ETH Price: $3,416.48 (-2.32%)
Gas: 7 Gwei

Token

Iron Paw Gang (IPG)
 

Overview

Max Total Supply

4,000 IPG

Holders

1,169

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
0xsander.eth
Balance
1 IPG
0x5a4de28b93deeb48f682336f5a91cc43b71964b2
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Iron Paw Gang is a narrative driven mech project that builds on the walk-cycle genre, by introducing swap-able driver PFPs, and generative soundscapes uniquely tailored to each animation. Iron Paw Gang is a collaboration between Adam Ape and Random Character Collective.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
IronPawGang

Compiler Version
v0.8.13+commit.abaa5c0e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 16 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 2 of 16 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 3 of 16 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe)
        internal
        virtual
    {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy))

            for {} iszero(subscribe) {} {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            if iszero(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x04)) {
                // If the function selector has not been overwritten,
                // it is an out-of-gas error.
                if eq(shr(224, mload(0x00)), functionSelector) {
                    // To prevent gas under-estimation.
                    revert(0, 0)
                }
            }
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

File 4 of 16 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 16 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 6 of 16 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 7 of 16 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 8 of 16 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 9 of 16 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 10 of 16 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 11 of 16 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 12 of 16 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 13 of 16 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 14 of 16 : IDelegationRegistry.sol
// SPDX-License-Identifier: CC0-1.0
pragma solidity >=0.8.10 <0.9.0;

/**
 * @title An immutable registry contract to be deployed as a standalone primitive
 * @dev See EIP-5639, new project launches can read previous cold wallet -> hot wallet delegations
 * from here and integrate those permissions into their flow
 */
interface IDelegationRegistry {
    /// @notice Delegation type
    enum DelegationType {
        NONE,
        ALL,
        CONTRACT,
        TOKEN
    }

    /// @notice Info about a single delegation, used for onchain enumeration
    struct DelegationInfo {
        DelegationType type_;
        address vault;
        address delegate;
        address contract_;
        uint256 tokenId;
    }

    /// @notice Info about a single contract-level delegation
    struct ContractDelegation {
        address contract_;
        address delegate;
    }

    /// @notice Info about a single token-level delegation
    struct TokenDelegation {
        address contract_;
        uint256 tokenId;
        address delegate;
    }

    /// @notice Emitted when a user delegates their entire wallet
    event DelegateForAll(address vault, address delegate, bool value);

    /// @notice Emitted when a user delegates a specific contract
    event DelegateForContract(address vault, address delegate, address contract_, bool value);

    /// @notice Emitted when a user delegates a specific token
    event DelegateForToken(address vault, address delegate, address contract_, uint256 tokenId, bool value);

    /// @notice Emitted when a user revokes all delegations
    event RevokeAllDelegates(address vault);

    /// @notice Emitted when a user revoes all delegations for a given delegate
    event RevokeDelegate(address vault, address delegate);

    /**
     * -----------  WRITE -----------
     */

    /**
     * @notice Allow the delegate to act on your behalf for all contracts
     * @param delegate The hotwallet to act on your behalf
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForAll(address delegate, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific contract
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForContract(address delegate, address contract_, bool value) external;

    /**
     * @notice Allow the delegate to act on your behalf for a specific token
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
     */
    function delegateForToken(address delegate, address contract_, uint256 tokenId, bool value) external;

    /**
     * @notice Revoke all delegates
     */
    function revokeAllDelegates() external;

    /**
     * @notice Revoke a specific delegate for all their permissions
     * @param delegate The hotwallet to revoke
     */
    function revokeDelegate(address delegate) external;

    /**
     * @notice Remove yourself as a delegate for a specific vault
     * @param vault The vault which delegated to the msg.sender, and should be removed
     */
    function revokeSelf(address vault) external;

    /**
     * -----------  READ -----------
     */

    /**
     * @notice Returns all active delegations a given delegate is able to claim on behalf of
     * @param delegate The delegate that you would like to retrieve delegations for
     * @return info Array of DelegationInfo structs
     */
    function getDelegationsByDelegate(address delegate) external view returns (DelegationInfo[] memory);

    /**
     * @notice Returns an array of wallet-level delegates for a given vault
     * @param vault The cold wallet who issued the delegation
     * @return addresses Array of wallet-level delegates for a given vault
     */
    function getDelegatesForAll(address vault) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault and contract
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract you're delegating
     * @return addresses Array of contract-level delegates for a given vault and contract
     */
    function getDelegatesForContract(address vault, address contract_) external view returns (address[] memory);

    /**
     * @notice Returns an array of contract-level delegates for a given vault's token
     * @param vault The cold wallet who issued the delegation
     * @param contract_ The address for the contract holding the token
     * @param tokenId The token id for the token you're delegating
     * @return addresses Array of contract-level delegates for a given vault's token
     */
    function getDelegatesForToken(address vault, address contract_, uint256 tokenId)
        external
        view
        returns (address[] memory);

    /**
     * @notice Returns all contract-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of ContractDelegation structs
     */
    function getContractLevelDelegations(address vault)
        external
        view
        returns (ContractDelegation[] memory delegations);

    /**
     * @notice Returns all token-level delegations for a given vault
     * @param vault The cold wallet who issued the delegations
     * @return delegations Array of TokenDelegation structs
     */
    function getTokenLevelDelegations(address vault) external view returns (TokenDelegation[] memory delegations);

    /**
     * @notice Returns true if the address is delegated to act on the entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForAll(address delegate, address vault) external view returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a token contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForContract(address delegate, address vault, address contract_)
        external
        view
        returns (bool);

    /**
     * @notice Returns true if the address is delegated to act on your behalf for a specific token, the token's contract or an entire vault
     * @param delegate The hotwallet to act on your behalf
     * @param contract_ The address for the contract you're delegating
     * @param tokenId The token id for the token you're delegating
     * @param vault The cold wallet who issued the delegation
     */
    function checkDelegateForToken(address delegate, address vault, address contract_, uint256 tokenId)
        external
        view
        returns (bool);
}

File 15 of 16 : IronPawGang.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.10 <0.9.0;

/*

                                            .^!7777777?J?!:.
                          ~~:            ^?5GB######&&#P7:.
                        !YP5J~          ^YB&@@@@@@@@@B5?~.
                      .?B@@P!.        !5#@@@@@@@@@@#P~
                  .!JG&@@#Y:       ^YB@@@@@@@@@@@#Y:
                  :JG&@@@@&5~.    :~Y&@@@@@@@@@@@@#J          ..::..
                  !#@@@@@@&#P7.  :?G&@@@@@@@@@@@@@&GJ~:~?YPGGBBBBBBBBGG5J~:.
                  7&@@@@@@@@&GY?JP#@@@@@@@@@@@@@@@@@&&##&&@@@@@@@@@@@@@@&#P!
                :J#@@@@@@@@@@&&&@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@#P7^.
                :J#@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@&B?
                  7&@@@@@@@@@@@@@@@&&&&&&&&&&&&&&&&&&&&@@@@@@@@@@@@@&#B5J?77?YYJ7^.
                  !#@@@@@@@@@@@@@@&57^~~~~~~~~~~~~~~^75&@@@@@@@@@@&B57^..    ..::.
      ~77^.       ~P#&@@@@@@@@@@&B5~                  ~5B&@@@@@@@@&P7:
      JB&GY~       ^5#@@@@@@@@@@BJ:                    :JB@@@@@@@@@&B57~:
      7P#@&P!^.    ^5#@@@@@@@@&P7:                      :7P&@@@@@@@@@@&B5?~.
      !5B&@@@B5JJJ5G#@@@@@@@@&G!.                        .!G&@@@@@@@@@@@@@#P?~.
      7P#&@@@@@@@@@@@@@@@@@@#Y:.                          .:Y#@@@@@@@@@@@@@@@GJ^
      75B&@@@@@@@@@@@@@@@@&GY~                              ~YG&@@@@@@@@@@@@@@&GJ^
      .!Y&@@@@@@@@@@@@@@@@#?.                                .?#@@@@@@@@@@@@@@@@&Y!:
        ^JG&@@@@@@@@@@@@@@&GY~                              ~JG&@@@@@@@@@@@@@@@@&B57
          ^JG@@@@@@@@@@@@@@@#Y.                            .J#@@@@@@@@@@@@@@@@@@&#P7
          .~?P#@@@@@@@@@@@@@#G!.                        .!P#@@@@@@@@&B5JJJ5B@@@&B5!
              .~?5B&@@@@@@@@@@&P7:                      :7P&@@@@@@@@&5^    .^!P&@#P7
                :~75B&@@@@@@@@@BJ:                    .JB@@@@@@@@@@#5^       ~YG&BJ
                    :7P&@@@@@@@@&B5~                  ^YB&@@@@@@@@@@@#G~       .^77^
        .::..    ..:!YB&@@@@@@@@@@&5!^^~~~~~~~~~~~~^^!Y&@@@@@@@@@@@@@@#!
      .^7JYY?77?J5G#&@@@@@@@@@@@@@&&&&&&&&&&&&&&&&&&&&@@@@@@@@@@@@@@@&?.
        . JB&@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@#J:
          .^7P#@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@&&&@@@@@@@@@@#J:
              !P#&@@@@@@@@@@@@@@@&##&&@@@@@@@@@@@@@@@@@#PYJYG&@@@@@@@@&?
              .:~JPGBBBBBBBBBBGP5?!^~JG&@@@@@@@@@@@@@&B?:...!5B&@@@@@@#!
                    .:::::.          JB@@@@@@@@@@@@&5!:     ~5&@@@@&BJ^
                                    .Y#@@@@@@@@@@@B5^       :Y#@@&BY!.
                                    ^P#@@@@@@@@@@#5!        .!5&@BJ:
                                .^?5B@@@@@@@@@&BY~.         ~J5PY!
                              ..!PB&&######BG5?^            :~~.
                              .:~?J?7777777!~.
    */

import {ERC2981} from "openzeppelin/token/common/ERC2981.sol";
import {ERC721A} from "erc721a/contracts/ERC721A.sol";
import {IDelegationRegistry} from "./IDelegationRegistry.sol";
import {Lists} from "./Lists.sol";
import {OperatorFilterer} from "closedsea/OperatorFilterer.sol";
import {Ownable} from "openzeppelin/access/Ownable.sol";
import {ReentrancyGuard} from "openzeppelin/security/ReentrancyGuard.sol";

contract IronPawGang is ERC721A, ERC2981, Ownable, OperatorFilterer, ReentrancyGuard {
    using Lists for Lists.Store;

    event DriverSwap(uint256 indexed tokenA, uint256 indexed tokenB);

    // Mint
    error ContractMintDisallowedError();
    error IncorrectAmountError();
    error InvalidProofError();
    error ListDisabledError();
    error MaxAmountExceededError();
    error MaxSupplyExceededError();
    error SaleStateClosedError();
    error UnknownListError();
    error MaxPerTransactionExceededError();
    error MissingDelegationError();

    // Drivers
    error InvalidSwapError();
    error OutOfBoundsError();
    error SenderDoesntOwnTokenError();
    error RecentSwapTransferProhibitedError();
    error DriverSwappingDisabledError();

    string public PROVENANCE_HASH;
    uint256 constant MAX_SUPPLY = 4000;
    uint256 constant price = 0.15 ether;
    uint256 public maxMintPerTransaction = 1;

    bool public driverSwapEnabled;
    uint256 public postSwapTransferLockDuration = 86400;
    mapping(uint256 => uint256) private _swappedDriverIDs;
    mapping(uint256 => uint256) private _lastSwapTimes;

    string public baseURI;

    IDelegationRegistry public delegationRegistry;

    enum SaleState {
        Closed,
        Private,
        Public
    }

    SaleState public saleState = SaleState.Closed;

    Lists.Store private _lists;

    bool public operatorFilteringEnabled;

    constructor(string memory initialBaseURI, address payable royaltiesReceiver, address delegationRegistryAddress)
        ERC721A("Iron Paw Gang", "IPG")
    {
        baseURI = initialBaseURI;
        setRoyaltyInfo(royaltiesReceiver, 500);
        delegationRegistry = IDelegationRegistry(delegationRegistryAddress);

        _registerForOperatorFiltering();
        operatorFilteringEnabled = true;
    }

    function withdraw(address payable destination) external onlyOwner {
        destination.transfer(address(this).balance);
    }

    // Metadata

    function setProvenanceHash(string calldata hash) external onlyOwner {
        PROVENANCE_HASH = hash;
    }

    function setBaseURI(string memory uri) external onlyOwner {
        baseURI = uri;
    }

    function _baseURI() internal view override returns (string memory) {
        return baseURI;
    }

    // Modifiers

    modifier verifySaleState(SaleState requiredState) {
        if (saleState != requiredState) revert SaleStateClosedError();
        _;
    }

    modifier verifyAmount(uint256 amount, uint256 price_) {
        if (msg.value != price_ * amount) revert IncorrectAmountError();
        _;
    }

    modifier verifyMaxPerTransaction(uint256 amount) {
        if (amount > maxMintPerTransaction) revert MaxPerTransactionExceededError();
        _;
    }

    modifier verifyAvailableSupply(uint256 amount) {
        if (totalSupply() + amount > MAX_SUPPLY) revert MaxSupplyExceededError();
        _;
    }

    modifier verifyListExists(string calldata list) {
        if (_lists.roots[list] == "") revert UnknownListError();
        if (!_lists.active[list]) revert ListDisabledError();
        _;
    }

    // Driver swaps

    function setDriverSwapEnabled(bool enabled) external onlyOwner {
        driverSwapEnabled = enabled;
    }

    function setPostSwapTransferLockDuration(uint256 secs) external onlyOwner {
        postSwapTransferLockDuration = secs;
    }

    function driverId(uint256 tokenId) public view returns (uint256) {
        if (tokenId < 1 || tokenId > MAX_SUPPLY) revert OutOfBoundsError();

        uint256 swappedId = _swappedDriverIDs[tokenId];
        if (swappedId != 0) return swappedId;
        return tokenId;
    }

    function lastSwapTime(uint256 tokenId) public view returns (uint256) {
        return _lastSwapTimes[tokenId];
    }

    function swapDrivers(uint256 a, uint256 b) external nonReentrant {
        if (!driverSwapEnabled) revert DriverSwappingDisabledError();
        if (a == b) revert InvalidSwapError();
        if (ownerOf(a) != _msgSender() && ownerOf(b) != _msgSender()) revert SenderDoesntOwnTokenError();

        uint256 aDriver = driverId(a);
        uint256 bDriver = driverId(b);

        _swappedDriverIDs[a] = bDriver;
        _swappedDriverIDs[b] = aDriver;

        _lastSwapTimes[a] = block.timestamp;
        _lastSwapTimes[b] = block.timestamp;

        emit DriverSwap(a, b);
    }

    function _beforeTokenTransfers(address, address, uint256 startTokenId, uint256 quantity) internal view override {
        uint256 tokenId = startTokenId;

        for (uint256 end = tokenId + quantity; tokenId < end; ++tokenId) {
            if (lastSwapTime(tokenId) == 0) continue;
            if (block.timestamp - lastSwapTime(tokenId) < postSwapTransferLockDuration) {
                revert RecentSwapTransferProhibitedError();
            }
        }
    }

    // Minting

    function setSaleState(SaleState state) external onlyOwner {
        saleState = state;
    }

    function setListRoot(string calldata list, bytes32 root, bool active) public onlyOwner {
        _lists.roots[list] = root;
        _lists.active[list] = active;
    }

    function setListRoot(string calldata list, bytes32 root) external onlyOwner {
        setListRoot(list, root, true);
    }

    function setListActive(string calldata list, bool active) external onlyOwner {
        _lists.active[list] = active;
    }

    function setMaxPerTransaction(uint256 max) external onlyOwner {
        maxMintPerTransaction = max;
    }

    function listMintCount(string calldata list, address account) public view returns (uint256) {
        return _lists.usageCount(list, account);
    }

    function mintListed(
        string calldata list,
        uint256 amount,
        bytes32[] calldata merkleProof,
        uint256 maxAmount,
        address onBehalfOf
    )
        public
        payable
        verifySaleState(SaleState.Private)
        verifyAvailableSupply(amount)
        verifyListExists(list)
        verifyAmount(amount, price)
        nonReentrant
    {
        if (!_lists.verify(list, merkleProof, onBehalfOf, maxAmount)) revert InvalidProofError();

        if (_msgSender() != onBehalfOf) {
            if (!delegationRegistry.checkDelegateForContract(_msgSender(), onBehalfOf, address(this))) {
                revert MissingDelegationError();
            }
        }

        _checkMaxAmountAndRecordUsage(list, onBehalfOf, amount, maxAmount);
        _mint(_msgSender(), amount);
    }

    function mintListed(string calldata list, uint256 amount, bytes32[] calldata merkleProof, uint256 maxAmount)
        public
        payable
    {
        mintListed(list, amount, merkleProof, maxAmount, _msgSender());
    }

    function mintMonke(string calldata list, uint256 amount, bytes32[] calldata merkleProof, uint256 maxAmount)
        public
        payable
        verifySaleState(SaleState.Private)
        verifyAvailableSupply(amount)
        verifyListExists(list)
        verifyAmount(amount, 0)
        nonReentrant
    {
        if (!_lists.verify(list, merkleProof, _msgSender(), maxAmount)) revert InvalidProofError();

        _checkMaxAmountAndRecordUsage(list, _msgSender(), amount, maxAmount);
        _mint(_msgSender(), amount);
    }

    function _checkMaxAmountAndRecordUsage(string calldata list, address account, uint256 amount, uint256 maxAmount)
        private
    {
        uint256 alreadyUsed = _lists.usageCount(list, account);
        if (amount > maxAmount - alreadyUsed) revert MaxAmountExceededError();
        _lists.incrementUsageCount(list, account, amount);
    }

    function mintPublic(uint256 amount)
        external
        payable
        verifySaleState(SaleState.Public)
        verifyAmount(amount, price)
        verifyAvailableSupply(amount)
        verifyMaxPerTransaction(amount)
        nonReentrant
    {
        if (_msgSender() != tx.origin) revert ContractMintDisallowedError();
        _mint(_msgSender(), amount);
    }

    function ownerMint(address to, uint256 amount) external onlyOwner verifyAvailableSupply(amount) {
        _mint(to, amount);
    }

    // ERC721A

    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

    // OperatorFilterer

    function setApprovalForAll(address operator, bool approved)
        public
        override(ERC721A)
        onlyAllowedOperatorApproval(operator)
    {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId)
        public
        payable
        override(ERC721A)
        onlyAllowedOperatorApproval(operator)
    {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId)
        public
        payable
        override(ERC721A)
        onlyAllowedOperator(from)
    {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId)
        public
        payable
        override(ERC721A)
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable
        override(ERC721A)
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function setOperatorFilteringEnabled(bool value) public onlyOwner {
        operatorFilteringEnabled = value;
    }

    function _operatorFilteringEnabled() internal view override returns (bool) {
        return operatorFilteringEnabled;
    }

    function _isPriorityOperator(address operator) internal pure override returns (bool) {
        // OpenSea Seaport Conduit:
        // https://etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
        // https://goerli.etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
        return operator == address(0x1E0049783F008A0085193E00003D00cd54003c71);
    }

    // IERC2981

    function setRoyaltyInfo(address payable receiver, uint96 numerator) public onlyOwner {
        _setDefaultRoyalty(receiver, numerator);
    }

    // ERC165

    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, ERC2981) returns (bool) {
        return ERC721A.supportsInterface(interfaceId) || ERC2981.supportsInterface(interfaceId);
    }
}

File 16 of 16 : Lists.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.10 <0.9.0;

import {Strings} from "openzeppelin/utils/Strings.sol";
import {MerkleProof} from "openzeppelin/utils/cryptography/MerkleProof.sol";

library Lists {
    using Strings for uint256;

    struct Store {
        mapping(string => bytes32) roots;
        mapping(string => bool) active;
        mapping(bytes32 => uint256) usageCounts;
    }

    function verify(
        Store storage store,
        string calldata list,
        bytes32[] calldata merkleProof,
        address sender,
        uint256 maxAmount
    ) internal view returns (bool) {
        bytes32 leaf = keccak256(abi.encodePacked(sender, maxAmount.toString()));
        return MerkleProof.verify(merkleProof, store.roots[list], leaf);
    }

    function usageCount(Store storage store, string calldata list, address account) internal view returns (uint256) {
        return store.usageCounts[countKey(list, account)];
    }

    function incrementUsageCount(Store storage store, string calldata list, address account, uint256 amount) internal {
        store.usageCounts[countKey(list, account)] += amount;
    }

    function countKey(string calldata list, address account) private pure returns (bytes32) {
        return keccak256(abi.encodePacked(list, account));
    }
}

Settings
{
  "remappings": [
    "ERC721A/=packages/contracts/lib/ERC721A/contracts/",
    "closedsea/=packages/contracts/lib/closedsea/src/",
    "ds-test/=packages/contracts/lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=packages/contracts/lib/closedsea/lib/openzeppelin-contracts/lib/erc4626-tests/",
    "erc721a-upgradeable/=packages/contracts/lib/closedsea/lib/erc721a-upgradeable/contracts/",
    "erc721a/=packages/contracts/lib/ERC721A/",
    "forge-std/=packages/contracts/lib/forge-std/src/",
    "murky/=packages/contracts/lib/murky/src/",
    "openzeppelin-contracts-upgradeable/=packages/contracts/lib/closedsea/lib/openzeppelin-contracts-upgradeable/",
    "openzeppelin-contracts/=packages/contracts/lib/openzeppelin-contracts/",
    "openzeppelin/=packages/contracts/lib/openzeppelin-contracts/contracts/",
    "operator-filter-registry/=packages/contracts/lib/closedsea/lib/operator-filter-registry/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "none"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"initialBaseURI","type":"string"},{"internalType":"address payable","name":"royaltiesReceiver","type":"address"},{"internalType":"address","name":"delegationRegistryAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"ContractMintDisallowedError","type":"error"},{"inputs":[],"name":"DriverSwappingDisabledError","type":"error"},{"inputs":[],"name":"IncorrectAmountError","type":"error"},{"inputs":[],"name":"InvalidProofError","type":"error"},{"inputs":[],"name":"InvalidSwapError","type":"error"},{"inputs":[],"name":"ListDisabledError","type":"error"},{"inputs":[],"name":"MaxAmountExceededError","type":"error"},{"inputs":[],"name":"MaxPerTransactionExceededError","type":"error"},{"inputs":[],"name":"MaxSupplyExceededError","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"MissingDelegationError","type":"error"},{"inputs":[],"name":"OutOfBoundsError","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"RecentSwapTransferProhibitedError","type":"error"},{"inputs":[],"name":"SaleStateClosedError","type":"error"},{"inputs":[],"name":"SenderDoesntOwnTokenError","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"UnknownListError","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"tokenA","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"tokenB","type":"uint256"}],"name":"DriverSwap","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"PROVENANCE_HASH","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"delegationRegistry","outputs":[{"internalType":"contract IDelegationRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"driverId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"driverSwapEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"lastSwapTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"list","type":"string"},{"internalType":"address","name":"account","type":"address"}],"name":"listMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintPerTransaction","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"list","type":"string"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"},{"internalType":"uint256","name":"maxAmount","type":"uint256"}],"name":"mintListed","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"string","name":"list","type":"string"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"},{"internalType":"uint256","name":"maxAmount","type":"uint256"},{"internalType":"address","name":"onBehalfOf","type":"address"}],"name":"mintListed","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"string","name":"list","type":"string"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"},{"internalType":"uint256","name":"maxAmount","type":"uint256"}],"name":"mintMonke","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ownerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"postSwapTransferLockDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"saleState","outputs":[{"internalType":"enum IronPawGang.SaleState","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"enabled","type":"bool"}],"name":"setDriverSwapEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"list","type":"string"},{"internalType":"bool","name":"active","type":"bool"}],"name":"setListActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"list","type":"string"},{"internalType":"bytes32","name":"root","type":"bytes32"}],"name":"setListRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"list","type":"string"},{"internalType":"bytes32","name":"root","type":"bytes32"},{"internalType":"bool","name":"active","type":"bool"}],"name":"setListRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"max","type":"uint256"}],"name":"setMaxPerTransaction","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"secs","type":"uint256"}],"name":"setPostSwapTransferLockDuration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"hash","type":"string"}],"name":"setProvenanceHash","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"receiver","type":"address"},{"internalType":"uint96","name":"numerator","type":"uint96"}],"name":"setRoyaltyInfo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum IronPawGang.SaleState","name":"state","type":"uint8"}],"name":"setSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"a","type":"uint256"},{"internalType":"uint256","name":"b","type":"uint256"}],"name":"swapDrivers","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"destination","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000060000000000000000000000000d7e5e1c0cb9540669d8f22f71c9540460db2393800000000000000000000000000000000000076a84fef008cdabe6409d2fe638b000000000000000000000000000000000000000000000000000000000000002568747470733a2f2f6170692e69726f6e70617767616e672e636f6d2f6d657461646174612f000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : initialBaseURI (string): https://api.ironpawgang.com/metadata/
Arg [1] : royaltiesReceiver (address): 0xd7E5E1c0Cb9540669d8F22F71C9540460db23938
Arg [2] : delegationRegistryAddress (address): 0x00000000000076A84feF008CDAbe6409d2FE638B

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 000000000000000000000000d7e5e1c0cb9540669d8f22f71c9540460db23938
Arg [2] : 00000000000000000000000000000000000076a84fef008cdabe6409d2fe638b
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000025
Arg [4] : 68747470733a2f2f6170692e69726f6e70617767616e672e636f6d2f6d657461
Arg [5] : 646174612f000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.