ETH Price: $3,306.50 (-3.09%)
Gas: 22 Gwei

Token

Mirakai Scrolls (MIRAKAI_SCROLLS)
 

Overview

Max Total Supply

8,964 MIRAKAI_SCROLLS

Holders

2,085

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
0 MIRAKAI_SCROLLS
0x0f8176c597aa2136b54bca3f10e098c668fa2ccb
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Mirakai Scrolls is another NFT collection in the Mirakai universe that focus on uncovered scrolls.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MirakaiScrolls

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 16 : MirakaiScrolls.sol
// ███╗░░░███╗██╗██████╗░░█████╗░██╗░░██╗░█████╗░██╗
// ████╗░████║██║██╔══██╗██╔══██╗██║░██╔╝██╔══██╗██║
// ██╔████╔██║██║██████╔╝███████║█████═╝░███████║██║
// ██║╚██╔╝██║██║██╔══██╗██╔══██║██╔═██╗░██╔══██║██║
// ██║░╚═╝░██║██║██║░░██║██║░░██║██║░╚██╗██║░░██║██║
// ╚═╝░░░░░╚═╝╚═╝╚═╝░░╚═╝╚═╝░░╚═╝╚═╝░░╚═╝╚═╝░░╚═╝╚═╝
//
// This is the main contract that mints scrolls and rerolls dna.
// DNA is 256 random bits where every 14 bits is a trait, can think that each trait slot is 14 bits.
//
// Lets say DNA =
// 11010111011111 11010001011111 00010111011111 11010100011111 ... etc ...
// |-clan trait-| |-head trait-| |-eye trait-| |- etc -|
//
// Re-rolling a trait works by generating a random 14 bit number and replacing the desired trait.
// Lets say we want to replace the head trait with NEW_HEAD = 00001111111111
//
// These are the steps to replace the head trait:
//
// 1. Create a 14 bit BITMASK of 1s -> 11111111111111
//
// 2. Shift the bitmask to match the head trait slot (14 bit increments) and negate the mask.
// Now we have
// DNA     = 11010111011111 11010001011111 00010111011111 11010100011111 ... etc ...
// BITMASK =                00000000000000 11111111111111 11111111111111 ... etc ...
//
// 3. We bitwise AND DNA with BITMASK to 'zero' out the head trait. DNA now looks like
// 11010111011111 00000000000000 00010111011111 11010100011111 ... etc ...
//
// 4. Grab the new head trait (00001111111111) and shift it into the head slot, similar to the bitmask.
// DNA      = 11010111011111 00000000000000 00010111011111 11010100011111 ... etc ...
// NEW_HEAD =                00001111111111 00000000000000 00000000000000 ... etc ...
//
// 5. We bitwise OR DNA with NEW_HEAD to add the new head trait. Now are DNA looks like
// 11010111011111 00001111111111 00010111011111 11010100011111 ... etc ...
//
// We did it!

///@author 0xBeans
///@dev This contract contains all scroll minting and trait re-rolling

//SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";

import "./interfaces/IMirakaiScrollsRenderer.sol";
import "./interfaces/IOrbsToken.sol";

import {console} from "forge-std/console.sol";

contract MirakaiScrolls is Ownable, ERC721 {
    using ECDSA for bytes32;

    /*==============================================================
    ==                        Custom Errors                       ==
    ==============================================================*/

    error CallerIsContract();
    error InvalidSignature();
    error MintNotActive();
    error NotEnoughSupply();
    error IncorrectEtherValue();
    error MintQuantityTooHigh();
    error TeamMintOver();
    error NotTokenOwner();
    error UnrollableTrait();
    error TokenDoesNotExist();
    error WalletAlreadyMinted();
    error ERC721Burnable_CallerIsNotOwnerNorApproved();

    // this is 14 bits of 1s - the size of a trait 'slot' in the dna
    uint256 public constant BIT_MASK_LENGTH = 14;
    uint256 public constant BIT_MASK = 2**BIT_MASK_LENGTH - 1;
    uint256 public constant MAX_SUPPLY = 10000;
    uint256 private constant TOTAL_BPS = 10000;
    uint256 public constant TEAM_RESERVE = 50;
    uint256 private constant CC0_TRAIT_MULTIPLE = 9;
    uint256 private constant CC0_MAX_MINT = 8000;

    uint256 public basePrice;
    uint256 public mintprice;
    uint256 public cc0TraitsProbability;

    // cost in ORBS to reroll trait
    uint256 public rerollTraitCost;
    uint256 public numTeamMints;

    // for pseudo-rng
    uint256 private _seed;
    uint256 private _totalSupply;
    uint256 private _totalBurned;

    function totalSupply() external view returns (uint256) {
        return _totalSupply - _totalBurned;
    }

    address public scrollsRenderer;
    address public orbsToken;

    // public key for sig verification
    address private _cc0_signer;
    address private _allowlist_signer;

    bool public mintIsActive;
    bool public cc0MintIsActive;
    bool public allowListMintIsActive;

    // tokenId to dna
    mapping(uint256 => uint256) public dna;

    mapping(address => uint256) private allowListMinted;
    mapping(bytes => uint256) private cc0SignatureUsed;

    constructor() ERC721("Mirakai Scrolls", "MIRAKAI_SCROLLS") {}

    /*==============================================================
    ==                     Minting Functions                      ==
    ==============================================================*/

    /**
     * @notice public mint
     * @dev we don't use signatures here as we expect low botting due to bear market lmao
     * and we'd rather save gas here as most of our mint is cc0 mint and WL regardless.
     * We're pre-signing out WL and cc0Mint to prevent any signer endpoint leakage.
     * We prevent contract mints as well.
     * @param quantity self-explanatory lmao, max 5
     */
    function publicMint(uint256 quantity) external payable {
        uint256 currSupply = _totalSupply;

        if (tx.origin != msg.sender) revert CallerIsContract();
        if (!mintIsActive) revert MintNotActive();
        if (currSupply + quantity > MAX_SUPPLY) revert NotEnoughSupply();
        if (quantity > 5) revert MintQuantityTooHigh();
        if (quantity * mintprice != msg.value) revert IncorrectEtherValue();

        unchecked {
            uint256 i;
            for (; i < quantity; ) {
                mint(currSupply++);
                ++i;
            }
        }

        _totalSupply = currSupply;
    }

    /**
     * @notice allowlist mint. 1 per address
     * @param signature signature used for verification
     */
    function allowListMint(bytes calldata signature) external payable {
        uint256 currSupply = _totalSupply;

        // even though there is no re-entrancy and we invalidate signatures,
        // prevent contracts from gaming psuedo rng by reverting mints based on
        // tokenDna
        if (tx.origin != msg.sender) revert CallerIsContract();
        if (!allowListMintIsActive) revert MintNotActive();
        if (currSupply + 1 > MAX_SUPPLY) revert NotEnoughSupply();
        // if (msg.value != mintprice) revert IncorrectEtherValue();
        if (msg.value < basePrice) revert IncorrectEtherValue();
        if (allowListMinted[msg.sender] > 0) revert WalletAlreadyMinted();
        if (
            !verify(
                getMessageHash(msg.sender, 1, 0),
                signature,
                _allowlist_signer
            )
        ) revert InvalidSignature();

        allowListMinted[msg.sender] = 1;

        unchecked {
            mint(currSupply++);
        }

        _totalSupply = currSupply;
    }

    /**
     * @notice mint a scroll with a possibility to have 'borrowed' cc0 trait
     * @param cc0Index the index for the cc0 trait
     * @param signature signature for verification
     */
    function cc0Mint(uint256 cc0Index, bytes calldata signature)
        external
        payable
    {
        uint256 currSupply = _totalSupply;

        // even though there is no re-entrancy and we invalidate signatures,
        // prevent contracts from gaming psuedo rng by reverting mints based on
        // tokenDna
        if (tx.origin != msg.sender) revert CallerIsContract();
        if (!cc0MintIsActive) revert MintNotActive();
        if (currSupply + 1 > CC0_MAX_MINT) revert NotEnoughSupply();
        // msg.value can be > basePrice due to tipping
        if (msg.value < basePrice) revert IncorrectEtherValue();

        // can mint multiple different cc0s if wallet contains them,
        // so we have to nullify signatures rather than msg.sender
        if (cc0SignatureUsed[signature] > 0) revert WalletAlreadyMinted();

        if (
            !verify(
                getMessageHash(msg.sender, 1, cc0Index),
                signature,
                _cc0_signer
            )
        ) revert InvalidSignature();

        unchecked {
            uint256 tokenDna = uint256(
                keccak256(
                    abi.encodePacked(
                        currSupply,
                        block.coinbase,
                        block.timestamp,
                        _seed++
                    )
                )
            );

            // if rolled a cc0Trait
            // cc0TraitsProbability should be in basis points.
            if (
                (tokenDna >> (BIT_MASK_LENGTH * CC0_TRAIT_MULTIPLE)) %
                    TOTAL_BPS <
                cc0TraitsProbability
            ) {
                tokenDna = setDna(tokenDna, cc0Index);
            } else {
                // cc0 trait 0 == no cc0 trait rolled
                tokenDna = setDna(tokenDna, 0);
            }

            cc0SignatureUsed[signature] = 1;
            dna[currSupply] = tokenDna;

            _mint(msg.sender, currSupply++);
        }

        _totalSupply = currSupply;
    }

    /**
     * @dev internal mint func that sets DNA before minting
     */
    function mint(uint256 tokenId) internal {
        unchecked {
            dna[tokenId] = setDna(
                uint256(
                    keccak256(
                        abi.encodePacked(
                            tokenId,
                            block.coinbase,
                            block.timestamp,
                            _seed++
                        )
                    )
                ),
                0 // no cc0Trait
            );
        }

        _mint(msg.sender, tokenId);
    }

    /*==============================================================
    ==                    Change DNA Functions                    ==
    ==============================================================*/

    /**
     * @dev sets the 10th 'slot' to 0 (no cc0 trait) or a cc0 index
     * @param scrollDna dna
     * @param cc0TraitIndex 0 or a cc0 index
     * NO_CC0_INDEX = 0
     * CHAIN_RUNNER_CC0_INDEX = 1
     * BLITMAP_CC0_INDEX = 2
     * NOUN_CC0_INDEX = 3
     * MFER_CC0_INDEX = 4
     * CRYPTOADZ_CC0_INDEX = 5
     * ANONYMICE_CC0_INDEX = 6
     * GOBLIN_CC0_INDEX = 7
     */
    function setDna(uint256 scrollDna, uint256 cc0TraitIndex)
        internal
        pure
        returns (uint256)
    {
        uint256 newBitMask = ~(BIT_MASK <<
            (BIT_MASK_LENGTH * CC0_TRAIT_MULTIPLE));
        return
            (scrollDna & newBitMask) |
            (cc0TraitIndex << (BIT_MASK_LENGTH * CC0_TRAIT_MULTIPLE));
    }

    /**
     * @dev dna is split into 14 bit 'slots'. Reroll works by 'zeroing' out the desired
     * slot and replacing it with pseudo-random 14 bits. Explanation on top.
     * @param tokenId scrollId
     * @param traitBitShiftMultiplier the trait 'slot'. ie 2 means slot 2 (shift 2*14 bits to the slot).
     * CLAN_BITSHIFT_MULTIPLE = 0;
     * GENUS_BITSHIFT_MULTIPLE = 1;
     * HEAD_BITSHIFT_MULTIPLE = 2;
     * EYES_BITSHIFT_MULTIPLE = 3;
     * MOUTH_BITSHIFT_MULTIPLE = 4;
     * UPPER_BITSHIFT_MULTIPLE = 5;
     * LOWER_BITSHIFT_MULTIPLE = 6;
     * WEAPON_BITSHIFT_MULTIPLE = 7;
     * MARKING_BITSHIFT_MULTIPLE = 8;
     * CC0_TRAIT_MULTIPLE = 9;
     */
    function rerollTrait(uint256 tokenId, uint256 traitBitShiftMultiplier)
        external
    {
        // prevent contract calls to try to mitigate gaming the pseudo-rng
        if (tx.origin != msg.sender) revert CallerIsContract();
        if (ownerOf(tokenId) != msg.sender) revert NotTokenOwner();
        // cant reroll clan or cc0Trait
        if (traitBitShiftMultiplier == 0 || traitBitShiftMultiplier > 8)
            revert UnrollableTrait();

        IOrbsToken(orbsToken).burn(msg.sender, rerollTraitCost);

        uint256 currDna = dna[tokenId];
        unchecked {
            uint256 newTraitDna = (uint256(
                keccak256(
                    abi.encodePacked(
                        block.coinbase,
                        block.timestamp,
                        _seed++,
                        tokenId
                    )
                )
            ) % TOTAL_BPS) << (BIT_MASK_LENGTH * traitBitShiftMultiplier);

            uint256 newBitMask = ~(BIT_MASK <<
                (BIT_MASK_LENGTH * traitBitShiftMultiplier));

            currDna &= newBitMask;
            currDna |= newTraitDna;
        }
        dna[tokenId] = currDna;
    }

    /*==============================================================
    ==                            RNG                             ==
    ==============================================================*/

    /**
     * @notice anyone can increment seed anytime, attempts to add more entropy
     * @dev since dna is pseudo-random, this aims to add more randomness to make
     * @dev it harder to game. It may be futile, but tried my best lol.
     */
    function incrementSeed() external {
        // overflows are okay
        unchecked {
            ++_seed;
        }
    }

    /*==============================================================
    ==                       View Functions                       ==
    ==============================================================*/

    /**
     * @dev returns empty string if no renderer is set
     */
    function tokenURI(uint256 _tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        if (!_exists(_tokenId)) revert TokenDoesNotExist();

        if (scrollsRenderer == address(0)) {
            return "";
        }

        return
            IMirakaiScrollsRenderer(scrollsRenderer).tokenURI(
                _tokenId,
                dna[_tokenId]
            );
    }

    /**
     * @dev should ONLY be called off-chain. Used for displaying wallet's scrolls
     */
    function walletOfOwner(address addr)
        external
        view
        returns (uint256[] memory)
    {
        uint256 count;
        uint256 walletBalance = balanceOf(addr);
        uint256[] memory tokens = new uint256[](walletBalance);

        uint256 i;
        for (; i < MAX_SUPPLY; ) {
            // early break if all tokens found
            if (count == walletBalance) {
                return tokens;
            }

            // exists will prevent throw if burned token
            if (_exists(i) && ownerOf(i) == addr) {
                tokens[count] = i;
                count++;
            }

            ++i;
        }
        return tokens;
    }

    /*==============================================================
    ==                        721 Overrides                       ==
    ==============================================================*/

    function burn(uint256 tokenId) external {
        if (!_isApprovedOrOwner(_msgSender(), tokenId)) {
            revert ERC721Burnable_CallerIsNotOwnerNorApproved();
        }

        _burn(tokenId);
        delete dna[tokenId];

        unchecked {
            ++_totalBurned;
        }
    }

    /**
     * @dev override to add/remove token dripping on transfers/burns
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal override {
        if (from != address(0)) {
            IOrbsToken(orbsToken).stopDripping(from, 1);
        }

        if (to != address(0)) {
            IOrbsToken(orbsToken).startDripping(to, 1);
        }

        super._beforeTokenTransfer(from, to, tokenId);
    }

    /*==============================================================
    ==                    Only Owner Functions                    ==
    ==============================================================*/

    /**
     * @dev can be called more than once, but most likely wont be
     */
    function initialize(
        address _scrollsRenderer,
        address _orbsToken,
        address _cc0_signerAddr,
        address _allowlist_signerAddr,
        uint256 _basePrice,
        uint256 _cc0TraitsProbability,
        uint256 _rerollTraitCost,
        uint256 _seedNum
    ) external onlyOwner {
        scrollsRenderer = _scrollsRenderer;
        orbsToken = _orbsToken;
        _cc0_signer = _cc0_signerAddr;
        _allowlist_signer = _allowlist_signerAddr;
        basePrice = _basePrice;
        cc0TraitsProbability = _cc0TraitsProbability;
        rerollTraitCost = _rerollTraitCost;
        _seed = _seedNum;
    }

    function teamMint(uint256 quantity) external onlyOwner {
        uint256 currSupply = _totalSupply;

        if (
            quantity > (TEAM_RESERVE - numTeamMints) ||
            numTeamMints > TEAM_RESERVE
        ) revert TeamMintOver();
        // check MAX_SUPPLY incase we try to mint after we open public mints
        if (currSupply + quantity > MAX_SUPPLY) revert NotEnoughSupply();

        unchecked {
            uint256 i;
            for (; i < quantity; ) {
                ++numTeamMints;
                mint(currSupply++);

                ++i;
            }
        }

        _totalSupply = currSupply;
    }

    function setscrollsRenderer(address _scrollsRenderer) external onlyOwner {
        scrollsRenderer = _scrollsRenderer;
    }

    function setOrbsTokenAddress(address _orbsToken) external onlyOwner {
        orbsToken = _orbsToken;
    }

    function setCc0Signer(address signer) external onlyOwner {
        _cc0_signer = signer;
    }

    function setAllowlistSigner(address signer) external onlyOwner {
        _allowlist_signer = signer;
    }

    function setBasePrice(uint256 _basePrice) external onlyOwner {
        basePrice = _basePrice;
    }

    function setCc0TraitsProbability(uint256 _cc0TraitsProbability)
        external
        onlyOwner
    {
        cc0TraitsProbability = _cc0TraitsProbability;
    }

    function setRerollCost(uint256 _rerollTraitCost) external onlyOwner {
        rerollTraitCost = _rerollTraitCost;
    }

    function flipMint() external onlyOwner {
        mintIsActive = !mintIsActive;
    }

    function flipCC0Mint() external onlyOwner {
        cc0MintIsActive = !cc0MintIsActive;
    }

    function flipAllowListMint() external onlyOwner {
        allowListMintIsActive = !allowListMintIsActive;
    }

    function setSeed(uint256 seed) external onlyOwner {
        _seed = seed;
    }

    // price set after cc0 mint
    function setMintPrice(uint256 price) external onlyOwner {
        mintprice = price;
    }

    function withdraw() external onlyOwner {
        uint256 balance = address(this).balance;
        payable(msg.sender).transfer(balance);
    }

    /*==============================================================
    ==                     Sig Verification                       ==
    ==============================================================*/

    function verify(
        bytes32 messageHash,
        bytes memory signature,
        address _signer
    ) internal pure returns (bool) {
        return
            messageHash.toEthSignedMessageHash().recover(signature) == _signer;
    }

    function getMessageHash(
        address account,
        uint256 quantity,
        uint256 cc0TraitIndex
    ) public pure returns (bytes32) {
        return keccak256(abi.encodePacked(account, quantity, cc0TraitIndex));
    }
}

File 2 of 16 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 3 of 16 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 16 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 5 of 16 : IMirakaiScrollsRenderer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

interface IMirakaiScrollsRenderer {
    function render(uint256 tokenId, uint256 dna)
        external
        view
        returns (string memory);

    function tokenURI(uint256 tokenId, uint256 dna)
        external
        view
        returns (string memory);
}

File 6 of 16 : IOrbsToken.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

interface IOrbsToken is IERC20 {
    function mint(uint256 amount) external;

    function startDripping(address addr, uint128 multiplier) external;

    function stopDripping(address addr, uint128 multiplier) external;

    function burn(address from, uint256 value) external;
}

File 7 of 16 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.4.22 <0.9.0;

library console {
    address constant CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67);

    function _sendLogPayload(bytes memory payload) private view {
        uint256 payloadLength = payload.length;
        address consoleAddress = CONSOLE_ADDRESS;
        assembly {
            let payloadStart := add(payload, 32)
            let r := staticcall(gas(), consoleAddress, payloadStart, payloadLength, 0, 0)
        }
    }

    function log() internal view {
        _sendLogPayload(abi.encodeWithSignature("log()"));
    }

    function logInt(int p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(int)", p0));
    }

    function logUint(uint p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
    }

    function logString(string memory p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function logBool(bool p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function logAddress(address p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function logBytes(bytes memory p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
    }

    function logBytes1(bytes1 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
    }

    function logBytes2(bytes2 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
    }

    function logBytes3(bytes3 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
    }

    function logBytes4(bytes4 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
    }

    function logBytes5(bytes5 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
    }

    function logBytes6(bytes6 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
    }

    function logBytes7(bytes7 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
    }

    function logBytes8(bytes8 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
    }

    function logBytes9(bytes9 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
    }

    function logBytes10(bytes10 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
    }

    function logBytes11(bytes11 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
    }

    function logBytes12(bytes12 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
    }

    function logBytes13(bytes13 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
    }

    function logBytes14(bytes14 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
    }

    function logBytes15(bytes15 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
    }

    function logBytes16(bytes16 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
    }

    function logBytes17(bytes17 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
    }

    function logBytes18(bytes18 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
    }

    function logBytes19(bytes19 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
    }

    function logBytes20(bytes20 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
    }

    function logBytes21(bytes21 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
    }

    function logBytes22(bytes22 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
    }

    function logBytes23(bytes23 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
    }

    function logBytes24(bytes24 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
    }

    function logBytes25(bytes25 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
    }

    function logBytes26(bytes26 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
    }

    function logBytes27(bytes27 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
    }

    function logBytes28(bytes28 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
    }

    function logBytes29(bytes29 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
    }

    function logBytes30(bytes30 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
    }

    function logBytes31(bytes31 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
    }

    function logBytes32(bytes32 p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
    }

    function log(uint p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
    }

    function log(string memory p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function log(bool p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function log(address p0) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function log(uint p0, uint p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint)", p0, p1));
    }

    function log(uint p0, string memory p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string)", p0, p1));
    }

    function log(uint p0, bool p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool)", p0, p1));
    }

    function log(uint p0, address p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address)", p0, p1));
    }

    function log(string memory p0, uint p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint)", p0, p1));
    }

    function log(string memory p0, string memory p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
    }

    function log(string memory p0, bool p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
    }

    function log(string memory p0, address p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
    }

    function log(bool p0, uint p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint)", p0, p1));
    }

    function log(bool p0, string memory p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
    }

    function log(bool p0, bool p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
    }

    function log(bool p0, address p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
    }

    function log(address p0, uint p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint)", p0, p1));
    }

    function log(address p0, string memory p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
    }

    function log(address p0, bool p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
    }

    function log(address p0, address p1) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
    }

    function log(uint p0, uint p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint)", p0, p1, p2));
    }

    function log(uint p0, uint p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,string)", p0, p1, p2));
    }

    function log(uint p0, uint p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool)", p0, p1, p2));
    }

    function log(uint p0, uint p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,address)", p0, p1, p2));
    }

    function log(uint p0, string memory p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,uint)", p0, p1, p2));
    }

    function log(uint p0, string memory p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,string)", p0, p1, p2));
    }

    function log(uint p0, string memory p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,bool)", p0, p1, p2));
    }

    function log(uint p0, string memory p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,address)", p0, p1, p2));
    }

    function log(uint p0, bool p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint)", p0, p1, p2));
    }

    function log(uint p0, bool p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,string)", p0, p1, p2));
    }

    function log(uint p0, bool p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool)", p0, p1, p2));
    }

    function log(uint p0, bool p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,address)", p0, p1, p2));
    }

    function log(uint p0, address p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,uint)", p0, p1, p2));
    }

    function log(uint p0, address p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,string)", p0, p1, p2));
    }

    function log(uint p0, address p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,bool)", p0, p1, p2));
    }

    function log(uint p0, address p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,address)", p0, p1, p2));
    }

    function log(string memory p0, uint p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,uint)", p0, p1, p2));
    }

    function log(string memory p0, uint p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,string)", p0, p1, p2));
    }

    function log(string memory p0, uint p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,bool)", p0, p1, p2));
    }

    function log(string memory p0, uint p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,address)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
    }

    function log(string memory p0, address p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint)", p0, p1, p2));
    }

    function log(string memory p0, address p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
    }

    function log(string memory p0, address p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
    }

    function log(string memory p0, address p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
    }

    function log(bool p0, uint p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint)", p0, p1, p2));
    }

    function log(bool p0, uint p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,string)", p0, p1, p2));
    }

    function log(bool p0, uint p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool)", p0, p1, p2));
    }

    function log(bool p0, uint p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,address)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
    }

    function log(bool p0, bool p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint)", p0, p1, p2));
    }

    function log(bool p0, bool p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
    }

    function log(bool p0, bool p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
    }

    function log(bool p0, bool p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
    }

    function log(bool p0, address p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint)", p0, p1, p2));
    }

    function log(bool p0, address p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
    }

    function log(bool p0, address p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
    }

    function log(bool p0, address p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
    }

    function log(address p0, uint p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,uint)", p0, p1, p2));
    }

    function log(address p0, uint p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,string)", p0, p1, p2));
    }

    function log(address p0, uint p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,bool)", p0, p1, p2));
    }

    function log(address p0, uint p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,address)", p0, p1, p2));
    }

    function log(address p0, string memory p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint)", p0, p1, p2));
    }

    function log(address p0, string memory p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
    }

    function log(address p0, string memory p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
    }

    function log(address p0, string memory p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
    }

    function log(address p0, bool p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint)", p0, p1, p2));
    }

    function log(address p0, bool p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
    }

    function log(address p0, bool p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
    }

    function log(address p0, bool p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
    }

    function log(address p0, address p1, uint p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint)", p0, p1, p2));
    }

    function log(address p0, address p1, string memory p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
    }

    function log(address p0, address p1, bool p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
    }

    function log(address p0, address p1, address p2) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
    }

    function log(uint p0, uint p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,string)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,address)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,string)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,address)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,string)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,address)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,string)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, uint p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,address)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,string)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,address)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,string,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,string,string)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,string,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,string,address)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,string)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,address)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,address,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,address,string)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,address,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, string memory p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,string,address,address)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,string)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,address)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,string)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,address)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,string)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, bool p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,address)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,string)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,address)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,string,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,string,string)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,string,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,string,address)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,string)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,address)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,address,uint)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,address,string)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,address,bool)", p0, p1, p2, p3));
    }

    function log(uint p0, address p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(uint,address,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,string,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,address,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,uint)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,string,uint)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,uint)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,address,uint)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint,uint)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,uint)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint,uint)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, uint p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, string memory p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, bool p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, address p3) internal view {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
    }

}

File 8 of 16 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 9 of 16 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 10 of 16 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 11 of 16 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 12 of 16 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 13 of 16 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 14 of 16 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 15 of 16 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 16 of 16 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "@openzeppelin/=lib/openzeppelin-contracts/",
    "DRIP20/=lib/DRIP20/src/",
    "ds-test/=lib/ds-test/src/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "sstore2/=lib/sstore2/contracts/",
    "src/=src/",
    "test/=test/",
    "script/=script/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"CallerIsContract","type":"error"},{"inputs":[],"name":"ERC721Burnable_CallerIsNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"IncorrectEtherValue","type":"error"},{"inputs":[],"name":"InvalidSignature","type":"error"},{"inputs":[],"name":"MintNotActive","type":"error"},{"inputs":[],"name":"MintQuantityTooHigh","type":"error"},{"inputs":[],"name":"NotEnoughSupply","type":"error"},{"inputs":[],"name":"NotTokenOwner","type":"error"},{"inputs":[],"name":"TeamMintOver","type":"error"},{"inputs":[],"name":"TokenDoesNotExist","type":"error"},{"inputs":[],"name":"UnrollableTrait","type":"error"},{"inputs":[],"name":"WalletAlreadyMinted","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"BIT_MASK","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"BIT_MASK_LENGTH","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TEAM_RESERVE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"allowListMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"allowListMintIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"basePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"cc0Index","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"cc0Mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"cc0MintIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cc0TraitsProbability","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"dna","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipAllowListMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"flipCC0Mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"flipMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"cc0TraitIndex","type":"uint256"}],"name":"getMessageHash","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"incrementSeed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_scrollsRenderer","type":"address"},{"internalType":"address","name":"_orbsToken","type":"address"},{"internalType":"address","name":"_cc0_signerAddr","type":"address"},{"internalType":"address","name":"_allowlist_signerAddr","type":"address"},{"internalType":"uint256","name":"_basePrice","type":"uint256"},{"internalType":"uint256","name":"_cc0TraitsProbability","type":"uint256"},{"internalType":"uint256","name":"_rerollTraitCost","type":"uint256"},{"internalType":"uint256","name":"_seedNum","type":"uint256"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintprice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numTeamMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"orbsToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"traitBitShiftMultiplier","type":"uint256"}],"name":"rerollTrait","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rerollTraitCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"scrollsRenderer","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"signer","type":"address"}],"name":"setAllowlistSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_basePrice","type":"uint256"}],"name":"setBasePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"signer","type":"address"}],"name":"setCc0Signer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cc0TraitsProbability","type":"uint256"}],"name":"setCc0TraitsProbability","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price","type":"uint256"}],"name":"setMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_orbsToken","type":"address"}],"name":"setOrbsTokenAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_rerollTraitCost","type":"uint256"}],"name":"setRerollCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"seed","type":"uint256"}],"name":"setSeed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_scrollsRenderer","type":"address"}],"name":"setscrollsRenderer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"teamMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"}],"name":"walletOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.