starting point to start searching from which can start
     *                from 0, but must not exceed the length of the string
     * @return int The position of the needle starting from 0 and returning -1
     *             in the case of no matches found
     */
    function _indexOf(string memory _base, string memory _value, uint _offset)
        internal
        pure
        returns (int) {
        bytes memory _baseBytes = bytes(_base);
        bytes memory _valueBytes = bytes(_value);

        assert(_valueBytes.length == 1);

        for (uint i = _offset; i < _baseBytes.length; i++) {
            if (_baseBytes[i] == _valueBytes[0]) {
                return int(i);
            }
        }

        return -1;
    }

    /**
     * Length
     * 
     * Returns the length of the specified string
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string to be measured
     * @return uint The length of the passed string
     */
    function length(string memory _base)
        internal
        pure
        returns (uint) {
        bytes memory _baseBytes = bytes(_base);
        return _baseBytes.length;
    }

    /**
     * Sub String
     * 
     * Extracts the beginning part of a string based on the desired length
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string that will be used for 
     *              extracting the sub string from
     * @param _length The length of the sub string to be extracted from the base
     * @return string The extracted sub string
     */
    function substring(string memory _base, int _length)
        internal
        pure
        returns (string memory) {
        return _substring(_base, _length, 0);
    }

    /**
     * Sub String
     * 
     * Extracts the part of a string based on the desired length and offset. The
     * offset and length must not exceed the lenth of the base string.
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string that will be used for 
     *              extracting the sub string from
     * @param _length The length of the sub string to be extracted from the base
     * @param _offset The starting point to extract the sub string from
     * @return string The extracted sub string
     */
    function _substring(string memory _base, int _length, int _offset)
        internal
        pure
        returns (string memory) {
        bytes memory _baseBytes = bytes(_base);

        assert(uint(_offset + _length) <= _baseBytes.length);

        string memory _tmp = new string(uint(_length));
        bytes memory _tmpBytes = bytes(_tmp);

        uint j = 0;
        for (uint i = uint(_offset); i < uint(_offset + _length); i++) {
            _tmpBytes[j++] = _baseBytes[i];
        }

        return string(_tmpBytes);
    }


    function split(string memory _base, string memory _value)
        internal
        pure
        returns (string[] memory splitArr) {
        bytes memory _baseBytes = bytes(_base);

        uint _offset = 0;
        uint _splitsCount = 1;
        while (_offset < _baseBytes.length - 1) {
            int _limit = _indexOf(_base, _value, _offset);
            if (_limit == -1)
                break;
            else {
                _splitsCount++;
                _offset = uint(_limit) + 1;
            }
        }

        splitArr = new string[](_splitsCount);

        _offset = 0;
        _splitsCount = 0;
        while (_offset < _baseBytes.length - 1) {

            int _limit = _indexOf(_base, _value, _offset);
            if (_limit == - 1) {
                _limit = int(_baseBytes.length);
            }

            string memory _tmp = new string(uint(_limit) - _offset);
            bytes memory _tmpBytes = bytes(_tmp);

            uint j = 0;
            for (uint i = _offset; i < uint(_limit); i++) {
                _tmpBytes[j++] = _baseBytes[i];
            }
            _offset = uint(_limit) + 1;
            splitArr[_splitsCount++] = string(_tmpBytes);
        }
        return splitArr;
    }

    /**
     * Compare To
     * 
     * Compares the characters of two strings, to ensure that they have an 
     * identical footprint
     * 
     * @param _base When being used for a data type this is the extended object
     *               otherwise this is the string base to compare against
     * @param _value The string the base is being compared to
     * @return bool Simply notates if the two string have an equivalent
     */
    function compareTo(string memory _base, string memory _value)
        internal
        pure
        returns (bool) {
        bytes memory _baseBytes = bytes(_base);
        bytes memory _valueBytes = bytes(_value);

        if (_baseBytes.length != _valueBytes.length) {
            return false;
        }

        for (uint i = 0; i < _baseBytes.length; i++) {
            if (_baseBytes[i] != _valueBytes[i]) {
                return false;
            }
        }

        return true;
    }

    /**
     * Compare To Ignore Case (High gas cost)
     * 
     * Compares the characters of two strings, converting them to the same case
     * where applicable to alphabetic characters to distinguish if the values
     * match.
     * 
     * @param _base When being used for a data type this is the extended object
     *               otherwise this is the string base to compare against
     * @param _value The string the base is being compared to
     * @return bool Simply notates if the two string have an equivalent value
     *              discarding case
     */
    function compareToIgnoreCase(string memory _base, string memory _value)
        internal
        pure
        returns (bool) {
        bytes memory _baseBytes = bytes(_base);
        bytes memory _valueBytes = bytes(_value);

        if (_baseBytes.length != _valueBytes.length) {
            return false;
        }

        for (uint i = 0; i < _baseBytes.length; i++) {
            if (_baseBytes[i] != _valueBytes[i] &&
            _upper(_baseBytes[i]) != _upper(_valueBytes[i])) {
                return false;
            }
        }

        return true;
    }

    /**
     * Upper
     * 
     * Converts all the values of a string to their corresponding upper case
     * value.
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string base to convert to upper case
     * @return string 
     */
    function upper(string memory _base)
        internal
        pure
        returns (string memory) {
        bytes memory _baseBytes = bytes(_base);
        for (uint i = 0; i < _baseBytes.length; i++) {
            _baseBytes[i] = _upper(_baseBytes[i]);
        }
        return string(_baseBytes);
    }

    /**
     * Lower
     * 
     * Converts all the values of a string to their corresponding lower case
     * value.
     * 
     * @param _base When being used for a data type this is the extended object
     *              otherwise this is the string base to convert to lower case
     * @return string 
     */
    function lower(string memory _base)
        internal
        pure
        returns (string memory) {
        bytes memory _baseBytes = bytes(_base);
        for (uint i = 0; i < _baseBytes.length; i++) {
            _baseBytes[i] = _lower(_baseBytes[i]);
        }
        return string(_baseBytes);
    }

    /**
     * Upper
     * 
     * Convert an alphabetic character to upper case and return the original
     * value when not alphabetic
     * 
     * @param _b1 The byte to be converted to upper case
     * @return bytes1 The converted value if the passed value was alphabetic
     *                and in a lower case otherwise returns the original value
     */
    function _upper(bytes1 _b1)
        private
        pure
        returns (bytes1) {

        if (_b1 >= 0x61 && _b1 <= 0x7A) {
            return bytes1(uint8(_b1) - 32);
        }

        return _b1;
    }

    /**
     * Lower
     * 
     * Convert an alphabetic character to lower case and return the original
     * value when not alphabetic
     * 
     * @param _b1 The byte to be converted to lower case
     * @return bytes1 The converted value if the passed value was alphabetic
     *                and in a upper case otherwise returns the original value
     */
    function _lower(bytes1 _b1)
        private
        pure
        returns (bytes1) {

        if (_b1 >= 0x41 && _b1 <= 0x5A) {
            return bytes1(uint8(_b1) + 32);
        }

        return _b1;
    }
}

File 15 of 19 : mememe.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.8.0 <0.9.0;
pragma abicoder v2;
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";

import "base64-sol/base64.sol";
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";

import "./sstore2/SSTORE2.sol";
import "./utils/DynamicBuffer.sol";

import "hardhat/console.sol";
import "./StringUtilsLib.sol";

contract mememe is ERC721, AccessControl, ReentrancyGuard {
    using DynamicBuffer for bytes;
    using Strings for uint256;
    using Strings for uint160;
    using StringUtils for string;
    
    bytes public constant externalLink = "https://capsule21.com/collections/mememe";
    
    uint public constant costToMint = 0.01 ether;
    uint public constant costToUpdateBioOrAddSelfWorth = 0.001 ether;
    uint public constant maxBioLength = 280;
    
    uint public constant initialPhysicalCost = 0.15 ether;
    
    uint public constant maxSupply = 16 ** 40;
    
    bool public contractSealed;
    
    bool public isMintActive;
    
    address constant doveAddress = 0x5FD2E3ba05C862E62a34B9F63c45C0DF622Ac112;
    address constant middleAddress = 0xC2172a6315c1D7f6855768F843c420EbB36eDa97;
    
    struct Token {
        bool isNumberOne;
        address bioPointer;
        uint64 mintedAt;
        uint selfWorth;
    }

    mapping(uint => Token) private idToToken;
    
    uint public topPayerTokenId;
    
    address[] public physicalRecipients;
    
    event SelfWorthUpdate(address indexed user, uint indexed oldSelfWorth, uint indexed newSelfWorth, string currentBio, uint occurredAt);
    event BioUpdate(address indexed user, string oldBio, string newBio, uint occurredAt);
    event NumberOneChanged(address indexed oldNumberOne, address indexed newNumberOne, uint newNumberOneSelfWorth, uint occurredAt);
    
    event NewPhysicalRecipientAdded(address indexed newRecipient, uint occurredAt);
    
    function flipMintState() external onlyRole(DEFAULT_ADMIN_ROLE) unsealed {
        isMintActive = !isMintActive;
    }
    
    modifier unsealed() {
        require(!contractSealed, "Contract sealed.");
        _;
    }
    
    function sealContract() external onlyRole(DEFAULT_ADMIN_ROLE) unsealed {
        contractSealed = true;
    }
    
    function grantAdminRole(address newAddress) public onlyRole(DEFAULT_ADMIN_ROLE) {
        _grantRole(DEFAULT_ADMIN_ROLE, newAddress);
    }
    
    constructor() ERC721("mememe", "mememe") {
        _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);
        _grantRole(DEFAULT_ADMIN_ROLE, doveAddress);
        _grantRole(DEFAULT_ADMIN_ROLE, middleAddress);
    }
    
    function removeBio() external {
        uint tokenId = uint(uint160(msg.sender));
        
        require(_exists(tokenId), "mememe does not exist");

        Token storage token = idToToken[tokenId];
        token.bioPointer = address(0);
    }
    
    function mintOrAddSelfWorthOrUpdateBio(string memory optionalBio) public payable nonReentrant {
        uint tokenId = uint(uint160(msg.sender));
        Token storage tokenStruct = idToToken[tokenId];
        
        if (!_exists(tokenId)) {
            require(isMintActive, "Mint is not active");
            require(msg.value >= costToMint, string.concat(
                "Send at least ", costToMint.toString()," to mint"
            ));

            _mint(msg.sender, tokenId);
            tokenStruct.mintedAt = uint64(block.timestamp);
        }
        
        require(msg.value >= costToUpdateBioOrAddSelfWorth,
               string.concat("Send at least ", costToUpdateBioOrAddSelfWorth.toString(), " to update bio or self worth")
               );
        
        uint oldSelfWorth = tokenStruct.selfWorth;
        uint newSelfWorth = oldSelfWorth + msg.value;
        
        if (bytes(optionalBio).length > 0) {
            require(bytes(optionalBio).length <= maxBioLength,
                string.concat("Bio is too long. Max length: ", maxBioLength.toString())
            );
            emit BioUpdate(msg.sender, string(SSTORE2.read(tokenStruct.bioPointer)), optionalBio, block.timestamp);
            tokenStruct.bioPointer = SSTORE2.write(bytes(optionalBio));
        }
        
        if (oldSelfWorth != newSelfWorth) {
            tokenStruct.selfWorth = newSelfWorth;
            updateTopPayerIfNecessary(msg.sender);
            
            emit SelfWorthUpdate(msg.sender, oldSelfWorth, newSelfWorth, string(SSTORE2.read(tokenStruct.bioPointer)), block.timestamp);
        }
    }
    
    fallback (bytes calldata _inputText) external payable returns (bytes memory _output) {
        mintOrAddSelfWorthOrUpdateBio(string(_inputText));
    }
    
    receive () external payable {
        mintOrAddSelfWorthOrUpdateBio(string(""));
    }
    
    function updateTopPayerIfNecessary(address contenderAddress) private {
        uint contenderId = uint(uint160(contenderAddress));
        
        Token storage contenderToken = idToToken[contenderId];
        Token storage topPayerToken = idToToken[topPayerTokenId];
        
        if (contenderToken.selfWorth > topPayerToken.selfWorth) {
            emit NumberOneChanged(address(uint160(topPayerTokenId)),
            contenderAddress, contenderToken.selfWorth, block.timestamp);
            
            topPayerTokenId = contenderId;
            contenderToken.isNumberOne = true;
            topPayerToken.isNumberOne = false;
        }
    }
    
    function getColors(uint tokenId) private pure returns (string[] memory) {
        string memory base = string.concat("00", (toHexStringNoPrefix(uint160(tokenId), 20)));
        string memory cur;
        string[] memory ret = new string[](7);
        
        for (uint i; i < 7; ++i) {
            cur = base._substring(6, int(i) * 6);
            ret[i] = cur;
        }
        
        return ret;
    }
    
    function tokenURI(uint256 id) public view override returns (string memory) {
        require(_exists(id), "mememe does not exist");

        return constructTokenURI(id);
    }
    
    function existsForAddress(address user) public view returns (bool) {
        uint tokenId = uint(uint160(user));
        return _exists(tokenId);
    }
    
    function physicalCostThreshold(uint physicalIndex) public pure returns (uint) {
        uint newPhysicalCost = initialPhysicalCost;
        
        for (uint i = 0; i < physicalIndex; ++i) {
            newPhysicalCost = (newPhysicalCost * 150) / 100;
        }
        
        return newPhysicalCost;
    }
    
    function costOfNextPhysical() public view returns (uint) {
        return physicalCostThreshold(physicalRecipients.length);
    }
    
    function addPhysicalRecipient(address recipient) external onlyRole(DEFAULT_ADMIN_ROLE) {
        physicalRecipients.push(recipient);
        
        emit NewPhysicalRecipientAdded(recipient, block.timestamp);
    }
    
    function getAllPhysicalRecipients() public view returns (address[] memory) {
        return physicalRecipients;
    }
    
    function tokenImage(uint tokenId) public view returns (string memory) {
        require(_exists(tokenId), "mememe does not exist");
        
        bytes memory svgBytes = DynamicBuffer.allocate(1024 * 64);
        
        string[] memory colors = getColors(tokenId);
        
        svgBytes.appendSafe('<svg width="1200" height="1200" shape-rendering="crispEdges" xmlns="http://www.w3.org/2000/svg" version="1.2" viewBox="0 0 7 7">');
        
        
        for (uint i; i < colors.length; ++i) {
            bytes memory newRect = abi.encodePacked(
                            '<rect width="1" height="7" x="',
                            i.toString(),
                            '" y="0" fill="#',
                            colors[i],
                            '"/>'
                        );
            
            svgBytes.appendSafe(newRect);
        }
        
        svgBytes.appendSafe(bytes("</svg>"));
        
        return string(svgBytes);
    }
    
    function _transfer(address from, address to, uint256 tokenId) internal pure override {
        revert("mememes cannot be transfered");
    }
    
    function getMymememe() public view returns (
        bool isNumberOne,
        string memory bio,
        uint64 mintedAt,
        uint selfWorth,
        string memory selfWorthString,
        string memory tokenImageSVG
    ) {
        return getmememe(msg.sender);
    }
    
    function getmememe(address _owner) public view returns (
        bool isNumberOne,
        string memory bio,
        uint64 mintedAt,
        uint selfWorth,
        string memory selfWorthString,
        string memory tokenImageSVG
    ) {
        uint tokenId = uint(uint160(_owner));
        require(_exists(tokenId), "mememe does not exist");

        Token memory tokenStruct = idToToken[tokenId];
        
        return (
            tokenStruct.isNumberOne,
            string(SSTORE2.read(tokenStruct.bioPointer)),
            tokenStruct.mintedAt,
            tokenStruct.selfWorth,
            weiToEtherString(tokenStruct.selfWorth),
            tokenImage(tokenId)
        );
    }
    
    function getTopPayermememe() public view returns (
        bool isNumberOne,
        string memory bio,
        uint64 mintedAt,
        uint selfWorth,
        string memory selfWorthString,
        string memory tokenImageSVG
    ) {
        return getmememe(topPayerAddress());
    }
    
    function topPayerAddress() public view returns (address) {
        return address(uint160(topPayerTokenId));
    }
    
    function weiToEtherString(uint weiAmount) public pure returns (string memory) {
        string memory wholePart = (weiAmount / 1e18).toString();
        string memory decimalPart = ((weiAmount / 1e16) % 100).toString();
        
        if (bytes(decimalPart).length == 1) {
            decimalPart = string.concat("0", decimalPart);
        }
        
        return string.concat(
            wholePart, ".", decimalPart
        );
    }
    
    function tokenIdToSelfWorthEtherString(uint tokenId) public view returns (string memory) {
        require(_exists(tokenId), "mememe does not exist");
        return weiToEtherString(idToToken[tokenId].selfWorth);
    }
    
    function constructTokenURI(uint tokenId) private view returns (string memory) {
        Token memory tokenStruct = idToToken[tokenId];
        string memory svg = tokenImage(tokenId);
        uint bioLength = SSTORE2.read(tokenStruct.bioPointer).length;
        
        string memory numberOneString = tokenStruct.isNumberOne ? "Yes" : "No";
        
        string memory tokenDescription = string.concat("This is ", uint160(tokenId).toHexString(20), ". The unique hexadecimal address has been rendered as 7 stripes of striking color, and any strong complements or coincidences are the result of direct translation.");
        
        return
            string(
                abi.encodePacked(
                    "data:application/json;base64,",
                    Base64.encode(
                        bytes(
                            abi.encodePacked(
                                '{',
                                '"name":"', uint160(tokenId).toHexString(20), '",'
                                '"description":"', tokenDescription, '",'
                                '"image_data":"data:image/svg+xml;base64,', Base64.encode(bytes(svg)), '",'
                                '"external_url":"', externalLink, '",'
                                    '"attributes": [',
                                        '{',
                                            '"trait_type": "Is #1?",',
                                            '"value": "', numberOneString, '"',
                                        '},'
                                        '{',
                                            '"trait_type": "Self Worth",',
                                            '"display_type": "number",',
                                            '"value": ', weiToEtherString(tokenStruct.selfWorth),
                                        '},'
                                        '{',
                                            '"trait_type": "Mint Date",',
                                            '"display_type": "date",',
                                            '"value": "', uint(tokenStruct.mintedAt).toString(), '"',
                                        '},'
                                        '{',
                                            '"trait_type": "Bio Length",',
                                            '"display_type": "number",',
                                            '"value": ', bioLength.toString(),
                                        '}'
                                    ']'
                                '}'
                            )
                        )
                    )
                )
            );
    }

    function withdraw() external {
        require(address(this).balance > 0, "Nothing to withdraw");
        
        uint total = address(this).balance;
        uint half = total / 2;
        
        Address.sendValue(payable(middleAddress), half);
        Address.sendValue(payable(doveAddress), total - half);
    }
    
    bytes16 internal constant ALPHABET = '0123456789abcdef';
    
    function toHexStringNoPrefix(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length);
        for (uint256 i = buffer.length; i > 0; i--) {
            buffer[i - 1] = ALPHABET[value & 0xf];
            value >>= 4;
        }
        return string(buffer);
    }
    
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, AccessControl) returns (bool) {
        return super.supportsInterface(interfaceId);
    }
}

File 16 of 19 : SSTORE2.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "./utils/Bytecode.sol";

/**
  @title A key-value storage with auto-generated keys for storing chunks of data with a lower write & read cost.
  @author Agustin Aguilar <[email protected]>

  Readme: https://github.com/0xsequence/sstore2#readme
*/
library SSTORE2 {
  error WriteError();

  /**
    @notice Stores `_data` and returns `pointer` as key for later retrieval
    @dev The pointer is a contract address with `_data` as code
    @param _data to be written
    @return pointer Pointer to the written `_data`
  */
  function write(bytes memory _data) internal returns (address pointer) {
    // Append 00 to _data so contract can't be called
    // Build init code
    bytes memory code = Bytecode.creationCodeFor(
      abi.encodePacked(
        hex'00',
        _data
      )
    );

    // Deploy contract using create
    assembly { pointer := create(0, add(code, 32), mload(code)) }

    // Address MUST be non-zero
    if (pointer == address(0)) revert WriteError();
  }

  /**
    @notice Reads the contents of the `_pointer` code as data, skips the first byte 
    @dev The function is intended for reading pointers generated by `write`
    @param _pointer to be read
    @return data read from `_pointer` contract
  */
  function read(address _pointer) internal view returns (bytes memory) {
    return Bytecode.codeAt(_pointer, 1, type(uint256).max);
  }

  /**
    @notice Reads the contents of the `_pointer` code as data, skips the first byte 
    @dev The function is intended for reading pointers generated by `write`
    @param _pointer to be read
    @param _start number of bytes to skip
    @return data read from `_pointer` contract
  */
  function read(address _pointer, uint256 _start) internal view returns (bytes memory) {
    return Bytecode.codeAt(_pointer, _start + 1, type(uint256).max);
  }

  /**
    @notice Reads the contents of the `_pointer` code as data, skips the first byte 
    @dev The function is intended for reading pointers generated by `write`
    @param _pointer to be read
    @param _start number of bytes to skip
    @param _end index before which to end extraction
    @return data read from `_pointer` contract
  */
  function read(address _pointer, uint256 _start, uint256 _end) internal view returns (bytes memory) {
    return Bytecode.codeAt(_pointer, _start + 1, _end + 1);
  }
}

File 17 of 19 : Bytecode.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;


library Bytecode {
  error InvalidCodeAtRange(uint256 _size, uint256 _start, uint256 _end);

  /**
    @notice Generate a creation code that results on a contract with `_code` as bytecode
    @param _code The returning value of the resulting `creationCode`
    @return creationCode (constructor) for new contract
  */
  function creationCodeFor(bytes memory _code) internal pure returns (bytes memory) {
    /*
      0x00    0x63         0x63XXXXXX  PUSH4 _code.length  size
      0x01    0x80         0x80        DUP1                size size
      0x02    0x60         0x600e      PUSH1 14            14 size size
      0x03    0x60         0x6000      PUSH1 00            0 14 size size
      0x04    0x39         0x39        CODECOPY            size
      0x05    0x60         0x6000      PUSH1 00            0 size
      0x06    0xf3         0xf3        RETURN
      <CODE>
    */

    return abi.encodePacked(
      hex"63",
      uint32(_code.length),
      hex"80_60_0E_60_00_39_60_00_F3",
      _code
    );
  }

  /**
    @notice Returns the size of the code on a given address
    @param _addr Address that may or may not contain code
    @return size of the code on the given `_addr`
  */
  function codeSize(address _addr) internal view returns (uint256 size) {
    assembly { size := extcodesize(_addr) }
  }

  /**
    @notice Returns the code of a given address
    @dev It will fail if `_end < _start`
    @param _addr Address that may or may not contain code
    @param _start number of bytes of code to skip on read
    @param _end index before which to end extraction
    @return oCode read from `_addr` deployed bytecode

    Forked from: https://gist.github.com/KardanovIR/fe98661df9338c842b4a30306d507fbd
  */
  function codeAt(address _addr, uint256 _start, uint256 _end) internal view returns (bytes memory oCode) {
    uint256 csize = codeSize(_addr);
    if (csize == 0) return bytes("");

    if (_start > csize) return bytes("");
    if (_end < _start) revert InvalidCodeAtRange(csize, _start, _end); 

    unchecked {
      uint256 reqSize = _end - _start;
      uint256 maxSize = csize - _start;

      uint256 size = maxSize < reqSize ? maxSize : reqSize;

      assembly {
        // allocate output byte array - this could also be done without assembly
        // by using o_code = new bytes(size)
        oCode := mload(0x40)
        // new "memory end" including padding
        mstore(0x40, add(oCode, and(add(add(size, 0x20), 0x1f), not(0x1f))))
        // store length in memory
        mstore(oCode, size)
        // actually retrieve the code, this needs assembly
        extcodecopy(_addr, add(oCode, 0x20), _start, size)
      }
    }
  }
}

File 18 of 19 : DynamicBuffer.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2021 the ethier authors (github.com/divergencetech/ethier)

pragma solidity >=0.8.0;

/// @title DynamicBuffer
/// @author David Huber (@cxkoda) and Simon Fremaux (@dievardump). See also
///         https://raw.githubusercontent.com/dievardump/solidity-dynamic-buffer
/// @notice This library is used to allocate a big amount of container memory
//          which will be subsequently filled without needing to reallocate
///         memory.
/// @dev First, allocate memory.
///      Then use `buffer.appendUnchecked(theBytes)` or `appendSafe()` if
///      bounds checking is required.
library DynamicBuffer {
    /// @notice Allocates container space for the DynamicBuffer
    /// @param capacity The intended max amount of bytes in the buffer
    /// @return buffer The memory location of the buffer
    /// @dev Allocates `capacity + 0x60` bytes of space
    ///      The buffer array starts at the first container data position,
    ///      (i.e. `buffer = container + 0x20`)
    function allocate(uint256 capacity)
        internal
        pure
        returns (bytes memory buffer)
    {
        assembly {
            // Get next-free memory address
            let container := mload(0x40)

            // Allocate memory by setting a new next-free address
            {
                // Add 2 x 32 bytes in size for the two length fields
                // Add 32 bytes safety space for 32B chunked copy
                let size := add(capacity, 0x60)
                let newNextFree := add(container, size)
                mstore(0x40, newNextFree)
            }

            // Set the correct container length
            {
                let length := add(capacity, 0x40)
                mstore(container, length)
            }

            // The buffer starts at idx 1 in the container (0 is length)
            buffer := add(container, 0x20)

            // Init content with length 0
            mstore(buffer, 0)
        }

        return buffer;
    }

    /// @notice Appends data to buffer, and update buffer length
    /// @param buffer the buffer to append the data to
    /// @param data the data to append
    /// @dev Does not perform out-of-bound checks (container capacity)
    ///      for efficiency.
    function appendUnchecked(bytes memory buffer, bytes memory data)
        internal
        pure
    {
        assembly {
            let length := mload(data)
            for {
                data := add(data, 0x20)
                let dataEnd := add(data, length)
                let copyTo := add(buffer, add(mload(buffer), 0x20))
            } lt(data, dataEnd) {
                data := add(data, 0x20)
                copyTo := add(copyTo, 0x20)
            } {
                // Copy 32B chunks from data to buffer.
                // This may read over data array boundaries and copy invalid
                // bytes, which doesn't matter in the end since we will
                // later set the correct buffer length, and have allocated an
                // additional word to avoid buffer overflow.
                mstore(copyTo, mload(data))
            }

            // Update buffer length
            mstore(buffer, add(mload(buffer), length))
        }
    }

    /// @notice Appends data to buffer, and update buffer length
    /// @param buffer the buffer to append the data to
    /// @param data the data to append
    /// @dev Performs out-of-bound checks and calls `appendUnchecked`.
    function appendSafe(bytes memory buffer, bytes memory data) internal pure {
        uint256 capacity;
        uint256 length;
        assembly {
            capacity := sub(mload(sub(buffer, 0x20)), 0x40)
            length := mload(buffer)
        }

        require(
            length + data.length <= capacity,
            "DynamicBuffer: Appending out of bounds."
        );
        appendUnchecked(buffer, data);
    }
}

File 19 of 19 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >= 0.4.22 <0.9.0;

library console {
	address constant CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67);

	function _sendLogPayload(bytes memory payload) private view {
		uint256 payloadLength = payload.length;
		address consoleAddress = CONSOLE_ADDRESS;
		assembly {
			let payloadStart := add(payload, 32)
			let r := staticcall(gas(), consoleAddress, payloadStart, payloadLength, 0, 0)
		}
	}

	function log() internal view {
		_sendLogPayload(abi.encodeWithSignature("log()"));
	}

	function logInt(int p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(int)", p0));
	}

	function logUint(uint p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
	}

	function logString(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function logBool(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function logAddress(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function logBytes(bytes memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
	}

	function logBytes1(bytes1 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
	}

	function logBytes2(bytes2 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
	}

	function logBytes3(bytes3 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
	}

	function logBytes4(bytes4 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
	}

	function logBytes5(bytes5 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
	}

	function logBytes6(bytes6 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
	}

	function logBytes7(bytes7 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
	}

	function logBytes8(bytes8 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
	}

	function logBytes9(bytes9 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
	}

	function logBytes10(bytes10 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
	}

	function logBytes11(bytes11 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
	}

	function logBytes12(bytes12 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
	}

	function logBytes13(bytes13 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
	}

	function logBytes14(bytes14 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
	}

	function logBytes15(bytes15 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
	}

	function logBytes16(bytes16 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
	}

	function logBytes17(bytes17 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
	}

	function logBytes18(bytes18 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
	}

	function logBytes19(bytes19 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
	}

	function logBytes20(bytes20 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
	}

	function logBytes21(bytes21 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
	}

	function logBytes22(bytes22 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
	}

	function logBytes23(bytes23 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
	}

	function logBytes24(bytes24 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
	}

	function logBytes25(bytes25 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
	}

	function logBytes26(bytes26 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
	}

	function logBytes27(bytes27 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
	}

	function logBytes28(bytes28 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
	}

	function logBytes29(bytes29 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
	}

	function logBytes30(bytes30 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
	}

	function logBytes31(bytes31 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
	}

	function logBytes32(bytes32 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
	}

	function log(uint p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
	}

	function log(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function log(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function log(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function log(uint p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint)", p0, p1));
	}

	function log(uint p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string)", p0, p1));
	}

	function log(uint p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool)", p0, p1));
	}

	function log(uint p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address)", p0, p1));
	}

	function log(string memory p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint)", p0, p1));
	}

	function log(string memory p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
	}

	function log(string memory p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
	}

	function log(string memory p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
	}

	function log(bool p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint)", p0, p1));
	}

	function log(bool p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
	}

	function log(bool p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
	}

	function log(bool p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
	}

	function log(address p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint)", p0, p1));
	}

	function log(address p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
	}

	function log(address p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
	}

	function log(address p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
	}

	function log(uint p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint)", p0, p1, p2));
	}

	function log(uint p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string)", p0, p1, p2));
	}

	function log(uint p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool)", p0, p1, p2));
	}

	function log(uint p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address)", p0, p1, p2));
	}

	function log(uint p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint)", p0, p1, p2));
	}

	function log(uint p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string)", p0, p1, p2));
	}

	function log(uint p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool)", p0, p1, p2));
	}

	function log(uint p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address)", p0, p1, p2));
	}

	function log(uint p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint)", p0, p1, p2));
	}

	function log(uint p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string)", p0, p1, p2));
	}

	function log(uint p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool)", p0, p1, p2));
	}

	function log(uint p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
	}

	function log(string memory p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint)", p0, p1, p2));
	}

	function log(string memory p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
	}

	function log(string memory p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
	}

	function log(string memory p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
	}

	function log(bool p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint)", p0, p1, p2));
	}

	function log(bool p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string)", p0, p1, p2));
	}

	function log(bool p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool)", p0, p1, p2));
	}

	function log(bool p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
	}

	function log(bool p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint)", p0, p1, p2));
	}

	function log(bool p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
	}

	function log(bool p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
	}

	function log(bool p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
	}

	function log(bool p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint)", p0, p1, p2));
	}

	function log(bool p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
	}

	function log(bool p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
	}

	function log(bool p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
	}

	function log(address p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint)", p0, p1, p2));
	}

	function log(address p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string)", p0, p1, p2));
	}

	function log(address p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool)", p0, p1, p2));
	}

	function log(address p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address)", p0, p1, p2));
	}

	function log(address p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint)", p0, p1, p2));
	}

	function log(address p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
	}

	function log(address p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
	}

	function log(address p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
	}

	function log(address p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint)", p0, p1, p2));
	}

	function log(address p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
	}

	function log(address p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
	}

	function log(address p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
	}

	function log(address p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint)", p0, p1, p2));
	}

	function log(address p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
	}

	function log(address p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
	}

	function log(address p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
	}

	function log(uint p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
	}

}

Settings
{
  "evmVersion": "london",
  "libraries": {},
  "metadata": {
    "bytecodeHash": "ipfs",
    "useLiteralContent": true
  },
  "optimizer": {
    "details": {
      "constantOptimizer": true,
      "cse": true,
      "deduplicate": true,
      "inliner": true,
      "jumpdestRemover": true,
      "orderLiterals": true,
      "peephole": true,
      "yul": false
    },
    "runs": 200
  },
  "remappings": [],
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"uint256","name":"_size","type":"uint256"},{"internalType":"uint256","name":"_start","type":"uint256"},{"internalType":"uint256","name":"_end","type":"uint256"}],"name":"InvalidCodeAtRange","type":"error"},{"inputs":[],"name":"WriteError","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"string","name":"oldBio","type":"string"},{"indexed":false,"internalType":"string","name":"newBio","type":"string"},{"indexed":false,"internalType":"uint256","name":"occurredAt","type":"uint256"}],"name":"BioUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"newRecipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"occurredAt","type":"uint256"}],"name":"NewPhysicalRecipientAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"oldNumberOne","type":"address"},{"indexed":true,"internalType":"address","name":"newNumberOne","type":"address"},{"indexed":false,"internalType":"uint256","name":"newNumberOneSelfWorth","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"occurredAt","type":"uint256"}],"name":"NumberOneChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"uint256","name":"oldSelfWorth","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"newSelfWorth","type":"uint256"},{"indexed":false,"internalType":"string","name":"currentBio","type":"string"},{"indexed":false,"internalType":"uint256","name":"occurredAt","type":"uint256"}],"name":"SelfWorthUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"}],"name":"addPhysicalRecipient","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractSealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"costOfNextPhysical","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"costToMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"costToUpdateBioOrAddSelfWorth","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"existsForAddress","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"externalLink","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipMintState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"getAllPhysicalRecipients","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getMymememe","outputs":[{"internalType":"bool","name":"isNumberOne","type":"bool"},{"internalType":"string","name":"bio","type":"string"},{"internalType":"uint64","name":"mintedAt","type":"uint64"},{"internalType":"uint256","name":"selfWorth","type":"uint256"},{"internalType":"string","name":"selfWorthString","type":"string"},{"internalType":"string","name":"tokenImageSVG","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTopPayermememe","outputs":[{"internalType":"bool","name":"isNumberOne","type":"bool"},{"internalType":"string","name":"bio","type":"string"},{"internalType":"uint64","name":"mintedAt","type":"uint64"},{"internalType":"uint256","name":"selfWorth","type":"uint256"},{"internalType":"string","name":"selfWorthString","type":"string"},{"internalType":"string","name":"tokenImageSVG","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"getmememe","outputs":[{"internalType":"bool","name":"isNumberOne","type":"bool"},{"internalType":"string","name":"bio","type":"string"},{"internalType":"uint64","name":"mintedAt","type":"uint64"},{"internalType":"uint256","name":"selfWorth","type":"uint256"},{"internalType":"string","name":"selfWorthString","type":"string"},{"internalType":"string","name":"tokenImageSVG","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newAddress","type":"address"}],"name":"grantAdminRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"initialPhysicalCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isMintActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxBioLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"optionalBio","type":"string"}],"name":"mintOrAddSelfWorthOrUpdateBio","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"physicalIndex","type":"uint256"}],"name":"physicalCostThreshold","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"physicalRecipients","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"removeBio","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sealContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenIdToSelfWorthEtherString","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenImage","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"id","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"topPayerAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"topPayerTokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"weiAmount","type":"uint256"}],"name":"weiToEtherString","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.