ETH Price: $2,331.59 (+1.87%)

Token

Shibuya_AS (SBYAS)
 

Overview

Max Total Supply

111 SBYAS

Holders

95

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 SBYAS
0xd1128af0386f7a9d86eb2137a5d296e3474eb0bb
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ShibuyaAfterSchool

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 100 runs

Other Settings:
default evmVersion
File 1 of 25 : ShibuyaAfterSchool.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.17;

import {ERC721A} from 'erc721a/contracts/ERC721A.sol';
import {SBYASData, ISBYASStaticData} from './extensions/SBYASData.sol';
import '@openzeppelin/contracts/utils/Base64.sol';
import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
import '@openzeppelin/contracts/security/ReentrancyGuard.sol';
import '@openzeppelin/contracts/utils/cryptography/MerkleProof.sol';
import 'operator-filter-registry/src/DefaultOperatorFilterer.sol';
import './interface/IShibuyaAfterSchool.sol';

contract ShibuyaAfterSchool is
    IShibuyaAfterSchool,
    ERC721A('Shibuya_AS', 'SBYAS'),
    DefaultOperatorFilterer,
    SBYASData,
    ReentrancyGuard
{
    address payable public constant override withdrawAddress = payable(0x77133988dEE3561255be08211a1862B224101754);
    ISBYASStaticData public immutable override staticData;

    bytes32 public merkleRoot;
    mapping(address => uint256) public override minted;

    ISBYASStaticData.Phase public override phase = ISBYASStaticData.Phase.BeforeMint;

    uint16 public override maxMintSupply = 1;
    uint256 public override maxSupply = 111;

    constructor(ISBYASStaticData _staticData) SBYASData() {
        staticData = _staticData;
    }

    function mint(uint256 amount, bytes32[] calldata _merkleProof) external payable override nonReentrant {
        require(phase == ISBYASStaticData.Phase.WLMint, 'WLMint is not active');
        bytes32 leaf = keccak256(abi.encodePacked(_msgSender()));
        require(MerkleProof.verify(_merkleProof, merkleRoot, leaf), 'Invalid Merkle Proof');
        require(currentIndex() + amount <= maxSupply, 'Total supply cannot exceed maxSupply');
        require(minted[_msgSender()] + amount <= maxMintSupply, 'Address already claimed max amount');
        if (!hasRole(DEFAULT_ADMIN_ROLE, _msgSender())) {
            require(msg.value >= etherPrice * amount, 'Not enough funds provided for mint');
        }

        minted[_msgSender()] += amount;
        _safeMint(_msgSender(), amount);
    }

    function minterMint(uint256 amount, address to) external override onlyRole(MINTER_ROLE) {
        _safeMint(to, amount);
    }

    function burnerBurn(address _address, uint256[] calldata tokenIds) public override onlyRole(BURNER_ROLE) {
        for (uint256 i = 0; i < tokenIds.length; i++) {
            uint256 tokenId = tokenIds[i];
            require(_address == ownerOf(tokenId));

            _burn(tokenId);
        }
    }

    function withdraw() external override onlyRole(DEFAULT_ADMIN_ROLE) {
        (bool os, ) = withdrawAddress.call{value: address(this).balance}('');
        require(os);
    }

    function setMerkleRoot(bytes32 _merkleRoot) external onlyRole(DEFAULT_ADMIN_ROLE) {
        merkleRoot = _merkleRoot;
    }

    function setPhase(ISBYASStaticData.Phase _newPhase) external override onlyRole(DEFAULT_ADMIN_ROLE) {
        phase = _newPhase;
    }

    function setMaxSupply(uint256 _newMaxSupply) external override onlyRole(DEFAULT_ADMIN_ROLE) {
        maxSupply = _newMaxSupply;
    }

    function setMaxMintSupply(uint16 _maxMintSupply) external override onlyRole(DEFAULT_ADMIN_ROLE) {
        maxMintSupply = _maxMintSupply;
    }

    function currentIndex() public view returns (uint256) {
        return _nextTokenId();
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        return staticData.createMetadata(characters[tokenId - 1], images[characters[tokenId - 1].imageId]);
    }

    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, SBYASData) returns (bool) {
        return
            interfaceId == type(IShibuyaAfterSchool).interfaceId ||
            ERC721A.supportsInterface(interfaceId) ||
            SBYASData.supportsInterface(interfaceId);
    }

    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId, data);
    }
}

File 2 of 25 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 3 of 25 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlEnumerable.sol";
import "./AccessControl.sol";
import "../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

File 4 of 25 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 5 of 25 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 6 of 25 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 7 of 25 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 8 of 25 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 9 of 25 : Base64.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Base64.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides a set of functions to operate with Base64 strings.
 *
 * _Available since v4.5._
 */
library Base64 {
    /**
     * @dev Base64 Encoding/Decoding Table
     */
    string internal constant _TABLE = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";

    /**
     * @dev Converts a `bytes` to its Bytes64 `string` representation.
     */
    function encode(bytes memory data) internal pure returns (string memory) {
        /**
         * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence
         * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol
         */
        if (data.length == 0) return "";

        // Loads the table into memory
        string memory table = _TABLE;

        // Encoding takes 3 bytes chunks of binary data from `bytes` data parameter
        // and split into 4 numbers of 6 bits.
        // The final Base64 length should be `bytes` data length multiplied by 4/3 rounded up
        // - `data.length + 2`  -> Round up
        // - `/ 3`              -> Number of 3-bytes chunks
        // - `4 *`              -> 4 characters for each chunk
        string memory result = new string(4 * ((data.length + 2) / 3));

        /// @solidity memory-safe-assembly
        assembly {
            // Prepare the lookup table (skip the first "length" byte)
            let tablePtr := add(table, 1)

            // Prepare result pointer, jump over length
            let resultPtr := add(result, 32)

            // Run over the input, 3 bytes at a time
            for {
                let dataPtr := data
                let endPtr := add(data, mload(data))
            } lt(dataPtr, endPtr) {

            } {
                // Advance 3 bytes
                dataPtr := add(dataPtr, 3)
                let input := mload(dataPtr)

                // To write each character, shift the 3 bytes (18 bits) chunk
                // 4 times in blocks of 6 bits for each character (18, 12, 6, 0)
                // and apply logical AND with 0x3F which is the number of
                // the previous character in the ASCII table prior to the Base64 Table
                // The result is then added to the table to get the character to write,
                // and finally write it in the result pointer but with a left shift
                // of 256 (1 byte) - 8 (1 ASCII char) = 248 bits

                mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance

                mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance

                mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance

                mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance
            }

            // When data `bytes` is not exactly 3 bytes long
            // it is padded with `=` characters at the end
            switch mod(mload(data), 3)
            case 1 {
                mstore8(sub(resultPtr, 1), 0x3d)
                mstore8(sub(resultPtr, 2), 0x3d)
            }
            case 2 {
                mstore8(sub(resultPtr, 1), 0x3d)
            }
        }

        return result;
    }
}

File 10 of 25 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 11 of 25 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 12 of 25 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 13 of 25 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 14 of 25 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 15 of 25 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 16 of 25 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 17 of 25 : SBYASData.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.17;

import {Ownable} from '@openzeppelin/contracts/access/Ownable.sol';
import {AccessControlEnumerable} from '@openzeppelin/contracts/access/AccessControlEnumerable.sol';
import {ISBYASStaticData} from '../interface/ISBYASStaticData.sol';
import {ISBYASData} from '../interface/ISBYASData.sol';

contract SBYASData is ISBYASData, AccessControlEnumerable, Ownable {
    bytes32 public constant MINTER_ROLE = keccak256('MINTER_ROLE');
    bytes32 public constant BURNER_ROLE = keccak256('BURNER_ROLE');
    bytes32 public constant CHARACTER_SETTER_ROLE = keccak256('CHARACTER_SETTER_ROLE');

    uint64 public override etherPrice = 0.01 ether;
    ISBYASStaticData.Character[] public override characters;
    string[] public override images;

    constructor() {
        _grantRole(DEFAULT_ADMIN_ROLE, _msgSender());
        _grantRole(MINTER_ROLE, _msgSender());
        _grantRole(BURNER_ROLE, _msgSender());
        _grantRole(CHARACTER_SETTER_ROLE, _msgSender());
    }

    function setEtherPrice(uint64 _newPrice) external override onlyRole(DEFAULT_ADMIN_ROLE) {
        etherPrice = _newPrice;
    }

    function addCharactor(
        ISBYASStaticData.Character memory _newCharacter
    ) external override onlyRole(CHARACTER_SETTER_ROLE) {
        characters.push(_newCharacter);
    }

    function addImage(string memory _newImage) external override onlyRole(CHARACTER_SETTER_ROLE) {
        images.push(_newImage);
    }

    function setCharactor(
        ISBYASStaticData.Character memory _newCharacter,
        uint256 id
    ) external override onlyRole(CHARACTER_SETTER_ROLE) {
        characters[id] = _newCharacter;
    }

    function setImage(string memory _newImage, uint256 id) external override onlyRole(CHARACTER_SETTER_ROLE) {
        images[id] = _newImage;
    }

    function getCharactersLength() external view override returns (uint256) {
        return characters.length;
    }

    function getImagesLength() external view override returns (uint256) {
        return images.length;
    }

    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return AccessControlEnumerable.supportsInterface(interfaceId) || super.supportsInterface(interfaceId);
    }
}

File 18 of 25 : ISBYASData.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.17;

import {ISBYASStaticData} from './ISBYASStaticData.sol';

interface ISBYASData {
    function characters(
        uint256
    )
        external
        view
        returns (
            ISBYASStaticData.Hair,
            ISBYASStaticData.HairColor,
            ISBYASStaticData.EyeColor,
            ISBYASStaticData.SchoolUniform,
            ISBYASStaticData.Accessory,
            string calldata,
            uint256
        );

    function etherPrice() external view returns (uint64);

    function images(uint256) external view returns (string calldata);

    function setEtherPrice(uint64 _newPrice) external;

    function addCharactor(ISBYASStaticData.Character memory _newCharacter) external;

    function addImage(string memory _newImage) external;

    function setCharactor(ISBYASStaticData.Character memory _newCharacter, uint256 id) external;

    function setImage(string memory _newImage, uint256 id) external;

    function getCharactersLength() external view returns (uint256);

    function getImagesLength() external view returns (uint256);
}

File 19 of 25 : ISBYASStaticData.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.17;
import '@openzeppelin/contracts/token/ERC20/IERC20.sol';

interface ISBYASStaticData {
    enum Hair {
        Bob,
        Braid,
        Bun,
        Curly,
        Lob,
        Long,
        Medium,
        Messy,
        Osage,
        Pigtail,
        Ponytail,
        Short,
        SideBangs,
        Twintail
    }
    enum HairColor {
        Beige,
        Black,
        Blue,
        Brown,
        Charcoal,
        Green,
        Grey,
        LightBlue,
        Magenta,
        Navy,
        Orange,
        Pink,
        Red,
        RedBrown,
        Silver,
        Turquoise,
        Violet,
        Yellow
    }
    enum EyeColor {
        Grey,
        Iris,
        Lime,
        LiteBlue,
        Mint,
        Orange,
        Pink,
        Purple,
        Rose,
        Ruby,
        Sakura,
        Salmon,
        Yellow
    }
    enum SchoolUniform {
        Crow,
        Hayabusa,
        Swallow,
        Swan
    }
    enum Accessory {
        None,
        FoxMask,
        Glasses
    }
    enum Phase {
        BeforeMint,
        WLMint,
        PublicMint,
        MintByTokens
    }

    struct Character {
        Hair hair;
        HairColor hairColor;
        EyeColor eyeColor;
        SchoolUniform schoolUniform;
        Accessory accessory;
        string name;
        uint256 imageId;
    }

    function hairText(Hair hair) external pure returns (string memory);

    function hairColorText(HairColor hairColor) external pure returns (string memory);

    function eyeColorText(EyeColor eyeColor) external pure returns (string memory);

    function schoolUniformText(SchoolUniform schoolUniform) external pure returns (string memory);

    function accessoryText(Accessory accessory) external pure returns (string memory);

    function createMetadata(Character calldata char, string calldata image) external pure returns (string memory);
}

File 20 of 25 : IShibuyaAfterSchool.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.17;

import {ISBYASStaticData} from './ISBYASStaticData.sol';
import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
import {ISBYASData} from './ISBYASData.sol';

interface IShibuyaAfterSchool is ISBYASData {
    function withdrawAddress() external view returns (address payable);

    function staticData() external view returns (ISBYASStaticData);

    function minted(address) external view returns (uint256);

    function phase() external view returns (ISBYASStaticData.Phase);

    function maxMintSupply() external view returns (uint16);

    function maxSupply() external view returns (uint256);

    function mint(uint256 length, bytes32[] calldata _merkleProof) external payable;

    function minterMint(uint256 length, address to) external;

    function burnerBurn(address _address, uint256[] calldata tokenIds) external;

    function withdraw() external;

    function setPhase(ISBYASStaticData.Phase _newPhase) external;

    function setMaxSupply(uint256 _newMaxSupply) external;

    function setMaxMintSupply(uint16 _maxMintSupply) external;
}

File 21 of 25 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 22 of 25 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 23 of 25 : DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";

/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

File 24 of 25 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

File 25 of 25 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";

/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 100
  },
  "viaIR": true,
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"contract ISBYASStaticData","name":"_staticData","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"BURNER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"CHARACTER_SETTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"enum ISBYASStaticData.Hair","name":"hair","type":"uint8"},{"internalType":"enum ISBYASStaticData.HairColor","name":"hairColor","type":"uint8"},{"internalType":"enum ISBYASStaticData.EyeColor","name":"eyeColor","type":"uint8"},{"internalType":"enum ISBYASStaticData.SchoolUniform","name":"schoolUniform","type":"uint8"},{"internalType":"enum ISBYASStaticData.Accessory","name":"accessory","type":"uint8"},{"internalType":"string","name":"name","type":"string"},{"internalType":"uint256","name":"imageId","type":"uint256"}],"internalType":"struct ISBYASStaticData.Character","name":"_newCharacter","type":"tuple"}],"name":"addCharactor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newImage","type":"string"}],"name":"addImage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"burnerBurn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"characters","outputs":[{"internalType":"enum ISBYASStaticData.Hair","name":"hair","type":"uint8"},{"internalType":"enum ISBYASStaticData.HairColor","name":"hairColor","type":"uint8"},{"internalType":"enum ISBYASStaticData.EyeColor","name":"eyeColor","type":"uint8"},{"internalType":"enum ISBYASStaticData.SchoolUniform","name":"schoolUniform","type":"uint8"},{"internalType":"enum ISBYASStaticData.Accessory","name":"accessory","type":"uint8"},{"internalType":"string","name":"name","type":"string"},{"internalType":"uint256","name":"imageId","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"currentIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"etherPrice","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCharactersLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getImagesLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"images","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintSupply","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"minted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"minterMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"phase","outputs":[{"internalType":"enum ISBYASStaticData.Phase","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"enum ISBYASStaticData.Hair","name":"hair","type":"uint8"},{"internalType":"enum ISBYASStaticData.HairColor","name":"hairColor","type":"uint8"},{"internalType":"enum ISBYASStaticData.EyeColor","name":"eyeColor","type":"uint8"},{"internalType":"enum ISBYASStaticData.SchoolUniform","name":"schoolUniform","type":"uint8"},{"internalType":"enum ISBYASStaticData.Accessory","name":"accessory","type":"uint8"},{"internalType":"string","name":"name","type":"string"},{"internalType":"uint256","name":"imageId","type":"uint256"}],"internalType":"struct ISBYASStaticData.Character","name":"_newCharacter","type":"tuple"},{"internalType":"uint256","name":"id","type":"uint256"}],"name":"setCharactor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint64","name":"_newPrice","type":"uint64"}],"name":"setEtherPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newImage","type":"string"},{"internalType":"uint256","name":"id","type":"uint256"}],"name":"setImage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"_maxMintSupply","type":"uint16"}],"name":"setMaxMintSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum ISBYASStaticData.Phase","name":"_newPhase","type":"uint8"}],"name":"setPhase","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"staticData","outputs":[{"internalType":"contract ISBYASStaticData","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawAddress","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"}]

60a034620006a057600062003fbe9081380392601f1990601f92828487011682019560018060401b0395838810878911176200068c57908084926040998a528339602093849181010312620006885751946001600160a01b03938487168703620004c0578751956200007187620006a5565b600a875269536869627579615f415360b01b858801528851906200009582620006a5565b6005825264534259415360d81b868301528751848111620005a657600254986001998a81811c911680156200067d575b89821014620005875790818484931162000629575b508890848311600114620005c6578892620005ba575b5050600019600383901b1c191690891b176002555b815191848311620005a65760039384548a81811c911680156200059b575b898210146200058757908184869594931162000530575b5088928411600114620004d057508692620004c4575b505060001982841b1c191690871b1790555b8482556daaeb6d7670e522a718067333cd4e803b6200043d575b5050600992600a54917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0339284169180a36001600160e01b03191633600160a01b600160e01b0319811691909117642386f26fc160b01b17600a55600080805260088084528782209282529183528690205460ff161562000401575b600080528282526200020e3387600020620006d7565b507f9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a6806000528183528660002033600052835260ff87600020541615620003c5575b600052828252620002653387600020620006d7565b507f3c11d16cbaffd01df69ce1c404f6340ee057498f5f00246190ea54220576a848806000528183528660002033600052835260ff8760002054161562000389575b600052828252620002bc3387600020620006d7565b507f2670e0b1e26074365ef240337482fe53bc6a1a5a68ee0ea52e01b7ee8c3e62aa90816000528083528660002033600052835260ff876000205416156200034d575b5060005252620003133384600020620006d7565b50600d5561010062ffffff196010541617601055606f6011556080525161384d908162000751823960805181818161210201526122d40152f35b81600052825285600020336000528252856000208460ff1982541617905533338260008051602062003f9e833981519152600080a438620002ff565b8060005281835286600020336000528352866000208560ff1982541617905533338260008051602062003f9e833981519152600080a4620002a7565b8060005281835286600020336000528352866000208560ff1982541617905533338260008051602062003f9e833981519152600080a462000250565b6000805280825285600020336000528252856000208460ff198254161790553333600060008051602062003f9e8339815191528180a4620001f8565b803b15620004c0579082809260448a5180958193633e9f1edf60e11b8352306004840152733cc6cdda760b79bafa08df41ecfa224f810dceb660248401525af18015620004b657156200017c578194939411620004a25786529091906009386200017c565b634e487b7160e01b82526041600452602482fd5b88513d85823e3d90fd5b8280fd5b01519050388062000150565b8588528888208b959093929116885b8a82821062000519575050841162000500575b505050811b01905562000162565b015160001983861b60f8161c19169055388080620004f2565b8385015186558d97909501949384019301620004df565b90919293508588528888208480870160051c8201928b88106200057d575b9187968e92969594930160051c01915b8281106200056e5750506200013a565b8a81558796508d91016200055e565b925081926200054e565b634e487b7160e01b88526022600452602488fd5b90607f169062000123565b634e487b7160e01b86526041600452602486fd5b015190503880620000f0565b90868c94169160028a528a8a20928a5b8c828210620006125750508411620005f8575b505050811b0160025562000105565b015160001960f88460031b161c19169055388080620005e9565b8385015186558f97909501949384019301620005d6565b909150600288528888208480850160051c8201928b861062000673575b918d91869594930160051c01915b82811062000664575050620000da565b8a81558594508d910162000654565b9250819262000646565b90607f1690620000c5565b5080fd5b634e487b7160e01b83526041600452602483fd5b600080fd5b604081019081106001600160401b03821117620006c157604052565b634e487b7160e01b600052604160045260246000fd5b919060018301600090828252806020526040822054156000146200074a57845494680100000000000000008610156200068c57600186018082558610156200073657836040949596828552602085200155549382526020522055600190565b634e487b7160e01b83526032600452602483fd5b5092505056fe60806040526004361015610013575b600080fd5b60003560e01c806301ffc9a71461045f57806306fdde0314610456578063081812fc1461044d578063095ea7b3146104445780631581b6001461043b578063166f17791461043257806317041d681461042957806318160ddd146104205780631e7269c5146104175780631fffe2b01461040e57806323b872dd14610405578063248a9ca3146103fc57806326987b60146103f3578063282c51f3146103ea5780632eb4a7ab146103e15780632f2ff15d146103d857806336568abe146103cf5780633be5df5b146103c65780633ccfd60b146103bd57806341f43434146103b457806342842e0e146103ab5780634810bc59146103a2578063565c27771461039957806360839bd81461039057806361664050146103875780636352211e1461037e5780636f8b44b01461037557806370a082311461036c578063715018a6146103635780637cb647591461035a57806384856482146103515780638da5cb5b146103485780639010d07c1461033f57806391d148541461033657806394f2a9191461032d57806395d89b41146103245780639e3079551461031b578063a217fddf14610312578063a22cb46514610309578063a3a4b20714610300578063b1c9fe6e146102f7578063b88d4fde146102ee578063ba41b0c6146102e5578063c03afb59146102dc578063c285e107146102d3578063c87b56dd146102ca578063ca15c873146102c1578063d5391393146102b8578063d547741f146102af578063d5abeb01146102a6578063e985e9c51461029d578063eeab6cbb14610294578063f142cf461461028b578063f2fde38b146102825763f674db9c1461027a57600080fd5b61000e6123c7565b5061000e612303565b5061000e6122bd565b5061000e61229e565b5061000e61224c565b5061000e61222d565b5061000e6121ed565b5061000e6121b1565b5061000e612184565b5061000e612098565b5061000e612072565b5061000e612030565b5061000e611e4c565b5061000e611c5b565b5061000e611c30565b5061000e611bb6565b5061000e611b1b565b5061000e611af4565b5061000e611ac9565b5061000e611a24565b5061000e6119bb565b5061000e611968565b5061000e611920565b5061000e6118f6565b5061000e61189b565b5061000e611813565b5061000e6117b4565b5061000e611758565b5061000e611736565b5061000e611706565b5061000e6116c2565b5061000e6116a3565b5061000e611667565b5061000e6115eb565b5061000e611201565b5061000e6111d7565b5061000e6110d2565b5061000e611085565b5061000e610f14565b5061000e610e25565b5061000e610e06565b5061000e610dca565b5061000e610dab565b5061000e610d7b565b5061000e610bb0565b5061000e610af2565b5061000e610a87565b5061000e610a48565b5061000e6109c5565b5061000e610944565b5061000e610819565b5061000e610758565b5061000e6106a3565b5061000e6105c6565b5061000e61047a565b6001600160e01b031981160361000e57565b503461000e57602036600319011261000e576104d060043561049b81610468565b63ffffffff60e01b1663150a85a560e31b811490811561052a575b81156104d4575b5060405190151581529081906020820190565b0390f35b635a05180f60e01b8114915081156104ff575b508080156104f7575b50386104bd565b9050386104f0565b637965db0b60e01b811491508115610519575b50386104e7565b6301ffc9a760e01b14905038610512565b90506301ffc9a760e01b8114801561055a575b801561054a575b906104b6565b50635b5e139f60e01b8114610544565b506380ac58cd60e01b811461053d565b60005b83811061057d5750506000910152565b818101518382015260200161056d565b906020916105a68151809281855285808601910161056a565b601f01601f1916010190565b9060206105c392818152019061058d565b90565b503461000e576000806003193601126106a057604051816002546105e981611433565b80845290600190818116908115610678575060011461061f575b6104d08461061381880382610888565b604051918291826105b2565b60028352602094507f405787fa12a823e0f2b7631cc41b3ba8828b3321ca811111fa75cd3aa3bb5ace5b82841061066557505050816104d0936106139282010193610603565b8054858501870152928501928101610649565b6104d096506106139450602092508593915060ff191682840152151560051b82010193610603565b80fd5b503461000e57602036600319011261000e57600435806001111580610721575b80610705575b156106f3576000908152600660209081526040918290205491516001600160a01b03909216825290f35b6040516333d1c03960e21b8152600490fd5b50600081815260046020526040902054600160e01b16156106c9565b5060005481106106c3565b600435906001600160a01b038216820361000e57565b602435906001600160a01b038216820361000e57565b50604036600319011261000e5761076d61072c565b60243561077982613738565b6001600160a01b038061078b83613338565b16908133036107e6575b600083815260066020526040812080546001600160a01b0319166001600160a01b0387161790559316907f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9258480a480f35b600082815260076020908152604080832033845290915290205460ff16610795576040516367d9dca160e11b8152600490fd5b503461000e57600036600319011261000e5760206040517377133988dee3561255be08211a1862b2241017548152f35b50634e487b7160e01b600052604160045260246000fd5b602081019081106001600160401b0382111761087b57604052565b610883610849565b604052565b90601f801991011681019081106001600160401b0382111761087b57604052565b6040519060e082018281106001600160401b0382111761087b57604052565b6020906001600160401b0381116108e5575b601f01601f19160190565b6108ed610849565b6108da565b9291926108fe826108c8565b9161090c6040519384610888565b82948184528183011161000e578281602093846000960137010152565b9080601f8301121561000e578160206105c3933591016108f2565b503461000e57602036600319011261000e576004356001600160401b03811161000e576109786109a9913690600401610929565b610980612421565b600c546109a090600160401b8110156109b8575b60018101600c55611835565b6109ab576131aa565b005b6109b3611884565b6131aa565b6109c0610849565b610994565b503461000e57604036600319011261000e576004356001600160401b03811161000e576109f96109a9913690600401610929565b602435610a04612421565b600c54811015610a3b575b600c6000527fdf6966c971051c3d54ec59162606531493a51404a002842f56009d7e5cf4a8c7016131aa565b610a436113ef565b610a0f565b503461000e57600036600319011261000e576000546001546040519103600019018152602090f35b9060018060a01b0316600052602052604060002090565b503461000e57602036600319011261000e576001600160a01b03610aa961072c565b16600052600f6020526020604060002054604051908152f35b9181601f8401121561000e578235916001600160401b03831161000e576020808501948460051b01011161000e57565b503461000e57604036600319011261000e57610b0c61072c565b6024356001600160401b03811161000e57610b2b903690600401610ac2565b90610b34612476565b6001600160a01b039283169060005b838110610b4c57005b8060051b8201359085610b5e83613338565b16840361000e57610b71610b7692613638565b612f59565b610b43565b606090600319011261000e576001600160a01b0390600435828116810361000e5791602435908116810361000e579060443590565b50610bba36610b7b565b91906001600160a01b038083169190338303610d6d575b610bda85613338565b918382841603610d5c57600086815260066020526040902080549092610c136001600160a01b03881633908114908414171590565b1590565b610d18575b8216958615610d0657610c6b93610c4992610cfc575b506001600160a01b0316600090815260056020526040902090565b80546000190190556001600160a01b0316600090815260056020526040902090565b80546001019055600160e11b804260a01b851717610c93866000526004602052604060002090565b55811615610cb2575b506000805160206137f8833981519152600080a4005b60018401610cca816000526004602052604060002090565b5415610cd7575b50610c9c565b6000548114610cd157610cf4906000526004602052604060002090565b553880610cd1565b6000905538610c2e565b604051633a954ecd60e21b8152600490fd5b610d45610c0f610d3e33610a708b60018060a01b03166000526007602052604060002090565b5460ff1690565b15610c1857604051632ce44b5f60e11b8152600490fd5b60405162a1148160e81b8152600490fd5b610d7633613738565b610bd1565b503461000e57602036600319011261000e5760043560005260086020526020600160406000200154604051908152f35b503461000e57600036600319011261000e576020600054604051908152f35b503461000e57600036600319011261000e5760206040517f3c11d16cbaffd01df69ce1c404f6340ee057498f5f00246190ea54220576a8488152f35b503461000e57600036600319011261000e576020600e54604051908152f35b503461000e57604036600319011261000e57600435610ea3610e45610742565b610e9e6000938085526008602052610e6360016040872001546125a1565b8085526008602090815260408087206001600160a01b0386166000908152925290205460ff1615610ea7576000526009602052604060002090565b612b4f565b5080f35b8085526008602090815260408087206001600160a01b038616600090815292529020805460ff19166001179055336001600160a01b038416827f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d8880a46000526009602052604060002090565b503461000e57604036600319011261000e57610f2e610742565b336001600160a01b03821603610f4a576109a990600435612661565b60405162461bcd60e51b815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201526e103937b632b9903337b91039b2b63360891b6064820152608490fd5b3590600e82101561000e57565b3590601282101561000e57565b3590600d82101561000e57565b6004111561000e57565b3590610fe382610fce565b565b3590600382101561000e57565b919060e08382031261000e576110066108a9565b9261101081610fa7565b845261101e60208201610fb4565b602085015261102f60408201610fc1565b604085015261104060608201610fd8565b606085015261105160808201610fe5565b608085015260a08101356001600160401b03811161000e5760c092611077918301610929565b60a0850152013560c0830152565b503461000e57604036600319011261000e576004356001600160401b03811161000e576110b96109a9913690600401610ff2565b6110c1612421565b6110cc602435611406565b90613286565b503461000e576000806003193601126106a057808052600860209081526040808320336000908152925290205460ff16156111345780808080477377133988dee3561255be08211a1862b2241017545af161112b612f71565b50156106a05780f35b6111d360486111bb61114533612891565b6111ad61115061292e565b60405194859376020b1b1b2b9b9a1b7b73a3937b61d1030b1b1b7bab73a1604d1b602086015261118a81518092602060378901910161056a565b84017001034b99036b4b9b9b4b733903937b6329607d1b6037820152019061264a565b03601f198101835282610888565b60405162461bcd60e51b8152918291600483016105b2565b0390fd5b503461000e57600036600319011261000e5760206040516daaeb6d7670e522a718067333cd4e8152f35b5061120b36610b7b565b336001600160a01b0380851691821415949290856113e1575b6040519261123184610860565b600096808886526113d3575b6113c5575b61124b83613338565b908083831603610d5c576000848152600660205260409020805490939092906112836001600160a01b03891633908114908614171590565b611388575b8816928315610d065785948a91611380575b50506001600160a01b0387811660009081526005602090815260408083208054600019019055928b168252828220805460010190558682526004905220600160e11b904260a01b851782179055811615611337575b506000805160206137f88339815191528880a4833b61130c578480f35b61131993610c0f936134ca565b61132557388080808480f35b6040516368d2bf6b60e11b8152600490fd5b6001840161134f816000526004602052604060002090565b541561135c575b506112ef565b8954811461135657611378906000526004602052604060002090565b553880611356565b55883861129a565b6113ae610c0f610d3e33610a708c60018060a01b03166000526007602052604060002090565b1561128857604051632ce44b5f60e11b8152600490fd5b6113ce33613738565b611242565b6113dc33613738565b61123d565b6113ea33613738565b611224565b50634e487b7160e01b600052603260045260246000fd5b600b54811015611426575b600b6000526003602060002091020190600090565b61142e6113ef565b611411565b90600182811c92168015611463575b602083101461144d57565b634e487b7160e01b600052602260045260246000fd5b91607f1691611442565b906000929180549161147e83611433565b9182825260019384811690816000146114e057506001146114a0575b50505050565b90919394506000526020928360002092846000945b8386106114cc57505050500101903880808061149a565b8054858701830152940193859082016114b5565b9294505050602093945060ff191683830152151560051b0101903880808061149a565b50634e487b7160e01b600052602160045260246000fd5b90600e8210156115275752565b61152f611503565b52565b6012111561153c57565b610fe3611503565b9060128210156115275752565b600d111561153c57565b90600d8210156115275752565b6004111561153c57565b6003111561153c57565b9060038210156115275752565b97969592936115bd6115e6956115b36115d5956115a98d60c09b9761151a565b60208d0190611544565b60408b019061155b565b6115c681611568565b6060890152608088019061157c565b60e060a087015260e086019061058d565b930152565b503461000e57602036600319011261000e57600435600b5481101561000e5761161390611406565b5080546104d060026040519361163785611630816001850161146d565b0386610888565b0154604051938360ff869560201c169060ff8160181c169060ff8160101c169060ff808260081c16911688611589565b503461000e57600036600319011261000e5760206040517f2670e0b1e26074365ef240337482fe53bc6a1a5a68ee0ea52e01b7ee8c3e62aa8152f35b503461000e57600036600319011261000e576020600c54604051908152f35b503461000e57602036600319011261000e5760043561ffff8116810361000e576116ea6124cb565b62ffff006010549160081b169062ffff00191617601055600080f35b503461000e57602036600319011261000e5760206001600160a01b0361172d600435613338565b16604051908152f35b503461000e57602036600319011261000e576117506124cb565b600435601155005b503461000e57602036600319011261000e576001600160a01b0361177a61072c565b1680156117a257600052600560205260206001600160401b0360406000205416604051908152f35b6040516323d3ad8160e21b8152600490fd5b503461000e576000806003193601126106a0576117cf612715565b600a80546001600160a01b0319811690915581906001600160a01b03167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e08280a380f35b503461000e57602036600319011261000e5761182d6124cb565b600435600e55005b600c54811015611851575b600c60005260206000200190600090565b6118596113ef565b611840565b8054821015611877575b60005260206000200190600090565b61187f6113ef565b611868565b50634e487b7160e01b600052600060045260246000fd5b503461000e57602036600319011261000e57600435600c5481101561000e576118db6118e26104d092600c6000526020600020016040519283809261146d565b0382610888565b60405191829160208352602083019061058d565b503461000e57600036600319011261000e57600a546040516001600160a01b039091168152602090f35b503461000e57604036600319011261000e576004356000526009602052602061194f602435604060002061185e565b905460405160039290921b1c6001600160a01b03168152f35b503461000e57604036600319011261000e57602060ff6119af611989610742565b6004356000526008845260406000209060018060a01b0316600052602052604060002090565b54166040519015158152f35b503461000e57602036600319011261000e576004356001600160401b03811161000e576119ef6109a9913690600401610ff2565b6119f7612421565b600b546110cc90600160401b811015611a17575b60018101600b55611406565b611a1f610849565b611a0b565b503461000e576000806003193601126106a05760405181600354611a4781611433565b808452906001908181169081156106785750600114611a70576104d08461061381880382610888565b60038352602094507fc2575a0e9e593c00f959f8c92f12db2869c3395a3b0502d05e2516446f71f85b5b828410611ab657505050816104d0936106139282010193610603565b8054858501870152928501928101611a9a565b503461000e57600036600319011261000e5760206001600160401b03600a5460a01c16604051908152f35b503461000e57600036600319011261000e57602060405160008152f35b8015150361000e57565b503461000e57604036600319011261000e57611b3561072c565b60243590611b4282611b11565b611b4b81613738565b3360009081526007602090815260408083206001600160a01b038516845290915290209115159160ff1981541660ff841617905560405191825260018060a01b0316907f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c3160203392a3005b503461000e57604036600319011261000e57611bd0610742565b3360009081527f51a495916474fe1a0c0fcfb65a8a97682b84a054118858cdd1f5dfd7fc0919eb602052604090205460ff1615611c14576109a990600435906134f3565b6111d360486111bb611c2533612891565b6111ad61115061299f565b503461000e57600036600319011261000e57602060ff6010541660405190611c5781611568565b8152f35b50608036600319011261000e57611c7061072c565b611c78610742565b906044356064356001600160401b03811161000e573660238201121561000e57611cac9036906024816004013591016108f2565b906001600160a01b03838116903382141580611e3e575b611e30575b611cd183613338565b918082841603610d5c5760008481526006602052604090208054939092611d076001600160a01b03891633908114908714171590565b611df3575b8816928315610d06578594611de9575b506001600160a01b0387811660009081526005602090815260408083208054600019019055928b168252828220805460010190558682526004905220600160e11b904260a01b851782179055811615611d9f575b506000805160206137f8833981519152600080a4833b611d8c57005b611d9993610c0f936134ca565b61132557005b60018401611db7816000526004602052604060002090565b5415611dc4575b50611d70565b6000548114611dbe57611de1906000526004602052604060002090565b553880611dbe565b6000905538611d1c565b611e19610c0f610d3e33610a708c60018060a01b03166000526007602052604060002090565b15611d0c57604051632ce44b5f60e11b8152600490fd5b611e3933613738565b611cc8565b611e4733613738565b611cc3565b50604036600319011261000e576004356024356001600160401b03811161000e57611e7b903690600401610ac2565b91906002600d5414611feb57611fa392611efd611ef8611f41936002600d5560105493611eb6600160ff8716611eb081611568565b14612d0f565b6040513360601b6bffffffffffffffffffffffff191660208201908152611ef391611ee481603481016111ad565b51902092600e54923691612d52565b612eff565b612db6565b611f16611f0c8460005461279f565b6011541015612df9565b336000908152600f6020526040902061ffff90611f359085905461279f565b9160081c161015612e51565b3360009081527f5eff886ea0ce6ca488a3d6e336d6c0f75f46d19b42c06ce5ee98e42c96d256c760205260409020611f7c90610c0f90610d3e565b611fad575b336000908152600f60205260409020611f9b82825461279f565b9055336134f3565b6109a96001600d55565b611fe6611fde82611fd9611fcd600a546001600160401b039060a01c1690565b6001600160401b031690565b612784565b341015612ea8565b611f81565b60405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606490fd5b503461000e57602036600319011261000e5760043561204e81610fce565b6120566124cb565b61205f81611568565b60ff801960105416911617601055600080f35b503461000e57600036600319011261000e57602061ffff60105460081c16604051908152f35b503461000e57602036600319011261000e576104d06120fe600060043581198101908111612177575b6120e160026120d96120d284611406565b5093611406565b500154611835565b50604051639a79af9360e01b815293849283929060048401612fff565b03817f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03165afa90811561216a575b600091612149575b50604051918291826105b2565b612164913d8091833e61215c8183610888565b810190612fa1565b3861213c565b612172613097565b612134565b61217f61276d565b6120c1565b503461000e57602036600319011261000e5760043560005260096020526020604060002054604051908152f35b503461000e57600036600319011261000e5760206040517f9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a68152f35b503461000e57604036600319011261000e576109a960043561220d610742565b908060005260086020526122286001604060002001546125a1565b612661565b503461000e57600036600319011261000e576020601154604051908152f35b503461000e57604036600319011261000e57602060ff6119af61226d61072c565b612275610742565b6001600160a01b0391821660009081526007865260408082209290931681526020919091522090565b503461000e57600036600319011261000e576020600b54604051908152f35b503461000e57600036600319011261000e576040517f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03168152602090f35b503461000e57602036600319011261000e5761231d61072c565b612325612715565b6001600160a01b0390811690811561237357600a80546001600160a01b031981168417909155167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0600080a3005b60405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608490fd5b503461000e57602036600319011261000e576004356001600160401b038116810361000e576123f46124cb565b600a805467ffffffffffffffff60a01b191660a09290921b67ffffffffffffffff60a01b16919091179055005b3360009081527f377784bb602b434ac6dab730083d69303c5442346972580f5aea49496abc85a2602052604090205460ff161561245a57565b6111d360486111bb61246b33612891565b6111ad611150612a2f565b3360009081527fb75e3b8aba7d7d1102f90f87dc3f8c4ab976b6ccd21b261faad958be9048fb28602052604090205460ff16156124af57565b6111d360486111bb6124c033612891565b6111ad611150612abf565b3360009081527f5eff886ea0ce6ca488a3d6e336d6c0f75f46d19b42c06ce5ee98e42c96d256c7602052604090205460ff161561250457565b61250d33612891565b60006125176127ac565b906030612523836127e5565b53607861252f836127fb565b5360415b60018111612552576111d360486111bb866111ad876111508815612846565b9080600f61258f92166010811015612594575b6f181899199a1a9b1b9c1cb0b131b232b360811b901a612585848661280c565b5360041c9161282b565b612533565b61259c6113ef565b612565565b600081815260086020908152604080832033845290915290205460ff16156125c65750565b6125cf33612891565b906125d86127ac565b9060306125e4836127e5565b5360786125f0836127fb565b5360415b60018111612613576111d360486111bb866111ad876111508815612846565b9080600f61264592166010811015612594576f181899199a1a9b1b9c1cb0b131b232b360811b901a612585848661280c565b6125f4565b9061265d6020928281519485920161056a565b0190565b9060406126b392600090808252600860205260ff612693858585209060018060a01b0316600052602052604060002090565b54166126b6575b81526009602052206001600160a01b0390911690612c42565b50565b808252600860209081528383206001600160a01b0386166000908152915260409020805460ff19169055336001600160a01b038516827ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b8580a461269a565b600a546001600160a01b0316330361272957565b606460405162461bcd60e51b815260206004820152602060248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152fd5b50634e487b7160e01b600052601160045260246000fd5b8181029291811591840414171561279757565b610fe361276d565b9190820180921161279757565b60405190608082018281106001600160401b038211176127d8575b604052604282526060366020840137565b6127e0610849565b6127c7565b6020908051156127f3570190565b61265d6113ef565b6021908051600110156127f3570190565b90602091805182101561281e57010190565b6128266113ef565b010190565b8015612839575b6000190190565b61284161276d565b612832565b1561284d57565b606460405162461bcd60e51b815260206004820152602060248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e746044820152fd5b60405190606082018281106001600160401b03821117612921575b604052602a8252604036602084013760306128c6836127e5565b5360786128d2836127fb565b536029905b600182116128ea576105c3915015612846565b80600f61291b92166010811015612594576f181899199a1a9b1b9c1cb0b131b232b360811b901a612585848661280c565b906128d7565b612929610849565b6128ac565b60006129386127ac565b906030612944836127e5565b536078612950836127fb565b536041905b60018211612968576105c3915015612846565b80600f61299992166010811015612594576f181899199a1a9b1b9c1cb0b131b232b360811b901a612585848661280c565b90612955565b7f9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a66129c86127ac565b9060306129d4836127e5565b5360786129e0836127fb565b536041905b600182116129f8576105c3915015612846565b80600f612a2992166010811015612594576f181899199a1a9b1b9c1cb0b131b232b360811b901a612585848661280c565b906129e5565b7f2670e0b1e26074365ef240337482fe53bc6a1a5a68ee0ea52e01b7ee8c3e62aa612a586127ac565b906030612a64836127e5565b536078612a70836127fb565b536041905b60018211612a88576105c3915015612846565b80600f612ab992166010811015612594576f181899199a1a9b1b9c1cb0b131b232b360811b901a612585848661280c565b90612a75565b7f3c11d16cbaffd01df69ce1c404f6340ee057498f5f00246190ea54220576a848612ae86127ac565b906030612af4836127e5565b536078612b00836127fb565b536041905b60018211612b18576105c3915015612846565b80600f612b4992166010811015612594576f181899199a1a9b1b9c1cb0b131b232b360811b901a612585848661280c565b90612b05565b6105c3916001600160a01b031690612b82565b91612b7e9183549060031b600019811b9283911b169119161790565b9055565b6001810190826000528160205260406000205415600014612bfa5782612bd8612bbf8354600160401b811015612bed575b6001810185558461185e565b819391549060031b600019811b9283911b169119161790565b90555491600052602052604060002055600190565b612bf5610849565b612bb3565b505050600090565b8054908115612c2c5760001991820191612c1c838361185e565b909182549160031b1b1916905555565b634e487b7160e01b600052603160045260246000fd5b6001810191806000528260205260406000205492831515600014612d0657612c94612ca3936000958619808201828111612cf9575b8354918201918211612cec575b808203612ca9575b505050612c02565b90600052602052604060002090565b55600190565b612cd3612ccd91612cbd612ce3948761185e565b90549060031b1c9283918761185e565b90612b62565b8590600052602052604060002090565b55388080612c8c565b612cf461276d565b612c84565b612d0161276d565b612c77565b50505050600090565b15612d1657565b60405162461bcd60e51b8152602060048201526014602482015273574c4d696e74206973206e6f742061637469766560601b6044820152606490fd5b9092916001600160401b038411612da9575b8360051b6040519260208094612d7c82850182610888565b809781520191810192831161000e57905b828210612d9a5750505050565b81358152908301908301612d8d565b612db1610849565b612d64565b15612dbd57565b60405162461bcd60e51b815260206004820152601460248201527324b73b30b634b21026b2b935b63290283937b7b360611b6044820152606490fd5b15612e0057565b60405162461bcd60e51b8152602060048201526024808201527f546f74616c20737570706c792063616e6e6f7420657863656564206d6178537560448201526370706c7960e01b6064820152608490fd5b15612e5857565b60405162461bcd60e51b815260206004820152602260248201527f4164647265737320616c726561647920636c61696d6564206d617820616d6f756044820152611b9d60f21b6064820152608490fd5b15612eaf57565b60405162461bcd60e51b815260206004820152602260248201527f4e6f7420656e6f7567682066756e64732070726f766964656420666f72206d696044820152611b9d60f21b6064820152608490fd5b9091906000915b8151831015612f52576020808460051b84010151916000838210600014612f41575060005252612f3b60406000205b92612f59565b91612f06565b90604092612f3b9483525220612f35565b9150501490565b6001906000198114612f69570190565b61265d61276d565b3d15612f9c573d90612f82826108c8565b91612f906040519384610888565b82523d6000602084013e565b606090565b60208183031261000e578051906001600160401b03821161000e570181601f8201121561000e578051612fd3816108c8565b92612fe16040519485610888565b8184526020828401011161000e576105c3916020808501910161056a565b916105c39260408152613068835461301d6040840160ff831661151a565b6130306060840160ff8360081c16611544565b6130436080840160ff8360101c1661155b565b60ff8160181c1661305381611568565b60a084015260ff60c084019160201c1661157c565b60e080820152600261308161012083016001860161146d565b930154610100820152602081840391015261146d565b506040513d6000823e3d90fd5b9060128110156130c4575b61ff0082549160081b169061ff001916179055565b6130cc611503565b6130af565b90600d8110156130f3575b62ff000082549160101b169062ff00001916179055565b6130fb611503565b6130dc565b9061310a81611568565b63ff00000082549160181b169063ff0000001916179055565b906003811015613149575b64ff0000000082549160201b169064ff000000001916179055565b613151611503565b61312e565b90601f811161316457505050565b600091825260208220906020601f850160051c830194106131a0575b601f0160051c01915b82811061319557505050565b818155600101613189565b9092508290613180565b91909182516001600160401b038111613279575b6131d2816131cc8454611433565b84613156565b602080601f831160011461320e575081929394600092613203575b50508160011b916000199060031b1c1916179055565b0151905038806131ed565b90601f1983169561322485600052602060002090565b926000905b88821061326157505083600195969710613248575b505050811b019055565b015160001960f88460031b161c1916905538808061323e565b80600185968294968601518155019501930190613229565b613281610849565b6131be565b9160c09060029261332b575b8051600e81101561331e575b60ff801986541691161784556132c160208201516132bb81611532565b856130a4565b6132d860408201516132d281611551565b856130d1565b6132ef60608201516132e981611568565b85613100565b613306608082015161330081611572565b85613123565b61331760a0820151600186016131aa565b0151910155565b613326611503565b61329e565b613333611884565b613292565b6000818060011115613357575b604051636f96cda160e11b8152600490fd5b81548110156133455781526004906020918083526040928383205494600160e01b86161561338757505050613345565b93929190935b851561339b57505050505090565b6000190180835281855283832054955061338d565b9081602091031261000e57516105c381610468565b6105c3939260809260018060a01b03168252600060208301526040820152816060820152019061058d565b6001600160a01b0391821681529116602082015260408101919091526080606082018190526105c39291019061058d565b61344a60209160009394604051948580948193630a85bd0160e11b998a845233600485016133c5565b03926001600160a01b03165af16000918161349a575b5061348c5761346d612f71565b80519081613487576040516368d2bf6b60e11b8152600490fd5b602001fd5b6001600160e01b0319161490565b6134bc91925060203d81116134c3575b6134b48183610888565b8101906133b0565b9038613460565b503d6134aa565b9260209161344a936000604051809681958294630a85bd0160e11b9a8b855233600486016133f0565b6040805161350081610860565b6000938482528454938115613627576001600160a01b038116600090815260056020526040902080546801000000000000000184020190556000858152600460205260409020600192906001600160a01b038316904260a01b85841460e11b17821790558187019684806000805160206137f88339815191529280858d868180a4015b898103613618575050501561360857858755813b6135a5575b50505050505050565b85039180805b6135c8575b5050505050508154036106a05780808080808061359c565b156135fb575b866135e0610c0f868487019686613421565b6135ea57816135ab565b85516368d2bf6b60e11b8152600490fd5b8583106135ce57806135b0565b8451622e076360e81b8152600490fd5b80848c858180a4018590613583565b835163b562e8dd60e01b8152600490fd5b600061364382613338565b600083815260066020526040902080546001600160a01b03831692919061371a575b506001600160a01b038216600090815260056020526040902080546001600160801b0301905560008481526004602052604090204260a01b8317600360e01b179055600160e11b8116156136d1575b506000805160206137f88339815191528280a46001805401600155565b600184016136e9816000526004602052604060002090565b54156136f6575b506136b4565b835481146136f057613712906000526004602052604060002090565b5538806136f0565b83905538613665565b9081602091031261000e57516105c381611b11565b6daaeb6d7670e522a718067333cd4e803b613751575050565b604051633185c44d60e21b81523060048201526001600160a01b038316602482015290602090829060449082905afa9081156137ea575b6000916137bc575b50156137995750565b604051633b79c77360e21b81526001600160a01b03919091166004820152602490fd5b6137dd915060203d81116137e3575b6137d58183610888565b810190613723565b38613790565b503d6137cb565b6137f2613097565b61378856feddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3efa26469706673582212202e08673275a8990f30dd4e300265b44b587e4bda691a77cac53d953d2485497364736f6c634300081100332f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d0000000000000000000000009f789c4fa3cf93d132af6f38badccbfc8048d6ab

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000009f789c4fa3cf93d132af6f38badccbfc8048d6ab

-----Decoded View---------------
Arg [0] : _staticData (address): 0x9f789c4fA3CF93d132aF6f38BadcCBFc8048D6ab

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 0000000000000000000000009f789c4fa3cf93d132af6f38badccbfc8048d6ab


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.