ETH Price: $3,312.27 (-2.90%)
Gas: 15 Gwei

Token

Aerial Explorers Launcher (AEX)
 

Overview

Max Total Supply

5,000 AEX

Holders

2,812

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
Null: 0x000...000
Balance
0 AEX
0x0000000000000000000000000000000000000000
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AerialExplorers

Compiler Version
v0.8.13+commit.abaa5c0e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 25 : AerialExplorers.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.13;

//                                    *########/
//                              ,(#################(/
//                           /#########################(
//                        .((((((((#(##((((#((#((((#(###(((,
//                      /#(#(#(#(#(#(#(#(#(#(#(#(#(#(#(#(#(#((
//                   .((((((((((((((((((((((((((((((((((((((((((,
//                 /((((((((((((((((((((((((((((((((((((((((((((((.
//               ,((((((((((((((((((((((((((((((((((((((((((((((((((*
//              /(((((((((((((((((((((((((((((((((((((((((((((((((((((.
//            (((((((((((((((((((((((((((((((((((((((((((((((((((((((((/
//          ,((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((*
//         /((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((/.
//       .((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((.
//      ((/**,,,**/((((((((((((((((((((((((((((((((((((((((((((((((((((((((((*
//     **,,,,,,,,,,,,,*/(((((((((((((((((((((((((((((((((((((((((((((((((((((((
//    ,,,,,,,,,,,,,,,,,,,,*/(((((((((((((((((((((((((((((((((((((((((((((((((((/
//   .,,,,,,,,,,,,,,,,,,,,,,,*/(((((((((((((((((((((((((((((((((((((((((((((((((*
//  .,,,,,,,,,,,,,,,,,,,,,,,,,,,*/(((((((((((((((((((((((((((((((((((((((((((((((.
//  ********************************/(((((((((((((((((((((((((((((((((((((((((((((
// ***********************************/((((((((((((((((((((((((((((((((((((((((((((
// **************************************/(((((((((((((((((((((((((((((((((((((((((
// **************************************, ,/((((((((((((((((((((((((((((((((((((((
// ************************************       /((((((((((((((((((((((((((((((((((((
// *********************************,            ,((((((((((((((((((((((((((((((((/
//  ////////////////////////////*.                   ((((((((((((((((((((((((((((/
//   /////////////////////////                          /(((((((((((((((((((((((,
//     */////////////////                                    /((((((((((((((((
//
// Aerial Explorers - Helping Fight Climate Change
// https://aerialexplorers.xyz/

import "erc721a/contracts/ERC721A.sol";
import "operator-filter-registry/src/DefaultOperatorFilterer.sol";
import "@mintdrop/contracts/minting/AllowListMintable.sol";
import "@mintdrop/contracts/minting/PublicMintable.sol";
import "@mintdrop/contracts/extensions/Metadata.sol";
import "@mintdrop/contracts/extensions/Royalties.sol";
import "@mintdrop/contracts/extensions/MaxSupply.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/security/Pausable.sol";

contract AerialExplorers is
    ERC721A,
    AllowListMintable,
    PublicMintable,
    Metadata,
    MaxSupply,
    Royalties,
    Ownable,
    Pausable,
    DefaultOperatorFilterer
{
    constructor(
        string memory _baseTokenURI,
        address _beneficiary,
        uint96 _bips,
        address _allowList
    )
        ERC721A("Aerial Explorers Launcher", "AEX")
        PublicMintable(
            PublicMintable.Config({
                enabled: true,
                mintPrice: 0,
                startTime: 1674237600,
                endTime: 0,
                maxPerWallet: 1
            })
        )
        AllowListMintable()
        MaxSupply(5000)
        Metadata(_baseTokenURI)
        Royalties(_beneficiary, _bips)
    {
        _addList(
            AllowList.ListConfig({
                signer: _allowList,
                mintPrice: 0,
                startTime: 1674230400,
                endTime: 0,
                maxPerWallet: 1
            })
        );
    }

    /**
     * @dev abstract functions required for implementation
     */

    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }

    function _mint(address to, uint256 quantity)
        internal
        override(ERC721A, Mintable)
        whenNotPaused
        wontExceedMaxSupply(quantity)
    {
        ERC721A._mint(to, quantity);
    }

    function _mintCount(address owner)
        internal
        view
        virtual
        override
        returns (uint256)
    {
        return ERC721A._numberMinted(owner);
    }

    function _totalSupply() internal view virtual override returns (uint256) {
        return ERC721A._totalMinted();
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return Metadata.baseTokenURI;
    }

    /**
     * @dev owner controls on contract
     */

    function setRoyalties(address _beneficiary, uint96 _bips) public onlyOwner {
        _setDefaultRoyalty(_beneficiary, _bips);
    }

    function setBaseTokenURI(string memory _uri) public onlyOwner {
        _setBaseTokenURI(_uri);
    }

    function pause() external onlyOwner {
        _pause();
    }

    function unpause() external onlyOwner {
        _unpause();
    }

    function ownerMint(address _to, uint256 _quantity)
        external
        onlyOwner
        wontExceedMaxSupply(_quantity)
    {
        _mint(_to, _quantity);
    }

    /**
     * @dev OpenSea Operator filtering (https://github.com/ProjectOpenSea/operator-filter-registry#readme)
     */

    function setApprovalForAll(address operator, bool approved)
        public
        override
        onlyAllowedOperatorApproval(operator)
    {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId)
        public
        payable
        override
        onlyAllowedOperatorApproval(operator)
    {
        super.approve(operator, tokenId);
    }

    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    /**
     * @dev override both ERC721A and ERC2981
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        override(ERC721A, ERC2981)
        returns (bool)
    {
        return
            ERC721A.supportsInterface(interfaceId) ||
            ERC2981.supportsInterface(interfaceId);
    }
}

File 2 of 25 : AllowList.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "../signing/SharedSigners.sol";
import "../utils/Timing.sol";

/**
 * @title AllowList
 * @dev Adds allowlist capabilities to a contract implementer.
 */
abstract contract AllowList is SharedSigners {
    using Timing for uint256;

    struct ListConfig {
        address signer;
        uint256 mintPrice;
        uint256 startTime;
        uint256 endTime;
        uint256 maxPerWallet;
    }

    struct List {
        bool exists;
        uint256 total;
        uint256 mintPrice;
        uint256 startTime;
        uint256 endTime;
        uint256 maxPerWallet;
    }

    mapping(address => List) public allowLists;
    mapping(bytes32 => uint256) internal usedSignatures;

    /**
     * @notice Add a list.
     */
    function _addList(
        address signer,
        uint256 mintPrice,
        uint256 startTime,
        uint256 endTime,
        uint256 maxPerWallet
    ) internal {
        allowLists[signer].exists = true;
        allowLists[signer].total = 0;
        allowLists[signer].mintPrice = mintPrice;
        allowLists[signer].startTime = startTime;
        allowLists[signer].endTime = endTime;
        allowLists[signer].maxPerWallet = maxPerWallet;
    }

    /**
     * @notice Add a list.
     */
    function _addList(AllowList.ListConfig memory _list) internal {
        _addList(
            _list.signer,
            _list.mintPrice,
            _list.startTime,
            _list.endTime,
            _list.maxPerWallet
        );
    }

    function _addLists(AllowList.ListConfig[] memory _lists) internal {
        for (uint256 i = 0; i < _lists.length; i++) {
            _addList(_lists[i]);
        }
    }

    /**
     * @notice Remove a list.
     */
    function _removeList(address signer) internal {
        allowLists[signer].exists = false;
    }

    /**
     * @notice Returns the mint count for the list.
     */
    function listTotal(address _address) external view returns (uint256) {
        return allowLists[_address].total;
    }

    /**
     * @notice Check address ability to mint, with max per wallet check
     * @param _address the address the signature was assigned to
     * @param _count how many tokens to mint
     * @param _minted how many tokens has the address minted already
     * @param _signature the signature by the allowance signer wallet
     * @param _nonce the nonce associated to this allowance
     * @return true/false if they can mint
     */
    function _validateSignature(
        address _address,
        uint256 _count,
        uint256 _minted,
        bytes calldata _signature,
        uint256 _nonce
    ) internal view returns (bool, string memory) {
        bytes32 message = _createMessage(_address, _nonce);
        address signer = _recoverSigner(_signature, _address, _nonce);
        List memory list = allowLists[signer];

        if (!list.exists) {
            return (false, "Invalid Signature");
        }

        if (
            list.startTime != 0 && // 0 is disabled
            block.timestamp.isBefore(list.startTime)
        ) {
            return (false, "Mint Not Started");
        }

        if (
            list.endTime != 0 && // 0 is disabled
            block.timestamp.isAfter(list.endTime)
        ) {
            return (false, "Mint Completed");
        }

        if (
            _nonce != 0 && // 0 is disabled
            usedSignatures[message] + _count > _nonce
        ) return (false, "Exceeds Allocation");

        if (
            list.maxPerWallet != 0 && // 0 is disabled
            (_minted + _count) > list.maxPerWallet
        ) {
            return (false, "Exceeds Max Per Wallet");
        }

        // return _validateSignature(_address, _count, _signature, _nonce);
        return (true, "");
    }

    /**
     * @notice Mark the signature as used for _count tokens
     * @dev checks msg.value for proper payment
     * @param _address the address the signature was assigned to
     * @param _count how many tokens to mint
     * @param _signature the signature by the allowance signer wallet
     * @param _nonce the nonce associated to this allowance
     */
    function _useSignature(
        address _address,
        uint256 _count,
        bytes calldata _signature,
        uint256 _nonce
    ) internal {
        bytes32 message = _createMessage(_address, _nonce);
        address signer = _recoverSigner(_signature, _address, _nonce);

        uint256 _mintPrice = allowLists[signer].mintPrice;
        require(msg.value >= _mintPrice * _count, "Insufficient Payment");

        usedSignatures[message] += _count;
        allowLists[signer].total += _count;
    }

    /**
     * @notice Create hash message from
     * @param _address the address the signature was assigned to
     * @param _nonce the corresponding nonces
     * @return message the messages to sign
     */
    function createMessage(address _address, uint256 _nonce)
        public
        pure
        returns (bytes32)
    {
        return _createMessage(_address, _nonce);
    }
}

File 3 of 25 : MaxSupply.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

abstract contract MaxSupply {
    uint256 public maxSupply; // 0 = no limit

    /**
     * @dev Implementer must specify a _totalSupply function
     */
    function _totalSupply() internal view virtual returns (uint256);

    constructor(uint256 _maxSupply) {
        maxSupply = _maxSupply;
    }

    /**
     * @dev Global max supply check
     */
    modifier wontExceedMaxSupply(uint256 quantity) {
        // require(!_willExceedMaxSupply(quantity), "Exceeds Max Supply");
        require(
            maxSupply == 0 || _totalSupply() + quantity <= maxSupply,
            "Exceeds Max Supply"
        );
        _;
    }
}

File 4 of 25 : Metadata.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

abstract contract Metadata {
  string public baseTokenURI;

  constructor(string memory _baseURI) {
    _setBaseTokenURI(_baseURI);
  }

  function _setBaseTokenURI(string memory _baseURI) internal {
    baseTokenURI = _baseURI;
  }
}

File 5 of 25 : Royalties.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

import "@openzeppelin/contracts/token/common/ERC2981.sol";

abstract contract Royalties is ERC2981 {
    address beneficiary;
    uint96 bips;

    constructor(address _beneficiary, uint96 _bips) {
        if (_beneficiary != address(0x0))
            _setDefaultRoyalty(_beneficiary, _bips);
    }
}

File 6 of 25 : AllowListMintable.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

import "./Mintable.sol";
import "../allowlist/AllowList.sol";

abstract contract AllowListMintable is AllowList, Mintable {
    constructor() {}

    /**
     * @dev Mint tokens using a signature
     * @param _count how many tokens to mint
     * @param _signature the signature by the allowance signer wallet
     * @param _nonce the nonce associated to this allowance
     */
    function signatureMint(
        address _address,
        uint256 _count,
        bytes calldata _signature,
        uint256 _nonce
    ) external payable {
        (bool canMint, string memory reason) = _validateSignature(
            _address,
            _count,
            _mintCount(_address),
            _signature,
            _nonce
        );
        require(canMint, reason);
        _useSignature(_address, _count, _signature, _nonce);
        _mint(_address, _count);
    }

    /**
     * @dev can the address mint with signature and nonce?
     * @param _address the address the signature was assigned to
     * @param _count how many tokens to mint
     * @param _signature the signature by the allowance signer wallet
     * @param _nonce the nonce associated to this allowance
     * @return true / false
     */
    function canSignatureMint(
        address _address,
        uint256 _count,
        bytes calldata _signature,
        uint256 _nonce
    ) external view returns (bool) {
        (bool canMint, ) = _validateSignature(
            _address,
            _count,
            _mintCount(_address),
            _signature,
            _nonce
        );
        return canMint;
    }
}

File 7 of 25 : Mintable.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

abstract contract Mintable {
    function _mint(address to, uint256 quantity) internal virtual;

    function _mintCount(address owner) internal view virtual returns (uint256);
}

File 8 of 25 : PublicMintable.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity >=0.8.9;

import "./Mintable.sol";
import "../utils/Timing.sol";

abstract contract PublicMintable is Mintable {
    using Timing for uint256;

    struct Config {
        bool enabled;
        uint256 mintPrice; // 0 = free
        uint256 startTime; // 0 = disabled
        uint256 endTime; // 0 = disabled
        uint256 maxPerWallet; // 0 = unlimited
    }

    Config public publicMinting;

    modifier publicMintAllowed(address _to, uint256 _count) {
        (bool canMint, string memory reason) = _canPublicMint(_to, _count);
        require(canMint, reason);
        _;
    }

    constructor(Config memory _publicConfig) {
        publicMinting = _publicConfig;
    }

    /**
     * @dev Public minting without signature.
     */
    function publicMint(address _to, uint256 _count)
        public
        payable
        publicMintAllowed(_to, _count)
    {
        require(
            msg.value >= publicMinting.mintPrice * _count,
            "Insufficient Payment"
        );

        _mint(_to, _count);
    }

    /**
     * @dev can the address mint?
     */
    function canPublicMint(address _to, uint256 _count)
        external
        view
        returns (bool)
    {
        (bool _canMint, ) = _canPublicMint(_to, _count);
        return _canMint;
    }

    function _canPublicMint(address _to, uint256 _count)
        internal
        view
        returns (bool, string memory)
    {
        // enabled check
        if (!publicMinting.enabled) {
            return (false, "Minting Disabled");
        }

        // startTime check
        if (
            publicMinting.startTime != 0 &&
            block.timestamp.isBefore(publicMinting.startTime)
        ) {
            return (false, "Mint Not Started");
        }

        // endTime check
        if (
            publicMinting.endTime != 0 &&
            block.timestamp.isAfter(publicMinting.endTime)
        ) {
            return (false, "Mint Completed");
        }

        // maxPerWallet check
        if (
            publicMinting.maxPerWallet != 0 &&
            // @dev - is this right? Should we check total # of mints or just mints for this signature.
            // Perhaps this is where the definitions differ. maxPerWallet = global #, mintsPerSig = # of mints per sig
            (_mintCount(_to) + _count) > publicMinting.maxPerWallet
        ) {
            return (false, "Exceeds Max Per Wallet");
        }

        return (true, "");
    }

    /**
     * @dev Change the mintPrice
     */
    function _setPublicMintEnabled(bool _enabled) internal {
        publicMinting.enabled = _enabled;
    }

    /**
     * @dev Change the mintPrice
     */
    function _setPublicMintPrice(uint256 _mintPrice) internal {
        publicMinting.mintPrice = _mintPrice;
    }

    /**
     * @dev Change the startTime
     */
    function _setPublicStartTime(uint256 _startTime) internal {
        publicMinting.startTime = _startTime;
    }

    /**
     * @dev Change the startTime
     */
    function _setPublicEndTime(uint256 _endTime) internal {
        publicMinting.endTime = _endTime;
    }

    /**
     * @dev Change the maxPerWallet
     */
    function _setPublicMaxPerWallet(uint256 _maxPerWallet) internal {
        publicMinting.maxPerWallet = _maxPerWallet;
    }

    /**
     * @dev Change the public mint config
     */
    function _setPublicMintConfig(Config memory _publicConfig) internal {
        publicMinting = _publicConfig;
    }
}

File 9 of 25 : SharedSigners.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";

/**
 * @title SharedSigners
 * @dev Helper functions for ECDSA message creation and signature recovery.
 */
abstract contract SharedSigners {
    using ECDSA for bytes32;

    error SignatureError(string reason);

    /**
    @notice Generates a message for a given data input that will be signed
    off-chain using ECDSA.
     */
    function _createMessage(address _to, uint256 _nonce)
        internal
        pure
        returns (bytes32)
    {
        bytes32 hash = keccak256(abi.encodePacked(_to, _nonce));
        return ECDSA.toEthSignedMessageHash(hash);
        // return hash;
    }

    /**
     * @notice Recover signing address of signature
     * @param _address the account the signature is associated to
     * @param _signature the signature by the allowance signer wallet
     * @param _nonce the nonce associated to this allowance
     * @return address the signer of the signature
     */
    function _recoverSigner(
        bytes memory _signature,
        address _address,
        uint256 _nonce
    ) internal pure returns (address) {
        bytes32 message = _createMessage(_address, _nonce);
        (address signer, ) = message.tryRecover(_signature);
        return signer;
    }
}

File 10 of 25 : Timing.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9;

library Timing {
    function isBefore(uint256 a, uint256 b) internal pure returns (bool) {
        return a < b;
    }

    function isAfter(uint256 a, uint256 b) internal pure returns (bool) {
        return a >= b;
    }
}

File 11 of 25 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 12 of 25 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 13 of 25 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 14 of 25 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 15 of 25 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 16 of 25 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 17 of 25 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 18 of 25 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 19 of 25 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 20 of 25 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 21 of 25 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 22 of 25 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 23 of 25 : DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";

/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

File 24 of 25 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

File 25 of 25 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";

/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

Settings
{
  "remappings": [
    "@mintdrop/=node_modules/@mintdrop/",
    "@openzeppelin/=node_modules/@openzeppelin/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc721a/=node_modules/erc721a/",
    "eth-gas-reporter/=node_modules/eth-gas-reporter/",
    "forge-std/=lib/forge-std/src/",
    "hardhat/=node_modules/hardhat/",
    "operator-filter-registry/=node_modules/operator-filter-registry/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_baseTokenURI","type":"string"},{"internalType":"address","name":"_beneficiary","type":"address"},{"internalType":"uint96","name":"_bips","type":"uint96"},{"internalType":"address","name":"_allowList","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"string","name":"reason","type":"string"}],"name":"SignatureError","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"allowLists","outputs":[{"internalType":"bool","name":"exists","type":"bool"},{"internalType":"uint256","name":"total","type":"uint256"},{"internalType":"uint256","name":"mintPrice","type":"uint256"},{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxPerWallet","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_count","type":"uint256"}],"name":"canPublicMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"uint256","name":"_count","type":"uint256"},{"internalType":"bytes","name":"_signature","type":"bytes"},{"internalType":"uint256","name":"_nonce","type":"uint256"}],"name":"canSignatureMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"uint256","name":"_nonce","type":"uint256"}],"name":"createMessage","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"}],"name":"listTotal","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"ownerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_count","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicMinting","outputs":[{"internalType":"bool","name":"enabled","type":"bool"},{"internalType":"uint256","name":"mintPrice","type":"uint256"},{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxPerWallet","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uri","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_beneficiary","type":"address"},{"internalType":"uint96","name":"_bips","type":"uint96"}],"name":"setRoyalties","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"uint256","name":"_count","type":"uint256"},{"internalType":"bytes","name":"_signature","type":"bytes"},{"internalType":"uint256","name":"_nonce","type":"uint256"}],"name":"signatureMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000080000000000000000000000000f2a1b96d2a6ee300818d8438b2ee9ae245fabc1700000000000000000000000000000000000000000000000000000000000002ee000000000000000000000000987b9a079316481a8032cafb2813a43970e1bfe2000000000000000000000000000000000000000000000000000000000000002168747470733a2f2f6d6574612e61657269616c6578706c6f726572732e78797a2f00000000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _baseTokenURI (string): https://meta.aerialexplorers.xyz/
Arg [1] : _beneficiary (address): 0xF2A1B96d2a6eE300818d8438b2EE9ae245fABc17
Arg [2] : _bips (uint96): 750
Arg [3] : _allowList (address): 0x987b9a079316481a8032CAfB2813a43970e1Bfe2

-----Encoded View---------------
7 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 000000000000000000000000f2a1b96d2a6ee300818d8438b2ee9ae245fabc17
Arg [2] : 00000000000000000000000000000000000000000000000000000000000002ee
Arg [3] : 000000000000000000000000987b9a079316481a8032cafb2813a43970e1bfe2
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000021
Arg [5] : 68747470733a2f2f6d6574612e61657269616c6578706c6f726572732e78797a
Arg [6] : 2f00000000000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.