ETH Price: $3,478.50 (+3.19%)
Gas: 5 Gwei

Token

ThreeEarsBunny (TEB)
 

Overview

Max Total Supply

10,000 TEB

Holders

3,140

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
dddd8888.eth
Balance
2 TEB
0x8887d6eef2befeed989287f968eb124a7c7f0941
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ThreeEarsBunny

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 24 : ThreeEarsBunny.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.4;

import "../util/ERC721ALockable.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "operator-filter-registry/src/DefaultOperatorFilterer.sol";
import "@openzeppelin/contracts/token/common/ERC2981.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract ThreeEarsBunny is AccessControl, ERC721ALockable, DefaultOperatorFilterer, ERC2981, Ownable {
    uint256 public constant MAX_TOTAL_SUPPLY = 10000;
    address public constant PROJECT_MANAGER = 0x36ee5acbeED8627437D94856AFA069c281F1979f;
    bytes32 public constant MAINTAIN_ROLE = keccak256("MAINTAIN_ROLE");

    uint256 public publicPrice = 0.075 ether;
    uint256 public guaranteeWhiteListPrice = 0.07 ether;
    uint256 public nonGuaranteeWhiteListPrice = 0.075 ether;
    uint256 constant public MAX_GUARANTEE_COUNT = 4;
    uint256 constant public MAX_NONE_GUARANTEE_COUNT = 2;
    uint256 constant public MAX_PUBLIC_COUNT = 2;
    string public baseImageUri = "https://mysterybox.3eb.io/";

    address private constant SIGNER = 0x0Ac584A240fbae9e6403c569A7cE29fC5C4d8912;
    mapping(address => bool) private guaranteeMinted;
    mapping(address => bool) private nonGuaranteeMinted;
    mapping(address => bool) private publicMinted;

    using Strings for uint256;
    using ECDSA for bytes32;

    enum Phase {
        Waiting,
        GuaranteeWhiteList,
        NonGuaranteeWhiteList,
        Public,
        Close
    }

    uint256 public guaranteeWhiteListStartTime;
    uint256 public guaranteeWhiteListEndTime;
    uint256 public nonGuaranteeWhiteListStartTime;
    uint256 public nonGuaranteeWhiteListEndTime;
    uint256 public publicTime;

    constructor() ERC721ALockable("ThreeEarsBunny", "TEB"){
        _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);
        _grantRole(DEFAULT_ADMIN_ROLE, PROJECT_MANAGER);

        _grantRole(MAINTAIN_ROLE, msg.sender);
        _grantRole(MAINTAIN_ROLE, PROJECT_MANAGER);
    }

    function mintForPublic(uint256 quantity) external payable {
        require(msg.sender == tx.origin, "TEB: Prohibit contract calls");
        require(getCurrentPhase() == Phase.Public, "TEB: Phase mismatch");
        require(quantity <= MAX_PUBLIC_COUNT, "TEB: Quantity exceed limit");
        require(publicPrice * quantity <= msg.value, "TEB: Ether value sent is not correct");
        require(!publicMinted[msg.sender], "TEB: Only mint once");
        require(_totalMinted() + quantity <= MAX_TOTAL_SUPPLY, "TEB: Mint would exceed max total supply");

        _safeMint(msg.sender, quantity, "");
        publicMinted[msg.sender] = true;
    }

    function mintForGuaranteeWhiteList(uint256 quantity, uint256 maxCount, uint256 nonce, bytes memory sign) payable external {
        require(maxCount <= MAX_GUARANTEE_COUNT, "TEB: Max count exceed limit");
        mintForWhiteList(quantity, guaranteeWhiteListPrice, maxCount, nonce, sign, guaranteeMinted, Phase.GuaranteeWhiteList);
    }

    function mintForNonGuaranteeWhiteList(uint256 quantity, uint256 maxCount, uint256 nonce, bytes memory sign) payable external {
        require(maxCount <= MAX_NONE_GUARANTEE_COUNT, "TEB: Max count exceed limit");
        mintForWhiteList(quantity, nonGuaranteeWhiteListPrice, maxCount, nonce, sign, nonGuaranteeMinted, Phase.NonGuaranteeWhiteList);
    }

    function mintForWhiteList(
        uint256 quantity,
        uint256 price,
        uint256 maxCount,
        uint256 nonce,
        bytes memory sign,
        mapping(address => bool) storage mintedToken,
        Phase phase) private {

        require(msg.sender == tx.origin, "TEB: Prohibit contract calls");
        require(quantity <= maxCount, "TEB: Quantity exceed limit");
        require(getCurrentPhase() == phase, "TEB: Phase mismatch");
        require(price * quantity <= msg.value, "TEB: Ether value sent is not correct");
        require(!mintedToken[msg.sender], "TEB: Only mint once");
        require(_totalMinted() + quantity <= MAX_TOTAL_SUPPLY, "TEB: Mint would exceed max total supply");

        bytes32 digest = keccak256(abi.encodePacked(msg.sender, maxCount, nonce, phase));
        require(digest.recover(sign) == SIGNER, "TEB: Sign error");

        _safeMint(msg.sender, quantity, "");
        mintedToken[msg.sender] = true;
    }

    function mintForAdmin(uint256 quantity) external onlyRole(MAINTAIN_ROLE) {
        require(Address.isContract(msg.sender) == false, "TEB: Prohibit contract calls");
        require(_totalMinted() + quantity <= MAX_TOTAL_SUPPLY, "TEB: Mint would exceed max total supply");

        _safeMint(msg.sender, quantity, "");
    }

    function hasMinted() external view returns (bool, bool) {
        return (guaranteeMinted[msg.sender], nonGuaranteeMinted[msg.sender]);
    }

    function setConfig(
        uint256 guaranteeWhiteListPrice_,
        uint256 nonGuaranteeWhiteListPrice_,
        uint256 publicPrice_,
        uint256 guaranteeWhiteListStartTime_,
        uint256 guaranteeWhiteListEndTime_,
        uint256 nonGuaranteeWhiteListStartTime_,
        uint256 nonGuaranteeWhiteListEndTime_,
        uint256 publicTime_) external onlyRole(MAINTAIN_ROLE) {
        guaranteeWhiteListPrice = guaranteeWhiteListPrice_;
        nonGuaranteeWhiteListPrice = nonGuaranteeWhiteListPrice_;
        publicPrice = publicPrice_;
        guaranteeWhiteListStartTime = guaranteeWhiteListStartTime_;
        guaranteeWhiteListEndTime = guaranteeWhiteListEndTime_;
        nonGuaranteeWhiteListStartTime = nonGuaranteeWhiteListStartTime_;
        nonGuaranteeWhiteListEndTime = nonGuaranteeWhiteListEndTime_;
        publicTime = publicTime_;
    }

    function getConfig() external view returns (uint256, uint256, uint256, uint256, uint256, uint256, uint256, uint256){
        return (
        guaranteeWhiteListPrice,
        nonGuaranteeWhiteListPrice,
        publicPrice,
        guaranteeWhiteListStartTime,
        guaranteeWhiteListEndTime,
        nonGuaranteeWhiteListStartTime,
        nonGuaranteeWhiteListEndTime,
        publicTime);
    }

    function getCurrentPhase() public view returns (Phase){
        if (block.timestamp < guaranteeWhiteListStartTime - 60) {
            return Phase.Waiting;
        } else if (block.timestamp < guaranteeWhiteListEndTime) {
            return Phase.GuaranteeWhiteList;
        } else if (block.timestamp < nonGuaranteeWhiteListStartTime - 60) {
            return Phase.Waiting;
        } else if (block.timestamp < nonGuaranteeWhiteListEndTime) {
            return Phase.NonGuaranteeWhiteList;
        }
        return Phase.Public;
    }

    function updateContractApprovalStatus(address contractAddress, bool status) external onlyRole(MAINTAIN_ROLE) {
        super._updateContractApprovalStatus(contractAddress, status);
    }

    function setBaseImageUri(string memory newuri) external onlyRole(MAINTAIN_ROLE) {
        baseImageUri = newuri;
    }

    function _baseURI() internal view override returns (string memory) {
        return baseImageUri;
    }

    function withdraw() external onlyRole(MAINTAIN_ROLE) {
        uint256 balance = address(this).balance;
        (bool sent,) = msg.sender.call{value : balance}("");
        require(sent, "TEB: Withdraw failed");
    }

    function totalMintedCount() external view returns (uint256){
        return _totalMinted();
    }

    function supportsInterface(bytes4 interfaceId)
    public
    view
    override(ERC721A, IERC721A, AccessControl, ERC2981)
    returns (bool)
    {
        return super.supportsInterface(interfaceId);
    }

    function _startTokenId()
    internal
    view
    override
    returns (uint256) {
        return 1;
    }


    ////////////////////////////////
    // Operator Filter Registry
    ////////////////////////////////

    function setApprovalForAll(address operator, bool approved)
    public
    override(ERC721A, IERC721A)
    onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId)
    public
    override(ERC721A, IERC721A)
    onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId)
    public
    override(ERC721A, IERC721A)
    onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId)
    public
    override(ERC721A, IERC721A)
    onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
    public
    override(ERC721A, IERC721A)
    onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    ////////////////
    // royalty
    ////////////////
    /**
     * @dev See {ERC2981-_setDefaultRoyalty}.
     */
    function setDefaultRoyalty(address receiver, uint96 feeNumerator) external onlyRole(MAINTAIN_ROLE) {
        _setDefaultRoyalty(receiver, feeNumerator);
    }

    /**
     * @dev See {ERC2981-_deleteDefaultRoyalty}.
     */
    function deleteDefaultRoyalty() external onlyRole(MAINTAIN_ROLE) {
        _deleteDefaultRoyalty();
    }

    /**
     * @dev See {ERC2981-_setTokenRoyalty}.
     */
    function setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) external onlyRole(MAINTAIN_ROLE) {
        _setTokenRoyalty(tokenId, receiver, feeNumerator);
    }

    /**
     * @dev See {ERC2981-_resetTokenRoyalty}.
     */
    function resetTokenRoyalty(uint256 tokenId) external onlyRole(MAINTAIN_ROLE) {
        _resetTokenRoyalty(tokenId);
    }
}

File 2 of 24 : ERC721ALockable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "erc721a/contracts/ERC721A.sol";
import "./IERC721ALockable.sol";
import "erc721a/contracts/extensions/ERC721ABurnable.sol";

contract ERC721ALockable is ERC721ABurnable, IERC721ALockable {
    mapping(uint256 => bool) private _tokenLockStatus;
    mapping(address => bool) private _contractApprovals;

    constructor(string memory name_, string memory symbol_) ERC721A(name_, symbol_){
    }

    function setTokenLockStatus(uint256[] calldata tokenIds, bool isLock)
    override
    public {
        for (uint i = 0; i < tokenIds.length; i++) {
            uint256 tokenId = tokenIds[i];
            address owner = ownerOf(tokenId);
            require(tx.origin == owner, "ERC721ALockable: the caller is not approved");
            require(_contractApprovals[msg.sender], "ERC721ALockable: the contract is not approved");
            require(_tokenLockStatus[tokenId] != isLock, "ERC721ALockable: lock status is wrong");

            _tokenLockStatus[tokenId] = isLock;
        }
    }

    function getTokenLockStatus(uint256[] calldata tokenIds)
    public
    view
    override
    returns (bool[] memory){
        bool[] memory ret = new bool[](tokenIds.length);
        for (uint i = 0; i < tokenIds.length; i++) {
            ret[i] = _tokenLockStatus[tokenIds[i]];
        }
        return ret;
    }

    function _updateContractApprovalStatus(address contractAddress, bool status) internal {
        _contractApprovals[contractAddress] = status;
    }

    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal view virtual override(ERC721A) {
        for (uint i = startTokenId; i < startTokenId + quantity; i++) {
            require(!_tokenLockStatus[i], "ERC721ALockable: This token has been locked");
        }
    }
}

File 3 of 24 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 4 of 24 : DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";
import {CANONICAL_CORI_SUBSCRIPTION} from "./lib/Constants.sol";
/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

File 5 of 24 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 6 of 24 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 7 of 24 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 8 of 24 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 9 of 24 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 10 of 24 : IERC721ALockable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
import "erc721a/contracts/IERC721A.sol";

interface IERC721ALockable is IERC721A {
    function setTokenLockStatus(uint256[] calldata tokenIds, bool isLock) external;

    function getTokenLockStatus(uint256[] calldata tokenIds) external returns(bool[] memory);
}

File 11 of 24 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
            str := add(mload(0x40), 0x80)
            // Update the free memory pointer to allocate.
            mstore(0x40, str)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 12 of 24 : ERC721ABurnable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721ABurnable.sol';
import '../ERC721A.sol';

/**
 * @title ERC721ABurnable.
 *
 * @dev ERC721A token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721ABurnable is ERC721A, IERC721ABurnable {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual override {
        _burn(tokenId, true);
    }
}

File 13 of 24 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 14 of 24 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 15 of 24 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 16 of 24 : IERC721ABurnable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721A.sol';

/**
 * @dev Interface of ERC721ABurnable.
 */
interface IERC721ABurnable is IERC721A {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) external;
}

File 17 of 24 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 18 of 24 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 19 of 24 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 20 of 24 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 21 of 24 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";
import {CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS} from "./lib/Constants.sol";
/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

File 22 of 24 : Constants.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

File 23 of 24 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

File 24 of 24 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAINTAIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_GUARANTEE_COUNT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_NONE_GUARANTEE_COUNT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_PUBLIC_COUNT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_TOTAL_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PROJECT_MANAGER","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseImageUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"deleteDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getConfig","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCurrentPhase","outputs":[{"internalType":"enum ThreeEarsBunny.Phase","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"getTokenLockStatus","outputs":[{"internalType":"bool[]","name":"","type":"bool[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"guaranteeWhiteListEndTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"guaranteeWhiteListPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"guaranteeWhiteListStartTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hasMinted","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintForAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"maxCount","type":"uint256"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"bytes","name":"sign","type":"bytes"}],"name":"mintForGuaranteeWhiteList","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"maxCount","type":"uint256"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"bytes","name":"sign","type":"bytes"}],"name":"mintForNonGuaranteeWhiteList","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintForPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nonGuaranteeWhiteListEndTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nonGuaranteeWhiteListPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nonGuaranteeWhiteListStartTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"resetTokenRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newuri","type":"string"}],"name":"setBaseImageUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"guaranteeWhiteListPrice_","type":"uint256"},{"internalType":"uint256","name":"nonGuaranteeWhiteListPrice_","type":"uint256"},{"internalType":"uint256","name":"publicPrice_","type":"uint256"},{"internalType":"uint256","name":"guaranteeWhiteListStartTime_","type":"uint256"},{"internalType":"uint256","name":"guaranteeWhiteListEndTime_","type":"uint256"},{"internalType":"uint256","name":"nonGuaranteeWhiteListStartTime_","type":"uint256"},{"internalType":"uint256","name":"nonGuaranteeWhiteListEndTime_","type":"uint256"},{"internalType":"uint256","name":"publicTime_","type":"uint256"}],"name":"setConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"bool","name":"isLock","type":"bool"}],"name":"setTokenLockStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setTokenRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalMintedCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"contractAddress","type":"address"},{"internalType":"bool","name":"status","type":"bool"}],"name":"updateContractApprovalStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.