ETH Price: $3,362.56 (-1.59%)
Gas: 8 Gwei

Token

PROOF Grails II (GRAIL2)
 

Overview

Max Total Supply

1,178 GRAIL2

Holders

808

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 GRAIL2
0x840E1d2c7F36f16be9EE834bd7dEA3316E2730dc
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Top artists. Unique pieces of art. Artist names revealed only after the mint. **Browse the collections**: Season I: https://collective.proof.xyz/grails Season II: https://collective.proof.xyz/grails-2

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Grails2

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 27 : Grails2.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import "@divergencetech/ethier/contracts/erc721/ERC721ACommon.sol";
import "@divergencetech/ethier/contracts/erc721/BaseTokenURI.sol";
import "@openzeppelin/contracts/utils/Address.sol";

import "./Grails2MintPass.sol";

import "./IGrailsRoyaltyRouter.sol";
import "./IERC721TransferListener.sol";
import "./GrailsRevenues2.sol";

/**
 * @title Grails II
 * @author PROOF
 */
contract Grails2 is ERC721ACommon, BaseTokenURI {
    using Address for address;
    using Address for address payable;

    // =========================================================================
    //                           Errors
    // =========================================================================

    error CallerNotAllowedToRedeemPass();
    error DisallowedByCurrentStage();
    error InvalidGrailId();
    error ParameterLengthMismatch();
    error InvalidFunds();
    error ReserveAlreadyMinted();
    error TreasuryReserveNotYetMinted();
    error InsufficientInterface();

    // =========================================================================
    //                           Events
    // =========================================================================

    /**
     * @notice Emitted when the specific Grail is minted.
     */
    event GrailMinted(address indexed from, uint8 indexed grailId);

    // =========================================================================
    //                           Types
    // =========================================================================

    /**
     * @notice The different stages of the Grails II contract.
     * @dev Some methods are only accessible for some stages. See also the
     * `Steering` section for more information.
     */
    enum Stage {
        BeforeOpen,
        Open
    }

    /**
     * @notice Each minted token corresponds to an edition of a Grail.
     * @dev See also {_grailByTokenId}.
     */
    struct Grail {
        uint8 id;
        uint16 edition;
    }

    // =========================================================================
    //                           Constants
    // =========================================================================

    /**
     * @notice The current Grails season.
     */
    uint256 public constant SEASON = 2;

    /**
     * @notice The number of different Grails in this season.
     */
    uint8 public constant NUM_GRAILS = 25;

    /**
     * @notice The price of purchasing a Grail by burning a mint pass.
     */
    uint256 public constant PRICE = 0.05 ether;

    /**
     * @notice The address to the mintPass contract.
     */
    Grails2MintPass public immutable mintPass;

    // =========================================================================
    //                           Storage
    // =========================================================================

    /**
     * @notice Flag to indicate if the treasury reserve was already minted.
     * @dev See {mintTreasuryReserve}.
     */
    bool public treasuryReserveMinted;

    /**
     * @notice Flag to indicate if the artist allocation was already minted.
     * @dev See {mintArtistAllocation}.
     */
    bool public artistAllocationMinted;

    /**
     * @notice The current stage of the contract.
     * @dev Some methods are only accessible for some stages. See also the
     * `Steering` section for more information.
     */
    Stage public stage;

    /**
     * @notice The Grail id and edition of a given token.
     */
    mapping(uint256 => Grail) internal _grailByTokenId;

    /**
     * @notice Number of editions of a given Grail the were already minted.
     */
    mapping(uint8 => uint16) public numEditionsByGrailId;

    /**
     * @notice Implements ERC2981 royalties for grails.
     */
    IGrailsRoyaltyRouter public royaltyRouter;

    /**
     * @notice Contract that is notified on token transfers.
     */

    IERC721TransferListener public transferListener;

    // =========================================================================
    //                           Constructor
    // =========================================================================

    constructor(
        string memory name,
        string memory symbol,
        address mintPass_,
        string memory baseTokenURI_
    )
        ERC721ACommon(name, symbol, payable(address(0xdeadface)), 0)
        BaseTokenURI(baseTokenURI_)
    {
        royaltyRouter = new GrailsRevenues2(msg.sender);
        mintPass = Grails2MintPass(mintPass_);
    }

    // =========================================================================
    //                           Minting
    // =========================================================================

    /**
     * @notice Mints the treasury reseverve.
     * This includes:
     * - 25 x Genesis tokens for artists
     * - 25 tokens for the treasury
     *     = 50 tokens
     * @dev Can only be called once.
     */
    function mintTreasuryReserve(address to) external onlyOwner {
        if (treasuryReserveMinted) revert ReserveAlreadyMinted();
        treasuryReserveMinted = true;

        uint256 nextTokenId = totalSupply();
        for (uint256 round = 0; round < 2; ++round) {
            for (uint8 grailId = 0; grailId < NUM_GRAILS; ++grailId) {
                _grailByTokenId[nextTokenId++] = Grail({
                    id: grailId,
                    edition: numEditionsByGrailId[grailId]++
                });
                emit GrailMinted(to, grailId);
            }
        }

        _mint(to, 2 * NUM_GRAILS);
    }

    /**
     * @notice Mints the artist allocation to a given address (treasury).
     * This includes one freely chosen token per artist (25).
     * @dev We perform the mints on behalf of the artists to obfruscate their
     * identity before the reveal.
     * @dev Can only be called once.
     */
    function mintArtistAllocation(
        address to,
        uint8[NUM_GRAILS] calldata choices
    ) external onlyOwner onlyAfterTreasuryReserveMinted {
        if (artistAllocationMinted) revert ReserveAlreadyMinted();
        artistAllocationMinted = true;

        uint256 nextTokenId = totalSupply();
        for (uint256 idx = 0; idx < NUM_GRAILS; ++idx) {
            uint8 grailId = choices[idx];
            _grailByTokenId[nextTokenId++] = Grail({
                id: grailId,
                edition: numEditionsByGrailId[grailId]++
            });
            emit GrailMinted(to, grailId);
        }

        _mint(to, NUM_GRAILS);
    }

    /**
     * @notice Redeems a given list of mint passes for a list of Grails.
     * @dev The Grail II tokens will be minted to the caller address.
     * @dev Can only be called if the contract is set to the open state.
     * @dev Passing controll to our own contracts is effectively not an interaction,
     * so we are safe to go without reentrancy protection.
     */
    function redeemPasses(uint256[] calldata passIds, uint8[] calldata grailIds)
        external
        payable
        onlyDuring(Stage.Open)
    {
        if (passIds.length != grailIds.length) revert ParameterLengthMismatch();

        uint256 num = grailIds.length;
        if (msg.value != PRICE * num) revert InvalidFunds();

        uint256 nextTokenId = totalSupply();

        for (uint256 idx = 0; idx < num; ++idx) {
            uint8 grailId = grailIds[idx];

            _requirePassApproval(passIds[idx]);
            if (grailId >= NUM_GRAILS) revert InvalidGrailId();

            mintPass.redeem(passIds[idx]);
            _grailByTokenId[nextTokenId++] = Grail({
                id: grailId,
                edition: numEditionsByGrailId[grailId]++
            });
            emit GrailMinted(msg.sender, grailId);
        }

        payable(address(royaltyRouter)).sendValue(msg.value);

        // Using unsafe mints here. The sender has already proven that it can
        // safely receive and handle ERC721 token.
        _mint(msg.sender, num);
    }

    // =========================================================================
    //                           Metadata
    // =========================================================================

    /**
     * @notice Returns the Grail id + edition for a given token.
     */
    function grailByTokenId(uint256 tokenId)
        external
        view
        tokenExists(tokenId)
        returns (Grail memory)
    {
        return _grailByTokenId[tokenId];
    }

    /**
     * @notice Computes a pseudo-random seed for relics.
     */
    function relicSeed(uint256 tokenId)
        external
        view
        tokenExists(tokenId)
        returns (bytes32)
    {
        return
            keccak256(
                abi.encode(address(this), tokenId, _grailByTokenId[tokenId])
            );
    }

    // =========================================================================
    //                           Steering
    // =========================================================================

    /**
     * @notice Advances the stage of the contract.
     * @dev Can only be advanced after the treasury reserve has been minted to
     * ensure the genesis tokens are minted.
     * @dev Is locked after closing the contract.
     */
    function setStage(Stage stage_)
        external
        onlyOwner
        onlyAfterTreasuryReserveMinted
    {
        stage = stage_;
    }

    /**
     * @notice Ensures that the contract is in a given stage.
     */
    modifier onlyDuring(Stage stage_) {
        if (stage_ != stage) revert DisallowedByCurrentStage();
        _;
    }

    /**
     * @notice Ensures that the treasure has already been minted.
     */
    modifier onlyAfterTreasuryReserveMinted() {
        if (!treasuryReserveMinted) revert TreasuryReserveNotYetMinted();
        _;
    }

    /**
     * @notice Sets the token transfer listener contract.
     */
    function setTransferListener(IERC721TransferListener transferListener_)
        external
        onlyOwner
    {
        transferListener = transferListener_;
    }

    // =========================================================================
    //                           Secondary Royalties
    // =========================================================================

    /**
     * @notice Computes the creator royalty for a secondary token sale.
     * @dev The implementation is delegated to our royalty router contract.
     */
    function royaltyInfo(uint256 tokenId, uint256 price)
        public
        view
        virtual
        override
        returns (address, uint256)
    {
        return
            royaltyRouter.royaltyInfo(
                SEASON,
                _grailByTokenId[tokenId].id,
                tokenId,
                price
            );
    }

    /**
     * @notice Changes the royalty router address.
     */
    function setRoyaltyRouter(IGrailsRoyaltyRouter router) external onlyOwner {
        if (!router.supportsInterface(type(IGrailsRoyaltyRouter).interfaceId))
            revert InsufficientInterface();
        royaltyRouter = router;
    }

    // =========================================================================
    //                           Internals
    // =========================================================================

    /**
     * @notice Checks if a given mint pass can be spent by the caller.
     * @dev Reverts if not.
     */
    function _requirePassApproval(uint256 passId) internal view {
        if (
            mintPass.ownerOf(passId) != msg.sender &&
            mintPass.getApproved(passId) != msg.sender
        ) revert CallerNotAllowedToRedeemPass();
    }

    /**
     * @dev Inheritance resolution.
     */
    function _baseURI()
        internal
        view
        virtual
        override(ERC721A, BaseTokenURI)
        returns (string memory)
    {
        return BaseTokenURI._baseURI();
    }

    /**
     * @notice Hook called after each token transfer.
     * @dev Notifies the transfer listener contract.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        super._afterTokenTransfers(from, to, startTokenId, quantity);

        // Trying to notify EOAs would result in reverts that would block
        // transfers. We hence return early if there is no contract behind the
        // transferListener.
        if (!address(transferListener).isContract()) {
            return;
        }

        uint256 end = startTokenId + quantity;
        for (uint256 tokenId = startTokenId; tokenId < end; ) {
            // We catch all reverts from the transfer listener and set the gas
            // limit for the notification to 100k. This prevents malicious
            // listeners from blocking token transfers by deliberately reverting
            // or cosuming huge amounts of gas.
            try
                transferListener.onTransfer{gas: 100000}(from, to, tokenId)
            {} catch {}

            // tokenId will never overflow
            unchecked {
                ++tokenId;
            }
        }
    }
}

File 2 of 27 : ERC721ACommon.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2022 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import "erc721a/contracts/ERC721A.sol";
import "../utils/OwnerPausable.sol";
import "@openzeppelin/contracts/token/common/ERC2981.sol";

/**
@notice An ERC721A contract with common functionality:
 - Pausable with toggling functions exposed to Owner only
 - ERC2981 royalties
 */
contract ERC721ACommon is ERC721A, OwnerPausable, ERC2981 {
    constructor(
        string memory name,
        string memory symbol,
        address payable royaltyReciever,
        uint96 royaltyBasisPoints
    ) ERC721A(name, symbol) {
        _setDefaultRoyalty(royaltyReciever, royaltyBasisPoints);
    }

    /// @notice Requires that the token exists.
    modifier tokenExists(uint256 tokenId) {
        require(ERC721A._exists(tokenId), "ERC721ACommon: Token doesn't exist");
        _;
    }

    /// @notice Requires that msg.sender owns or is approved for the token.
    modifier onlyApprovedOrOwner(uint256 tokenId) {
        require(
            _ownershipOf(tokenId).addr == _msgSender() ||
                getApproved(tokenId) == _msgSender(),
            "ERC721ACommon: Not approved nor owner"
        );
        _;
    }

    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        require(!paused(), "ERC721ACommon: paused");
        super._beforeTokenTransfers(from, to, startTokenId, quantity);
    }

    /// @notice Overrides supportsInterface as required by inheritance.
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC721A, ERC2981)
        returns (bool)
    {
        return
            ERC721A.supportsInterface(interfaceId) ||
            ERC2981.supportsInterface(interfaceId);
    }

    /// @notice Sets the royalty receiver and percentage (in units of basis
    /// points = 0.01%).
    function setDefaultRoyalty(address receiver, uint96 basisPoints)
        public
        virtual
        onlyOwner
    {
        _setDefaultRoyalty(receiver, basisPoints);
    }
}

File 3 of 27 : BaseTokenURI.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2021 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import "@openzeppelin/contracts/access/Ownable.sol";

/**
@notice ERC721 extension that overrides the OpenZeppelin _baseURI() function to
return a prefix that can be set by the contract owner.
 */
contract BaseTokenURI is Ownable {
    /// @notice Base token URI used as a prefix by tokenURI().
    string public baseTokenURI;

    constructor(string memory _baseTokenURI) {
        setBaseTokenURI(_baseTokenURI);
    }

    /// @notice Sets the base token URI prefix.
    function setBaseTokenURI(string memory _baseTokenURI) public onlyOwner {
        baseTokenURI = _baseTokenURI;
    }

    /**
    @notice Concatenates and returns the base token URI and the token ID without
    any additional characters (e.g. a slash).
    @dev This requires that an inheriting contract that also inherits from OZ's
    ERC721 will have to override both contracts; although we could simply
    require that users implement their own _baseURI() as here, this can easily
    be forgotten and the current approach guides them with compiler errors. This
    favours the latter half of "APIs should be easy to use and hard to misuse"
    from https://www.infoq.com/articles/API-Design-Joshua-Bloch/.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return baseTokenURI;
    }
}

File 4 of 27 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 5 of 27 : Grails2MintPass.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import "@divergencetech/ethier/contracts/erc721/ERC721ACommon.sol";
import "@divergencetech/ethier/contracts/erc721/BaseTokenURI.sol";

/**
 * @title Grails II Mint Pass
 * @author PROOF
 */
contract Grails2MintPass is ERC721ACommon, BaseTokenURI {
    // =========================================================================
    //                           Events
    // =========================================================================

    /**
     * @notice Emitted after airdropping a batch of mint passes in {airdrop}.
     */
    event BatchAirdropped(uint256 indexed batchId, uint256 total);

    // =========================================================================
    //                           Errors
    // =========================================================================

    /**
     * @notice Thrown if an airdrop would exceed the theoretical maximum of
     * passes.
     */
    error AirdropExceedsMaxSupply();

    /**
     * @notice Thrown if the expected number of airdropped tokens doesn't match
     * the actual one.
     */
    error WrongAirdropChecksum();

    /**
     * @notice Thrown if an airdrop batch is performed twice.
     */
    error AirdropBatchAlreadyPerformed();

    /**
     * @notice Thrown for unauthorized method calls that are reserved for the
     * Grails II contract.
     */
    error OnlyGrailsContract();

    // =========================================================================
    //                           Types
    // =========================================================================

    /**
     * @notice Struct encoding an airdrop: Receiver + number of passes.
     */
    struct Airdrop {
        address to;
        uint64 num;
    }

    // =========================================================================
    //                           CONSTANTS
    // =========================================================================

    /**
     * @notice The theoretical maximum number of passes.
     * - PROOF (1000)
     * - Grail Moonbirds (176)
     * @dev Artist and treasury allocations are minted directly from the Grails
     * contract.
     */
    uint256 public constant NUM_MAX_PASSES = 1176;

    // =========================================================================
    //                           Storage
    // =========================================================================

    /**
     * @notice The Grails II contract address.
     */
    address public grails;

    /**
     * @notice Keeps track which batch of airdrops was already performed.
     * @dev Even though it is not really necessary to track this on-chain, we do
     * it anyways to prevent any possible mistakes.
     */
    mapping(uint256 => bool) internal _wasAirdropBatchPerformed;

    // =========================================================================
    //                           Constructor
    // =========================================================================

    constructor(
        string memory name,
        string memory symbol,
        string memory baseTokenURI_,
        address payable royaltyReceiver
    )
        ERC721ACommon(name, symbol, royaltyReceiver, 500)
        BaseTokenURI(baseTokenURI_)
    {} // solhint-disable-line no-empty-blocks

    // =========================================================================
    //                           Minting
    // =========================================================================

    /**
     * @notice Performs a list of airdrops.
     * @param airdrops List of receivers and numbers of tokens.
     * @param batchId The id of the current batch for internal bookkeeping to
     * prevent mistakes.
     */
    function airdrop(
        Airdrop[] calldata airdrops,
        uint256 expectedTotal,
        uint256 batchId
    ) external onlyOwner {
        if (_wasAirdropBatchPerformed[batchId])
            revert AirdropBatchAlreadyPerformed();
        _wasAirdropBatchPerformed[batchId] = true;

        uint256 total;
        for (uint256 idx = 0; idx < airdrops.length; ++idx) {
            _mint(airdrops[idx].to, airdrops[idx].num);
            total += airdrops[idx].num;
        }

        if (_totalMinted() > NUM_MAX_PASSES) revert AirdropExceedsMaxSupply();
        if (total != expectedTotal) revert WrongAirdropChecksum();

        emit BatchAirdropped(batchId, total);
    }

    /**
     * @notice Interface to burn leftover passes that have not been redeemed.
     * @dev We did not put an explicit lock on this method (preventing us from
     * burning passes at any time) because we are disincentiviced to do so (by
     * missing revenue). Since the mint passes are ephemeral to begin with, we
     * opted to not add the additional complexity for this collection.
     */
    function burnRemaining(uint256[] calldata tokenIds) external onlyOwner {
        for (uint256 idx = 0; idx < tokenIds.length; ++idx) {
            _burn(tokenIds[idx]);
        }
    }

    /**
     * @notice Redeems a pass with given tokenId for a Grail.
     * @dev Only callable by the Grails II contract. Burns the pass.
     */
    function redeem(uint256 tokenId) external onlyGrailsContract {
        _burn(tokenId);
    }

    // =========================================================================
    //                           Steering
    // =========================================================================

    /**
     * @notice Sets the Grails II contract address.
     */
    function setGrailsContract(address grails_) external onlyOwner {
        grails = grails_;
    }

    /**
     * @notice Modifier to make a method exclusively callable by the Grails II
     * contract.
     */
    modifier onlyGrailsContract() {
        if (msg.sender != grails) revert OnlyGrailsContract();
        _;
    }

    // =========================================================================
    //                           Metadata
    // =========================================================================

    /**
     * @notice The URI for pass metadata.
     * @dev Returns the same tokenURI for all passes.
     */
    function tokenURI(uint256 tokenId)
        public
        view
        override
        tokenExists(tokenId)
        returns (string memory)
    {
        return _baseURI();
    }

    // =========================================================================
    //                           Internals
    // =========================================================================

    function _baseURI()
        internal
        view
        virtual
        override(ERC721A, BaseTokenURI)
        returns (string memory)
    {
        return BaseTokenURI._baseURI();
    }
}

File 6 of 27 : IGrailsRoyaltyRouter.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import "@openzeppelin/contracts/interfaces/IERC165.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

/**
 * @title Grails Royalty Router
 * @author PROOF
 * @notice A centralized contract to compute and route secondary royalties in
 * loose accordance with ERC2981.
 */
interface IGrailsRoyaltyRouter is IERC165 {
    /**
     * @notice Computes the creator fee and royalty address for a secondary
     * sale of a given Grail (defined by season and grail ID).
     * @dev This will be consumed Grail contracts - more specifically in their
     * ERC2981 implementation.
     */
    function royaltyInfo(
        uint256 season,
        uint256 grailId,
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address, uint256);
}

File 7 of 27 : IERC721TransferListener.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

/**
 * @title Grails II
 * @author ERC721 Transfer Listener
 */
interface IERC721TransferListener {
    /**
     * @notice Hook that is called on token transfers.
     */
    function onTransfer(
        address from,
        address to,
        uint256 tokenId
    ) external;
}

File 8 of 27 : GrailsRevenues2.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import "grails/season-01/IGrailsRevenues.sol";
import "./IGrailsRoyaltyRouter.sol";
import "@openzeppelin/contracts/access/AccessControlEnumerable.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

/**
 * @title Grails Revenues 2
 * @author PROOF
 * @notice This contract collects all Grail revenues (primary and secondary),
 * which will later be distributed to the respective artists and PROOF treasury
 * according to pre-agreed shares.
 * We opted to centralize the management of funds completely for the following
 * reasons:
 * - To keep the identity of Grail artists secret until after the reveal.
 * - As a workaround because marketplaces like OpenSea and X2Y2 don't support
 *   ERC2981 or multiple royalty receivers in a collection. As a result,
 *   there is some level of off-chain trust that is unavoidable.
 * - To avoid any confusion and possible mistakes in payouts, we also use this
 *   for marketplaces that do support ERC2981.
 * @notice This contract handles the ERC2981 creator fee computation (i.e. the
 * royalty percentage for each season) and rounting for all Grails contracts.
 */
contract GrailsRevenues2 is AccessControlEnumerable, IGrailsRoyaltyRouter {
    using Address for address payable;

    // =========================================================================
    //                           Events
    // =========================================================================

    /**
     * @notice Emitted by disburseBalance() when ETH revenues distributed.
     */
    event Disbursed(address indexed to, uint256 value);

    /**
     * @notice Emitted by disburseBalance() when ERC20 revenues distributed.
     */
    event Disbursed(IERC20 indexed token, address indexed to, uint256 value);

    /**
     * @dev Emitted when ETH payment is received by the fallback function.
     */
    event ValueReceived(address indexed from, uint256 value);

    // =========================================================================
    //                           Errors
    // =========================================================================

    /**
     * @notice Thrown if a specified royalty fraction is invalid.
     */
    error InvalidBasisPoints();

    /**
     * @notice Thrown if a method call is not authorized.
     */
    error UnauthorizedCall();

    /**
     * @notice Throw if attempting to send funds to the zero address.
     */
    error SendToZeroAddress();

    // =========================================================================
    //                           Types
    // =========================================================================

    /**
     * @notice Struct defining a disbursment, i.e. the amount of tokens and
     * their receiver.
     */
    struct Disbursement {
        address payable to;
        uint256 amount;
    }

    // =========================================================================
    //                           Constants
    // =========================================================================

    /**
     * @notice Role that is allowed to modify royalty shares and disburs funds.
     */
    bytes32 public constant FUNDS_ADMIN_ROLE = keccak256("FUNDS_ADMIN_ROLE");

    /**
     * @notice Defines that we operate in terms of basis points (permyriads)
     * when referring to royalty shares.
     */
    uint256 public constant FEE_DENOMINATOR = 10000;

    // =========================================================================
    //                           Storage
    // =========================================================================

    /**
     * @notice Stores the royalty share for each Grails season.
     */
    mapping(uint256 => uint256) public secondaryRoyaltyBasisPointsBySeason;

    // =========================================================================
    //                           Constructor
    // =========================================================================

    constructor(address admin) {
        _setupRole(DEFAULT_ADMIN_ROLE, admin);
        secondaryRoyaltyBasisPointsBySeason[1] = FEE_DENOMINATOR / 10; // 10%
        secondaryRoyaltyBasisPointsBySeason[2] = FEE_DENOMINATOR / 10; // 10%
    }

    receive() external payable {
        emit ValueReceived(msg.sender, msg.value);
    }

    // =========================================================================
    //                           Royalty Routing
    // =========================================================================

    /**
     * @notice Computes the ERC2981 compatible royalties for a given season.
     * @dev Routes all ERC2981 revenues to this contract.
     */
    function royaltyInfo(
        uint256 season,
        uint256,
        uint256,
        uint256 salePrice
    ) public view virtual returns (address, uint256) {
        uint256 royaltyAmount = (salePrice *
            secondaryRoyaltyBasisPointsBySeason[season]) / FEE_DENOMINATOR;

        return (address(this), royaltyAmount);
    }

    /**
     * @notice Changes the royalty share for a given season.
     */
    function setSecondaryRoyaltyBasisPoints(uint256 season, uint256 basisPoints)
        external
        onlyAdmin
    {
        if (basisPoints > FEE_DENOMINATOR) revert InvalidBasisPoints();
        secondaryRoyaltyBasisPointsBySeason[season] = basisPoints;
    }

    // =========================================================================
    //                           Disbursement
    // =========================================================================

    /**
     * @notice Disburses the ETH revenues amongst artists and treasury.
     * @param shares Individual values SHOULD sum to the current balance of the
     * contract to allow for a clear audit trail.
     */
    function disburseBalance(Disbursement[] calldata shares)
        external
        onlyAdmin
    {
        for (uint256 i = 0; i < shares.length; ++i) {
            if (shares[i].to == address(0)) revert SendToZeroAddress();
            (shares[i].to).sendValue(shares[i].amount);
            emit Disbursed(shares[i].to, shares[i].amount);
        }
    }

    /**
     * @notice Disburses the ERC20 revenues amongst artists and treasury.
     * @param shares Individual values SHOULD sum to the current balance of the
     * contract to allow for a clear audit trail.
     */
    function disburseBalance(IERC20 token, Disbursement[] calldata shares)
        external
        onlyAdmin
    {
        for (uint256 i = 0; i < shares.length; ++i) {
            if (shares[i].to == address(0)) revert SendToZeroAddress();
            token.transfer(shares[i].to, shares[i].amount);
            emit Disbursed(token, shares[i].to, shares[i].amount);
        }
    }

    // =========================================================================
    //                           Steering
    // =========================================================================

    /**
     * @notice Requires that the caller is an administrator.
     * @dev Either a member of DEFAULT_ADMIN_ROLE or FUNDS_ADMIN_ROLE.
     */
    modifier onlyAdmin() {
        if (
            !hasRole(DEFAULT_ADMIN_ROLE, msg.sender) &&
            !hasRole(FUNDS_ADMIN_ROLE, msg.sender)
        ) revert UnauthorizedCall();
        _;
    }

    // =========================================================================
    //                           Season 1 compatibility
    // =========================================================================

    /**
     * @notice Returns the address to which revenues for the specified Grail
     * of season 1 should be sent.
     * @dev This function is needed because the Grails 1 contract expects a
     * different routing interface.
     */
    function receiver(uint8) external view returns (address) {
        return address(this);
    }

    /**
     * @notice Returns the royalty basis points for the specified Grail of
     * season 1.
     * @dev This function is needed because the Grails 1 contract expects a
     * different routing interface.
     */
    function royaltyBasisPoints(uint8) external view returns (uint256) {
        return secondaryRoyaltyBasisPointsBySeason[1];
    }

    // =========================================================================
    //                           Internal
    // =========================================================================

    function supportsInterface(bytes4 interfaceId)
        public
        view
        override(AccessControlEnumerable, IERC165)
        returns (bool)
    {
        return
            // for backwards compatibility
            interfaceId == type(IGrailsRevenues).interfaceId ||
            interfaceId == type(IGrailsRoyaltyRouter).interfaceId ||
            AccessControlEnumerable.supportsInterface(interfaceId);
    }
}

File 9 of 27 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

File 10 of 27 : OwnerPausable.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2021 the ethier authors (github.com/divergencetech/ethier)
pragma solidity >=0.8.0 <0.9.0;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/security/Pausable.sol";

/// @notice A Pausable contract that can only be toggled by the Owner.
contract OwnerPausable is Ownable, Pausable {
    /// @notice Pauses the contract.
    function pause() public onlyOwner {
        Pausable._pause();
    }

    /// @notice Unpauses the contract.
    function unpause() public onlyOwner {
        Pausable._unpause();
    }
}

File 11 of 27 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 12 of 27 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 13 of 27 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (interfaces/IERC165.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

File 14 of 27 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 15 of 27 : IGrailsRevenues.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.9 <0.9.0;

import "@openzeppelin/contracts/interfaces/IERC165.sol";

interface IGrailsRevenues is IERC165 {
    /**
    @notice Returns the address to which revenues for the specified Grail should
    be sent.
     */
    function receiver(uint8 grailId) external view returns (address);

    /**
    @notice Returns the royalty basis points for the specified Grail.
     */
    function royaltyBasisPoints(uint8 grailId) external view returns (uint256);

    /**
    @dev Single-word representation of a share of the balance to be disbursed.
     */
    struct Disbursement {
        uint8 grailId;
        uint248 value;
    }

    /**
    @notice Disburses the revenues amongst artists based on the specified split.
    @dev This is a workaround because OpenSea doesn't support ERC2981 and also
    doesn't allow for multiple royalty recipients in a collection. As a result,
    there is some level of off-chain trust that is unavoidable, but can at least
    be audited.
    @param shares Individual values SHOULD sum to the current balance of the
    contract to allow for a clear audit trail.
     */
    function disburseBalance(Disbursement[] calldata shares) external;
}

File 16 of 27 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlEnumerable.sol";
import "./AccessControl.sol";
import "../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

File 17 of 27 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 18 of 27 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 19 of 27 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 20 of 27 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 21 of 27 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 22 of 27 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 23 of 27 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 24 of 27 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 25 of 27 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 *  Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.
 *  See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 *  In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 26 of 27 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 27 of 27 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

Settings
{
  "remappings": [
    "@divergencetech/ethier/=lib/ethier/",
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "ERC721A/=lib/ERC721A/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc721a/=lib/ERC721A/",
    "ethier-v0.22.0/=lib/ethier-v0.22.0/",
    "ethier/=lib/ethier/",
    "forge-std/=lib/forge-std/src/",
    "grails/season-01/=lib/season1/",
    "grails/season-02/=src/grails/season-02/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/contracts/",
    "season1/=lib/season1/",
    "src/=src/",
    "test/=test/",
    "script/=script/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"address","name":"mintPass_","type":"address"},{"internalType":"string","name":"baseTokenURI_","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"CallerNotAllowedToRedeemPass","type":"error"},{"inputs":[],"name":"DisallowedByCurrentStage","type":"error"},{"inputs":[],"name":"InsufficientInterface","type":"error"},{"inputs":[],"name":"InvalidFunds","type":"error"},{"inputs":[],"name":"InvalidGrailId","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"ParameterLengthMismatch","type":"error"},{"inputs":[],"name":"ReserveAlreadyMinted","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"TreasuryReserveNotYetMinted","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"uint8","name":"grailId","type":"uint8"}],"name":"GrailMinted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"NUM_GRAILS","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SEASON","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"artistAllocationMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"grailByTokenId","outputs":[{"components":[{"internalType":"uint8","name":"id","type":"uint8"},{"internalType":"uint16","name":"edition","type":"uint16"}],"internalType":"struct Grails2.Grail","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint8[25]","name":"choices","type":"uint8[25]"}],"name":"mintArtistAllocation","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintPass","outputs":[{"internalType":"contract Grails2MintPass","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"mintTreasuryReserve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"","type":"uint8"}],"name":"numEditionsByGrailId","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"passIds","type":"uint256[]"},{"internalType":"uint8[]","name":"grailIds","type":"uint8[]"}],"name":"redeemPasses","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"relicSeed","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"price","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"royaltyRouter","outputs":[{"internalType":"contract IGrailsRoyaltyRouter","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseTokenURI","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"basisPoints","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IGrailsRoyaltyRouter","name":"router","type":"address"}],"name":"setRoyaltyRouter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum Grails2.Stage","name":"stage_","type":"uint8"}],"name":"setStage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC721TransferListener","name":"transferListener_","type":"address"}],"name":"setTransferListener","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stage","outputs":[{"internalType":"enum Grails2.Stage","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"transferListener","outputs":[{"internalType":"contract IERC721TransferListener","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"treasuryReserveMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60a06040523480156200001157600080fd5b50604051620046c2380380620046c28339810160408190526200003491620003b4565b80848463deadface6000838360026200004e8382620004f6565b5060036200005d8282620004f6565b505060008055506200006f3362000108565b6008805460ff60a01b191690556200008882826200015a565b505050506200009d816200025f60201b60201c565b5033604051620000ad90620002d9565b6001600160a01b039091168152602001604051809103906000f080158015620000da573d6000803e3d6000fd5b50600f80546001600160a01b0319166001600160a01b039283161790559190911660805250620005c2915050565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6127106001600160601b0382161115620001ce5760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b60648201526084015b60405180910390fd5b6001600160a01b038216620002265760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401620001c5565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600955565b620002696200027b565b600b620002778282620004f6565b5050565b6008546001600160a01b03163314620002d75760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401620001c5565b565b6117208062002fa283390190565b634e487b7160e01b600052604160045260246000fd5b600082601f8301126200030f57600080fd5b81516001600160401b03808211156200032c576200032c620002e7565b604051601f8301601f19908116603f01168101908282118183101715620003575762000357620002e7565b816040528381526020925086838588010111156200037457600080fd5b600091505b8382101562000398578582018301518183018401529082019062000379565b83821115620003aa5760008385830101525b9695505050505050565b60008060008060808587031215620003cb57600080fd5b84516001600160401b0380821115620003e357600080fd5b620003f188838901620002fd565b955060208701519150808211156200040857600080fd5b6200041688838901620002fd565b604088015190955091506001600160a01b03821682146200043657600080fd5b6060870151919350808211156200044c57600080fd5b506200045b87828801620002fd565b91505092959194509250565b600181811c908216806200047c57607f821691505b6020821081036200049d57634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620004f157600081815260208120601f850160051c81016020861015620004cc5750805b601f850160051c820191505b81811015620004ed57828155600101620004d8565b5050505b505050565b81516001600160401b03811115620005125762000512620002e7565b6200052a8162000523845462000467565b84620004a3565b602080601f831160018114620005625760008415620005495750858301515b600019600386901b1c1916600185901b178555620004ed565b600085815260208120601f198616915b82811015620005935788860151825594840194600190910190840162000572565b5085821015620005b25787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b6080516129af620005f3600039600081816105890152818161133f01528181611cf80152611d9501526129af6000f3fe6080604052600436106102515760003560e01c806370a0823111610139578063a22cb465116100b6578063cbe39c201161007a578063cbe39c2014610726578063ce3cd99714610746578063d547cfb714610766578063e985e9c51461077b578063f2fde38b146107c4578063fa3e9158146107e457600080fd5b8063a22cb46514610686578063afb553b3146106a6578063b88d4fde146106b9578063c040e6b8146106d9578063c87b56dd1461070657600080fd5b80638d859f3e116100fd5780638d859f3e146105d55780638da5cb5b146105f05780639265d8d71461060e57806395d89b41146106525780639dd2eca81461066757600080fd5b806370a0823114610542578063715018a614610562578063749679c3146105775780637bf544d5146105ab5780638456cb59146105c057600080fd5b806323b872dd116101d25780633f4ba83a116101965780633f4ba83a1461048e57806342842e0e146104a3578063538ee007146104c35780635c975abb146104e357806361f9d82f146105025780636352211e1461052257600080fd5b806323b872dd146103d557806325bc1010146103f55780632a55205a1461040f5780632fe665b31461044e57806330176e131461046e57600080fd5b8063095ea7b311610219578063095ea7b31461033557806312e4ecdb1461035557806318160ddd14610375578063185959ee1461038e5780632376bf3f146103b557600080fd5b806301ffc9a71461025657806304634d8d1461028b57806306fdde03146102ad57806308166639146102cf578063081812fc146102fd575b600080fd5b34801561026257600080fd5b5061027661027136600461214f565b610826565b60405190151581526020015b60405180910390f35b34801561029757600080fd5b506102ab6102a6366004612181565b610846565b005b3480156102b957600080fd5b506102c261085c565b604051610282919061221e565b3480156102db57600080fd5b506102ef6102ea366004612231565b6108ee565b604051908152602001610282565b34801561030957600080fd5b5061031d610318366004612231565b61097a565b6040516001600160a01b039091168152602001610282565b34801561034157600080fd5b506102ab61035036600461224a565b6109be565b34801561036157600080fd5b506102ab610370366004612276565b610a5e565b34801561038157600080fd5b50600154600054036102ef565b34801561039a57600080fd5b506103a3601981565b60405160ff9091168152602001610282565b3480156103c157600080fd5b506102ab6103d03660046122b5565b610c04565b3480156103e157600080fd5b506102ab6103f03660046122d2565b610c2e565b34801561040157600080fd5b50600c546102769060ff1681565b34801561041b57600080fd5b5061042f61042a366004612313565b610de0565b604080516001600160a01b039093168352602083019190915201610282565b34801561045a57600080fd5b506102ab6104693660046122b5565b610e83565b34801561047a57600080fd5b506102ab6104893660046123c1565b610ffa565b34801561049a57600080fd5b506102ab61100e565b3480156104af57600080fd5b506102ab6104be3660046122d2565b611020565b3480156104cf57600080fd5b5060105461031d906001600160a01b031681565b3480156104ef57600080fd5b50600854600160a01b900460ff16610276565b34801561050e57600080fd5b506102ab61051d3660046122b5565b61103b565b34801561052e57600080fd5b5061031d61053d366004612231565b6110f1565b34801561054e57600080fd5b506102ef61055d3660046122b5565b6110fc565b34801561056e57600080fd5b506102ab61114b565b34801561058357600080fd5b5061031d7f000000000000000000000000000000000000000000000000000000000000000081565b3480156105b757600080fd5b506102ef600281565b3480156105cc57600080fd5b506102ab61115d565b3480156105e157600080fd5b506102ef66b1a2bc2ec5000081565b3480156105fc57600080fd5b506008546001600160a01b031661031d565b34801561061a57600080fd5b5061063f61062936600461240a565b600e6020526000908152604090205461ffff1681565b60405161ffff9091168152602001610282565b34801561065e57600080fd5b506102c261116d565b34801561067357600080fd5b50600c5461027690610100900460ff1681565b34801561069257600080fd5b506102ab6106a136600461243b565b61117c565b6102ab6106b43660046124ae565b611211565b3480156106c557600080fd5b506102ab6106d436600461251a565b6114e3565b3480156106e557600080fd5b50600c546106f99062010000900460ff1681565b60405161028291906125b0565b34801561071257600080fd5b506102c2610721366004612231565b61152d565b34801561073257600080fd5b50600f5461031d906001600160a01b031681565b34801561075257600080fd5b506102ab6107613660046125d8565b6115b1565b34801561077257600080fd5b506102c2611607565b34801561078757600080fd5b506102766107963660046125f9565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b3480156107d057600080fd5b506102ab6107df3660046122b5565b611695565b3480156107f057600080fd5b506108046107ff366004612231565b61170e565b60408051825160ff16815260209283015161ffff169281019290925201610282565b60006108318261177b565b806108405750610840826117c9565b92915050565b61084e6117fe565b6108588282611858565b5050565b60606002805461086b90612627565b80601f016020809104026020016040519081016040528092919081815260200182805461089790612627565b80156108e45780601f106108b9576101008083540402835291602001916108e4565b820191906000526020600020905b8154815290600101906020018083116108c757829003601f168201915b5050505050905090565b6000816108fa81611955565b61091f5760405162461bcd60e51b81526004016109169061265b565b60405180910390fd5b6000838152600d602090815260409182902082513092810192909252918101859052905460ff8116606083015260081c61ffff16608082015260a0016040516020818303038152906040528051906020012091505b50919050565b600061098582611955565b6109a2576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b60006109c9826110f1565b9050336001600160a01b03821614610a02576109e58133610796565b610a02576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b610a666117fe565b600c5460ff16610a8957604051632fc579a760e21b815260040160405180910390fd5b600c54610100900460ff1615610ab25760405163183da95560e11b815260040160405180910390fd5b600c805461ff0019166101001790556000610ad06001546000540390565b905060005b6019811015610bf3576000838260198110610af257610af261269d565b602002016020810190610b05919061240a565b60408051808201825260ff83168082526000908152600e6020908152928120805494955091939284019261ffff169190610b3e836126c9565b91906101000a81548161ffff021916908361ffff16021790555061ffff16815250600d60008580610b6e906126ea565b9082526020808301939093526040918201600090812085518154969095015161ffff166101000262ffffff1990961660ff95861617959095179094559051909550908316916001600160a01b038816917fe2542233a6db6e43e117ff83f48a26a2a3564c0047841fc4725fa6cf0b56b4899190a350610bec816126ea565b9050610ad5565b50610bff83601961197c565b505050565b610c0c6117fe565b601080546001600160a01b0319166001600160a01b0392909216919091179055565b6000610c3982611a90565b9050836001600160a01b0316816001600160a01b031614610c6c5760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610cb957610c9c8633610796565b610cb957604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610ce057604051633a954ecd60e21b815260040160405180910390fd5b610ced8686866001611af7565b8015610cf857600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003610d8a57600184016000818152600460205260408120549003610d88576000548114610d885760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4610dd88686866001611b4e565b505050505050565b600f546000838152600d6020526040808220549051632e749ab760e21b81526002600482015260ff90911660248201526044810185905260648101849052909182916001600160a01b039091169063b9d26adc906084016040805180830381865afa158015610e53573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610e779190612703565b915091505b9250929050565b610e8b6117fe565b600c5460ff1615610eaf5760405163183da95560e11b815260040160405180910390fd5b600c805460ff191660011790556000610ecb6001546000540390565b905060005b6002811015610fe15760005b601960ff82161015610fd05760408051808201825260ff83168082526000908152600e60209081529281208054929384019261ffff1691610f1c836126c9565b91906101000a81548161ffff021916908361ffff16021790555061ffff16815250600d60008580610f4c906126ea565b9082526020808301939093526040918201600090812085518154969095015161ffff166101000262ffffff1990961660ff95861617959095179094559051909550908316916001600160a01b038716917fe2542233a6db6e43e117ff83f48a26a2a3564c0047841fc4725fa6cf0b56b4899190a3610fc981612731565b9050610edc565b50610fda816126ea565b9050610ed0565b5061085882610ff260196002612750565b60ff1661197c565b6110026117fe565b600b61085882826127bf565b6110166117fe565b61101e611bee565b565b610bff838383604051806020016040528060008152506114e3565b6110436117fe565b6040516301ffc9a760e01b8152632e749ab760e21b60048201526001600160a01b038216906301ffc9a790602401602060405180830381865afa15801561108e573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906110b2919061287f565b6110cf57604051630e3bdbcd60e11b815260040160405180910390fd5b600f80546001600160a01b0319166001600160a01b0392909216919091179055565b600061084082611a90565b60006001600160a01b038216611125576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b6111536117fe565b61101e6000611c43565b6111656117fe565b61101e611c95565b60606003805461086b90612627565b336001600160a01b038316036111a55760405163b06307db60e01b815260040160405180910390fd5b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b600c5460019062010000900460ff16818111156112305761123061259a565b8160018111156112425761124261259a565b14611260576040516352fe1e2d60e11b815260040160405180910390fd5b8382146112805760405163b1c97b3960e01b815260040160405180910390fd5b816112928166b1a2bc2ec5000061289c565b34146112b1576040516394b5970f60e01b815260040160405180910390fd5b60006112c06001546000540390565b905060005b828110156114b95760008686838181106112e1576112e161269d565b90506020020160208101906112f6919061240a565b905061131989898481811061130d5761130d61269d565b90506020020135611cd8565b601960ff82161061133d57604051638e44f11b60e01b815260040160405180910390fd5b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031663db006a758a8a8581811061137e5761137e61269d565b905060200201356040518263ffffffff1660e01b81526004016113a391815260200190565b600060405180830381600087803b1580156113bd57600080fd5b505af11580156113d1573d6000803e3d6000fd5b505060408051808201825260ff85168082526000908152600e60209081529281208054929550928501935061ffff909116919061140d836126c9565b91906101000a81548161ffff021916908361ffff16021790555061ffff16815250600d6000858061143d906126ea565b9082526020808301939093526040918201600090812085518154969095015161ffff166101000262ffffff1990961660ff958616179590951790945590519095509083169133917fe2542233a6db6e43e117ff83f48a26a2a3564c0047841fc4725fa6cf0b56b4899190a3506114b2816126ea565b90506112c5565b50600f546114d0906001600160a01b031634611e2a565b6114da338361197c565b50505050505050565b6114ee848484610c2e565b6001600160a01b0383163b156115275761150a84848484611f43565b611527576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b606061153882611955565b61155557604051630a14c4b560e41b815260040160405180910390fd5b600061155f61202f565b9050805160000361157f57604051806020016040528060008152506115aa565b806115898461203e565b60405160200161159a9291906128bb565b6040516020818303038152906040525b9392505050565b6115b96117fe565b600c5460ff166115dc57604051632fc579a760e21b815260040160405180910390fd5b600c805482919062ff00001916620100008360018111156115ff576115ff61259a565b021790555050565b600b805461161490612627565b80601f016020809104026020016040519081016040528092919081815260200182805461164090612627565b801561168d5780601f106116625761010080835404028352916020019161168d565b820191906000526020600020905b81548152906001019060200180831161167057829003601f168201915b505050505081565b61169d6117fe565b6001600160a01b0381166117025760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610916565b61170b81611c43565b50565b60408051808201909152600080825260208201528161172c81611955565b6117485760405162461bcd60e51b81526004016109169061265b565b50506000908152600d602090815260409182902082518084019093525460ff81168352610100900461ffff169082015290565b60006301ffc9a760e01b6001600160e01b0319831614806117ac57506380ac58cd60e01b6001600160e01b03198316145b806108405750506001600160e01b031916635b5e139f60e01b1490565b60006001600160e01b0319821663152a902d60e11b148061084057506301ffc9a760e01b6001600160e01b0319831614610840565b6008546001600160a01b0316331461101e5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610916565b6127106001600160601b03821611156118c65760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b6064820152608401610916565b6001600160a01b03821661191c5760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401610916565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600955565b6000805482108015610840575050600090815260046020526040902054600160e01b161590565b60008054908290036119a15760405163b562e8dd60e01b815260040160405180910390fd5b6119ae6000848385611af7565b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114611a5d57808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101611a25565b5081600003611a7e57604051622e076360e81b815260040160405180910390fd5b6000908155610bff9150848385611b4e565b600081600054811015611ade5760008181526004602052604081205490600160e01b82169003611adc575b806000036115aa575060001901600081815260046020526040902054611abb565b505b604051636f96cda160e11b815260040160405180910390fd5b600854600160a01b900460ff1615611b495760405162461bcd60e51b8152602060048201526015602482015274115490cdcc8c5050dbdb5b5bdb8e881c185d5cd959605a1b6044820152606401610916565b611527565b6010546001600160a01b03163b15611527576000611b6c82846128ea565b9050825b81811015610dd857601054604051634a39314960e01b81526001600160a01b03888116600483015287811660248301526044820184905290911690634a39314990620186a090606401600060405180830381600088803b158015611bd357600080fd5b5087f193505050508015611be5575060015b50600101611b70565b611bf661208d565b6008805460ff60a01b191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b611c9d6120dd565b6008805460ff60a01b1916600160a01b1790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258611c263390565b6040516331a9108f60e11b81526004810182905233906001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001690636352211e90602401602060405180830381865afa158015611d3f573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611d639190612902565b6001600160a01b031614158015611e0c575060405163020604bf60e21b81526004810182905233906001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000169063081812fc90602401602060405180830381865afa158015611ddc573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611e009190612902565b6001600160a01b031614155b1561170b576040516356d1cb4b60e11b815260040160405180910390fd5b80471015611e7a5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610916565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114611ec7576040519150601f19603f3d011682016040523d82523d6000602084013e611ecc565b606091505b5050905080610bff5760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610916565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611f7890339089908890889060040161291f565b6020604051808303816000875af1925050508015611fb3575060408051601f3d908101601f19168201909252611fb09181019061295c565b60015b612011573d808015611fe1576040519150601f19603f3d011682016040523d82523d6000602084013e611fe6565b606091505b508051600003612009576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b606061203961212a565b905090565b604080516080810191829052607f0190826030600a8206018353600a90045b801561207b57600183039250600a81066030018353600a900461205d565b50819003601f19909101908152919050565b600854600160a01b900460ff1661101e5760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b6044820152606401610916565b600854600160a01b900460ff161561101e5760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b6044820152606401610916565b6060600b805461086b90612627565b6001600160e01b03198116811461170b57600080fd5b60006020828403121561216157600080fd5b81356115aa81612139565b6001600160a01b038116811461170b57600080fd5b6000806040838503121561219457600080fd5b823561219f8161216c565b915060208301356001600160601b03811681146121bb57600080fd5b809150509250929050565b60005b838110156121e15781810151838201526020016121c9565b838111156115275750506000910152565b6000815180845261220a8160208601602086016121c6565b601f01601f19169290920160200192915050565b6020815260006115aa60208301846121f2565b60006020828403121561224357600080fd5b5035919050565b6000806040838503121561225d57600080fd5b82356122688161216c565b946020939093013593505050565b60008061034080848603121561228b57600080fd5b83356122968161216c565b92508381018510156122a757600080fd5b506020830190509250929050565b6000602082840312156122c757600080fd5b81356115aa8161216c565b6000806000606084860312156122e757600080fd5b83356122f28161216c565b925060208401356123028161216c565b929592945050506040919091013590565b6000806040838503121561232657600080fd5b50508035926020909101359150565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff8084111561236657612366612335565b604051601f8501601f19908116603f0116810190828211818310171561238e5761238e612335565b816040528093508581528686860111156123a757600080fd5b858560208301376000602087830101525050509392505050565b6000602082840312156123d357600080fd5b813567ffffffffffffffff8111156123ea57600080fd5b8201601f810184136123fb57600080fd5b6120278482356020840161234b565b60006020828403121561241c57600080fd5b813560ff811681146115aa57600080fd5b801515811461170b57600080fd5b6000806040838503121561244e57600080fd5b82356124598161216c565b915060208301356121bb8161242d565b60008083601f84011261247b57600080fd5b50813567ffffffffffffffff81111561249357600080fd5b6020830191508360208260051b8501011115610e7c57600080fd5b600080600080604085870312156124c457600080fd5b843567ffffffffffffffff808211156124dc57600080fd5b6124e888838901612469565b9096509450602087013591508082111561250157600080fd5b5061250e87828801612469565b95989497509550505050565b6000806000806080858703121561253057600080fd5b843561253b8161216c565b9350602085013561254b8161216c565b925060408501359150606085013567ffffffffffffffff81111561256e57600080fd5b8501601f8101871361257f57600080fd5b61258e8782356020840161234b565b91505092959194509250565b634e487b7160e01b600052602160045260246000fd5b60208101600283106125d257634e487b7160e01b600052602160045260246000fd5b91905290565b6000602082840312156125ea57600080fd5b8135600281106115aa57600080fd5b6000806040838503121561260c57600080fd5b82356126178161216c565b915060208301356121bb8161216c565b600181811c9082168061263b57607f821691505b60208210810361097457634e487b7160e01b600052602260045260246000fd5b60208082526022908201527f45524337323141436f6d6d6f6e3a20546f6b656e20646f65736e2774206578696040820152611cdd60f21b606082015260800190565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b600061ffff8083168181036126e0576126e06126b3565b6001019392505050565b6000600182016126fc576126fc6126b3565b5060010190565b6000806040838503121561271657600080fd5b82516127218161216c565b6020939093015192949293505050565b600060ff821660ff8103612747576127476126b3565b60010192915050565b600060ff821660ff84168160ff0481118215151615612771576127716126b3565b029392505050565b601f821115610bff57600081815260208120601f850160051c810160208610156127a05750805b601f850160051c820191505b81811015610dd8578281556001016127ac565b815167ffffffffffffffff8111156127d9576127d9612335565b6127ed816127e78454612627565b84612779565b602080601f831160018114612822576000841561280a5750858301515b600019600386901b1c1916600185901b178555610dd8565b600085815260208120601f198616915b8281101561285157888601518255948401946001909101908401612832565b508582101561286f5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60006020828403121561289157600080fd5b81516115aa8161242d565b60008160001904831182151516156128b6576128b66126b3565b500290565b600083516128cd8184602088016121c6565b8351908301906128e18183602088016121c6565b01949350505050565b600082198211156128fd576128fd6126b3565b500190565b60006020828403121561291457600080fd5b81516115aa8161216c565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612952908301846121f2565b9695505050505050565b60006020828403121561296e57600080fd5b81516115aa8161213956fea264697066735822122086aac414ec53abba345f802bb5c5ad89cc43f85951f1b9525eea1f536d4fe76664736f6c634300080f003360806040523480156200001157600080fd5b506040516200172038038062001720833981016040819052620000349162000223565b62000041600082620000be565b62000050600a61271062000255565b600160005260026020527fe90b7bceb6e7df5418fb78d8ee546e97c83a08bbccc01a0644d599ccd2a7c2e0556200008b600a61271062000255565b600260008190526020527f679795a0195a1b76cdebb7c51d74e058aee92919b8c3389af86ef24535e8a28c555062000278565b620000ca8282620000ce565b5050565b620000e582826200011160201b620009f51760201c565b60008281526001602090815260409091206200010c91839062000a79620001b1821b17901c565b505050565b6000828152602081815260408083206001600160a01b038516845290915290205460ff16620000ca576000828152602081815260408083206001600160a01b03851684529091529020805460ff191660011790556200016d3390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b6000620001c8836001600160a01b038416620001d1565b90505b92915050565b60008181526001830160205260408120546200021a57508154600181810184556000848152602080822090930184905584548482528286019093526040902091909155620001cb565b506000620001cb565b6000602082840312156200023657600080fd5b81516001600160a01b03811681146200024e57600080fd5b9392505050565b6000826200027357634e487b7160e01b600052601260045260246000fd5b500490565b61149880620002886000396000f3fe60806040526004361061010d5760003560e01c806394cc032b11610095578063b9d26adc11610064578063b9d26adc1461036a578063ca15c873146103a9578063d547741f146103c9578063d73792a9146103e9578063eecad0bc146103ff57600080fd5b806394cc032b146102c857806397713592146102e85780639f6a3ddd1461030a578063a217fddf1461035557600080fd5b8063392ac59a116100dc578063392ac59a146102035780636f5d4669146102235780639010d07c1461025b57806391d148541461027b5780639317bb2a1461029b57600080fd5b806301ffc9a71461014e578063248a9ca3146101835780632f2ff15d146101c157806336568abe146101e357600080fd5b366101495760405134815233907f7e71433ddf847725166244795048ecf3e3f9f35628254ecbf7360566642334939060200160405180910390a2005b600080fd5b34801561015a57600080fd5b5061016e610169366004611055565b61041f565b60405190151581526020015b60405180910390f35b34801561018f57600080fd5b506101b361019e36600461107f565b60009081526020819052604090206001015490565b60405190815260200161017a565b3480156101cd57600080fd5b506101e16101dc3660046110ad565b610465565b005b3480156101ef57600080fd5b506101e16101fe3660046110ad565b61048f565b34801561020f57600080fd5b506101e161021e3660046110dd565b610512565b34801561022f57600080fd5b5061024361023e3660046110ff565b503090565b6040516001600160a01b03909116815260200161017a565b34801561026757600080fd5b506102436102763660046110dd565b610592565b34801561028757600080fd5b5061016e6102963660046110ad565b6105b1565b3480156102a757600080fd5b506101b36102b636600461107f565b60026020526000908152604090205481565b3480156102d457600080fd5b506101e16102e336600461116e565b6105da565b3480156102f457600080fd5b506101b360008051602061144383398151915281565b34801561031657600080fd5b506101b36103253660046110ff565b50600160005260026020527fe90b7bceb6e7df5418fb78d8ee546e97c83a08bbccc01a0644d599ccd2a7c2e05490565b34801561036157600080fd5b506101b3600081565b34801561037657600080fd5b5061038a6103853660046111b0565b61076c565b604080516001600160a01b03909316835260208301919091520161017a565b3480156103b557600080fd5b506101b36103c436600461107f565b6107a5565b3480156103d557600080fd5b506101e16103e43660046110ad565b6107bc565b3480156103f557600080fd5b506101b361271081565b34801561040b57600080fd5b506101e161041a3660046111e2565b6107e1565b60006001600160e01b03198216635560a9ef60e11b148061045057506001600160e01b03198216632e749ab760e21b145b8061045f575061045f82610a8e565b92915050565b60008281526020819052604090206001015461048081610ab3565b61048a8383610ac0565b505050565b6001600160a01b03811633146105045760405162461bcd60e51b815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201526e103937b632b9903337b91039b2b63360891b60648201526084015b60405180910390fd5b61050e8282610ae2565b5050565b61051d6000336105b1565b15801561053f575061053d600080516020611443833981519152336105b1565b155b1561055d57604051637bf6a16f60e01b815260040160405180910390fd5b6127108111156105805760405163800c7e9160e01b815260040160405180910390fd5b60009182526002602052604090912055565b60008281526001602052604081206105aa9083610b04565b9392505050565b6000918252602082815260408084206001600160a01b0393909316845291905290205460ff1690565b6105e56000336105b1565b1580156106075750610605600080516020611443833981519152336105b1565b155b1561062557604051637bf6a16f60e01b815260040160405180910390fd5b60005b8181101561048a57600083838381811061064457610644611237565b61065a926020604090920201908101915061124d565b6001600160a01b03160361068157604051633d6f3b7560e11b815260040160405180910390fd5b6106d783838381811061069657610696611237565b905060400201602001358484848181106106b2576106b2611237565b6106c8926020604090920201908101915061124d565b6001600160a01b031690610b10565b8282828181106106e9576106e9611237565b6106ff926020604090920201908101915061124d565b6001600160a01b03167f5724630c7039b7451802c963e5285779ee0776995655e2fb2cc6215d909493d984848481811061073b5761073b611237565b9050604002016020013560405161075491815260200190565b60405180910390a261076581611280565b9050610628565b600084815260026020526040812054819081906127109061078d9086611299565b61079791906112b8565b309890975095505050505050565b600081815260016020526040812061045f90610c29565b6000828152602081905260409020600101546107d781610ab3565b61048a8383610ae2565b6107ec6000336105b1565b15801561080e575061080c600080516020611443833981519152336105b1565b155b1561082c57604051637bf6a16f60e01b815260040160405180910390fd5b60005b818110156109ef57600083838381811061084b5761084b611237565b610861926020604090920201908101915061124d565b6001600160a01b03160361088857604051633d6f3b7560e11b815260040160405180910390fd5b836001600160a01b031663a9059cbb8484848181106108a9576108a9611237565b6108bf926020604090920201908101915061124d565b8585858181106108d1576108d1611237565b905060400201602001356040518363ffffffff1660e01b815260040161090c9291906001600160a01b03929092168252602082015260400190565b6020604051808303816000875af115801561092b573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061094f91906112da565b5082828281811061096257610962611237565b610978926020604090920201908101915061124d565b6001600160a01b0316846001600160a01b03167fd1fdb060ebcebbe0f64716e26e573d67fd29e5ec9229ba5da5d1c361f6ef98088585858181106109be576109be611237565b905060400201602001356040516109d791815260200190565b60405180910390a36109e881611280565b905061082f565b50505050565b6109ff82826105b1565b61050e576000828152602081815260408083206001600160a01b03851684529091529020805460ff19166001179055610a353390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b60006105aa836001600160a01b038416610c33565b60006001600160e01b03198216635a05180f60e01b148061045f575061045f82610c82565b610abd8133610cb7565b50565b610aca82826109f5565b600082815260016020526040902061048a9082610a79565b610aec8282610d10565b600082815260016020526040902061048a9082610d75565b60006105aa8383610d8a565b80471015610b605760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e636500000060448201526064016104fb565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114610bad576040519150601f19603f3d011682016040523d82523d6000602084013e610bb2565b606091505b505090508061048a5760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d6179206861766520726576657274656400000000000060648201526084016104fb565b600061045f825490565b6000818152600183016020526040812054610c7a5750815460018181018455600084815260208082209093018490558454848252828601909352604090209190915561045f565b50600061045f565b60006001600160e01b03198216637965db0b60e01b148061045f57506301ffc9a760e01b6001600160e01b031983161461045f565b610cc182826105b1565b61050e57610cce81610db4565b610cd9836020610dc6565b604051602001610cea929190611328565b60408051601f198184030181529082905262461bcd60e51b82526104fb9160040161139d565b610d1a82826105b1565b1561050e576000828152602081815260408083206001600160a01b0385168085529252808320805460ff1916905551339285917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a45050565b60006105aa836001600160a01b038416610f62565b6000826000018281548110610da157610da1611237565b9060005260206000200154905092915050565b606061045f6001600160a01b03831660145b60606000610dd5836002611299565b610de09060026113d0565b67ffffffffffffffff811115610df857610df86113e8565b6040519080825280601f01601f191660200182016040528015610e22576020820181803683370190505b509050600360fc1b81600081518110610e3d57610e3d611237565b60200101906001600160f81b031916908160001a905350600f60fb1b81600181518110610e6c57610e6c611237565b60200101906001600160f81b031916908160001a9053506000610e90846002611299565b610e9b9060016113d0565b90505b6001811115610f13576f181899199a1a9b1b9c1cb0b131b232b360811b85600f1660108110610ecf57610ecf611237565b1a60f81b828281518110610ee557610ee5611237565b60200101906001600160f81b031916908160001a90535060049490941c93610f0c816113fe565b9050610e9e565b5083156105aa5760405162461bcd60e51b815260206004820181905260248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e7460448201526064016104fb565b6000818152600183016020526040812054801561104b576000610f86600183611415565b8554909150600090610f9a90600190611415565b9050818114610fff576000866000018281548110610fba57610fba611237565b9060005260206000200154905080876000018481548110610fdd57610fdd611237565b6000918252602080832090910192909255918252600188019052604090208390555b85548690806110105761101061142c565b60019003818190600052602060002001600090559055856001016000868152602001908152602001600020600090556001935050505061045f565b600091505061045f565b60006020828403121561106757600080fd5b81356001600160e01b0319811681146105aa57600080fd5b60006020828403121561109157600080fd5b5035919050565b6001600160a01b0381168114610abd57600080fd5b600080604083850312156110c057600080fd5b8235915060208301356110d281611098565b809150509250929050565b600080604083850312156110f057600080fd5b50508035926020909101359150565b60006020828403121561111157600080fd5b813560ff811681146105aa57600080fd5b60008083601f84011261113457600080fd5b50813567ffffffffffffffff81111561114c57600080fd5b6020830191508360208260061b850101111561116757600080fd5b9250929050565b6000806020838503121561118157600080fd5b823567ffffffffffffffff81111561119857600080fd5b6111a485828601611122565b90969095509350505050565b600080600080608085870312156111c657600080fd5b5050823594602084013594506040840135936060013592509050565b6000806000604084860312156111f757600080fd5b833561120281611098565b9250602084013567ffffffffffffffff81111561121e57600080fd5b61122a86828701611122565b9497909650939450505050565b634e487b7160e01b600052603260045260246000fd5b60006020828403121561125f57600080fd5b81356105aa81611098565b634e487b7160e01b600052601160045260246000fd5b6000600182016112925761129261126a565b5060010190565b60008160001904831182151516156112b3576112b361126a565b500290565b6000826112d557634e487b7160e01b600052601260045260246000fd5b500490565b6000602082840312156112ec57600080fd5b815180151581146105aa57600080fd5b60005b838110156113175781810151838201526020016112ff565b838111156109ef5750506000910152565b7f416363657373436f6e74726f6c3a206163636f756e74200000000000000000008152600083516113608160178501602088016112fc565b7001034b99036b4b9b9b4b733903937b6329607d1b60179184019182015283516113918160288401602088016112fc565b01602801949350505050565b60208152600082518060208401526113bc8160408501602087016112fc565b601f01601f19169190910160400192915050565b600082198211156113e3576113e361126a565b500190565b634e487b7160e01b600052604160045260246000fd5b60008161140d5761140d61126a565b506000190190565b6000828210156114275761142761126a565b500390565b634e487b7160e01b600052603160045260246000fdfe884936969955aed5d5349f1293ccea4bc1fe922e5a3c3562d74bb2866d1e9ccea264697066735822122071a899e76b1acd4ab41b773a238efaa0fe4868d737b589f0cf141bb9b271d52064736f6c634300080f0033000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000002c3fc1d826bc12027d05fbe3aeace0a2453bf9fd0000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000f50524f4f4620477261696c7320494900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006475241494c320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003868747470733a2f2f677261696c732d6261636b656e642d35636f767071696a61612d75632e612e72756e2e6170702f6d657461646174612f0000000000000000

Deployed Bytecode

0x6080604052600436106102515760003560e01c806370a0823111610139578063a22cb465116100b6578063cbe39c201161007a578063cbe39c2014610726578063ce3cd99714610746578063d547cfb714610766578063e985e9c51461077b578063f2fde38b146107c4578063fa3e9158146107e457600080fd5b8063a22cb46514610686578063afb553b3146106a6578063b88d4fde146106b9578063c040e6b8146106d9578063c87b56dd1461070657600080fd5b80638d859f3e116100fd5780638d859f3e146105d55780638da5cb5b146105f05780639265d8d71461060e57806395d89b41146106525780639dd2eca81461066757600080fd5b806370a0823114610542578063715018a614610562578063749679c3146105775780637bf544d5146105ab5780638456cb59146105c057600080fd5b806323b872dd116101d25780633f4ba83a116101965780633f4ba83a1461048e57806342842e0e146104a3578063538ee007146104c35780635c975abb146104e357806361f9d82f146105025780636352211e1461052257600080fd5b806323b872dd146103d557806325bc1010146103f55780632a55205a1461040f5780632fe665b31461044e57806330176e131461046e57600080fd5b8063095ea7b311610219578063095ea7b31461033557806312e4ecdb1461035557806318160ddd14610375578063185959ee1461038e5780632376bf3f146103b557600080fd5b806301ffc9a71461025657806304634d8d1461028b57806306fdde03146102ad57806308166639146102cf578063081812fc146102fd575b600080fd5b34801561026257600080fd5b5061027661027136600461214f565b610826565b60405190151581526020015b60405180910390f35b34801561029757600080fd5b506102ab6102a6366004612181565b610846565b005b3480156102b957600080fd5b506102c261085c565b604051610282919061221e565b3480156102db57600080fd5b506102ef6102ea366004612231565b6108ee565b604051908152602001610282565b34801561030957600080fd5b5061031d610318366004612231565b61097a565b6040516001600160a01b039091168152602001610282565b34801561034157600080fd5b506102ab61035036600461224a565b6109be565b34801561036157600080fd5b506102ab610370366004612276565b610a5e565b34801561038157600080fd5b50600154600054036102ef565b34801561039a57600080fd5b506103a3601981565b60405160ff9091168152602001610282565b3480156103c157600080fd5b506102ab6103d03660046122b5565b610c04565b3480156103e157600080fd5b506102ab6103f03660046122d2565b610c2e565b34801561040157600080fd5b50600c546102769060ff1681565b34801561041b57600080fd5b5061042f61042a366004612313565b610de0565b604080516001600160a01b039093168352602083019190915201610282565b34801561045a57600080fd5b506102ab6104693660046122b5565b610e83565b34801561047a57600080fd5b506102ab6104893660046123c1565b610ffa565b34801561049a57600080fd5b506102ab61100e565b3480156104af57600080fd5b506102ab6104be3660046122d2565b611020565b3480156104cf57600080fd5b5060105461031d906001600160a01b031681565b3480156104ef57600080fd5b50600854600160a01b900460ff16610276565b34801561050e57600080fd5b506102ab61051d3660046122b5565b61103b565b34801561052e57600080fd5b5061031d61053d366004612231565b6110f1565b34801561054e57600080fd5b506102ef61055d3660046122b5565b6110fc565b34801561056e57600080fd5b506102ab61114b565b34801561058357600080fd5b5061031d7f0000000000000000000000002c3fc1d826bc12027d05fbe3aeace0a2453bf9fd81565b3480156105b757600080fd5b506102ef600281565b3480156105cc57600080fd5b506102ab61115d565b3480156105e157600080fd5b506102ef66b1a2bc2ec5000081565b3480156105fc57600080fd5b506008546001600160a01b031661031d565b34801561061a57600080fd5b5061063f61062936600461240a565b600e6020526000908152604090205461ffff1681565b60405161ffff9091168152602001610282565b34801561065e57600080fd5b506102c261116d565b34801561067357600080fd5b50600c5461027690610100900460ff1681565b34801561069257600080fd5b506102ab6106a136600461243b565b61117c565b6102ab6106b43660046124ae565b611211565b3480156106c557600080fd5b506102ab6106d436600461251a565b6114e3565b3480156106e557600080fd5b50600c546106f99062010000900460ff1681565b60405161028291906125b0565b34801561071257600080fd5b506102c2610721366004612231565b61152d565b34801561073257600080fd5b50600f5461031d906001600160a01b031681565b34801561075257600080fd5b506102ab6107613660046125d8565b6115b1565b34801561077257600080fd5b506102c2611607565b34801561078757600080fd5b506102766107963660046125f9565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b3480156107d057600080fd5b506102ab6107df3660046122b5565b611695565b3480156107f057600080fd5b506108046107ff366004612231565b61170e565b60408051825160ff16815260209283015161ffff169281019290925201610282565b60006108318261177b565b806108405750610840826117c9565b92915050565b61084e6117fe565b6108588282611858565b5050565b60606002805461086b90612627565b80601f016020809104026020016040519081016040528092919081815260200182805461089790612627565b80156108e45780601f106108b9576101008083540402835291602001916108e4565b820191906000526020600020905b8154815290600101906020018083116108c757829003601f168201915b5050505050905090565b6000816108fa81611955565b61091f5760405162461bcd60e51b81526004016109169061265b565b60405180910390fd5b6000838152600d602090815260409182902082513092810192909252918101859052905460ff8116606083015260081c61ffff16608082015260a0016040516020818303038152906040528051906020012091505b50919050565b600061098582611955565b6109a2576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b60006109c9826110f1565b9050336001600160a01b03821614610a02576109e58133610796565b610a02576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b610a666117fe565b600c5460ff16610a8957604051632fc579a760e21b815260040160405180910390fd5b600c54610100900460ff1615610ab25760405163183da95560e11b815260040160405180910390fd5b600c805461ff0019166101001790556000610ad06001546000540390565b905060005b6019811015610bf3576000838260198110610af257610af261269d565b602002016020810190610b05919061240a565b60408051808201825260ff83168082526000908152600e6020908152928120805494955091939284019261ffff169190610b3e836126c9565b91906101000a81548161ffff021916908361ffff16021790555061ffff16815250600d60008580610b6e906126ea565b9082526020808301939093526040918201600090812085518154969095015161ffff166101000262ffffff1990961660ff95861617959095179094559051909550908316916001600160a01b038816917fe2542233a6db6e43e117ff83f48a26a2a3564c0047841fc4725fa6cf0b56b4899190a350610bec816126ea565b9050610ad5565b50610bff83601961197c565b505050565b610c0c6117fe565b601080546001600160a01b0319166001600160a01b0392909216919091179055565b6000610c3982611a90565b9050836001600160a01b0316816001600160a01b031614610c6c5760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610cb957610c9c8633610796565b610cb957604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610ce057604051633a954ecd60e21b815260040160405180910390fd5b610ced8686866001611af7565b8015610cf857600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003610d8a57600184016000818152600460205260408120549003610d88576000548114610d885760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4610dd88686866001611b4e565b505050505050565b600f546000838152600d6020526040808220549051632e749ab760e21b81526002600482015260ff90911660248201526044810185905260648101849052909182916001600160a01b039091169063b9d26adc906084016040805180830381865afa158015610e53573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610e779190612703565b915091505b9250929050565b610e8b6117fe565b600c5460ff1615610eaf5760405163183da95560e11b815260040160405180910390fd5b600c805460ff191660011790556000610ecb6001546000540390565b905060005b6002811015610fe15760005b601960ff82161015610fd05760408051808201825260ff83168082526000908152600e60209081529281208054929384019261ffff1691610f1c836126c9565b91906101000a81548161ffff021916908361ffff16021790555061ffff16815250600d60008580610f4c906126ea565b9082526020808301939093526040918201600090812085518154969095015161ffff166101000262ffffff1990961660ff95861617959095179094559051909550908316916001600160a01b038716917fe2542233a6db6e43e117ff83f48a26a2a3564c0047841fc4725fa6cf0b56b4899190a3610fc981612731565b9050610edc565b50610fda816126ea565b9050610ed0565b5061085882610ff260196002612750565b60ff1661197c565b6110026117fe565b600b61085882826127bf565b6110166117fe565b61101e611bee565b565b610bff838383604051806020016040528060008152506114e3565b6110436117fe565b6040516301ffc9a760e01b8152632e749ab760e21b60048201526001600160a01b038216906301ffc9a790602401602060405180830381865afa15801561108e573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906110b2919061287f565b6110cf57604051630e3bdbcd60e11b815260040160405180910390fd5b600f80546001600160a01b0319166001600160a01b0392909216919091179055565b600061084082611a90565b60006001600160a01b038216611125576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b6111536117fe565b61101e6000611c43565b6111656117fe565b61101e611c95565b60606003805461086b90612627565b336001600160a01b038316036111a55760405163b06307db60e01b815260040160405180910390fd5b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b600c5460019062010000900460ff16818111156112305761123061259a565b8160018111156112425761124261259a565b14611260576040516352fe1e2d60e11b815260040160405180910390fd5b8382146112805760405163b1c97b3960e01b815260040160405180910390fd5b816112928166b1a2bc2ec5000061289c565b34146112b1576040516394b5970f60e01b815260040160405180910390fd5b60006112c06001546000540390565b905060005b828110156114b95760008686838181106112e1576112e161269d565b90506020020160208101906112f6919061240a565b905061131989898481811061130d5761130d61269d565b90506020020135611cd8565b601960ff82161061133d57604051638e44f11b60e01b815260040160405180910390fd5b7f0000000000000000000000002c3fc1d826bc12027d05fbe3aeace0a2453bf9fd6001600160a01b031663db006a758a8a8581811061137e5761137e61269d565b905060200201356040518263ffffffff1660e01b81526004016113a391815260200190565b600060405180830381600087803b1580156113bd57600080fd5b505af11580156113d1573d6000803e3d6000fd5b505060408051808201825260ff85168082526000908152600e60209081529281208054929550928501935061ffff909116919061140d836126c9565b91906101000a81548161ffff021916908361ffff16021790555061ffff16815250600d6000858061143d906126ea565b9082526020808301939093526040918201600090812085518154969095015161ffff166101000262ffffff1990961660ff958616179590951790945590519095509083169133917fe2542233a6db6e43e117ff83f48a26a2a3564c0047841fc4725fa6cf0b56b4899190a3506114b2816126ea565b90506112c5565b50600f546114d0906001600160a01b031634611e2a565b6114da338361197c565b50505050505050565b6114ee848484610c2e565b6001600160a01b0383163b156115275761150a84848484611f43565b611527576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b606061153882611955565b61155557604051630a14c4b560e41b815260040160405180910390fd5b600061155f61202f565b9050805160000361157f57604051806020016040528060008152506115aa565b806115898461203e565b60405160200161159a9291906128bb565b6040516020818303038152906040525b9392505050565b6115b96117fe565b600c5460ff166115dc57604051632fc579a760e21b815260040160405180910390fd5b600c805482919062ff00001916620100008360018111156115ff576115ff61259a565b021790555050565b600b805461161490612627565b80601f016020809104026020016040519081016040528092919081815260200182805461164090612627565b801561168d5780601f106116625761010080835404028352916020019161168d565b820191906000526020600020905b81548152906001019060200180831161167057829003601f168201915b505050505081565b61169d6117fe565b6001600160a01b0381166117025760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610916565b61170b81611c43565b50565b60408051808201909152600080825260208201528161172c81611955565b6117485760405162461bcd60e51b81526004016109169061265b565b50506000908152600d602090815260409182902082518084019093525460ff81168352610100900461ffff169082015290565b60006301ffc9a760e01b6001600160e01b0319831614806117ac57506380ac58cd60e01b6001600160e01b03198316145b806108405750506001600160e01b031916635b5e139f60e01b1490565b60006001600160e01b0319821663152a902d60e11b148061084057506301ffc9a760e01b6001600160e01b0319831614610840565b6008546001600160a01b0316331461101e5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610916565b6127106001600160601b03821611156118c65760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b6064820152608401610916565b6001600160a01b03821661191c5760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401610916565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600955565b6000805482108015610840575050600090815260046020526040902054600160e01b161590565b60008054908290036119a15760405163b562e8dd60e01b815260040160405180910390fd5b6119ae6000848385611af7565b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114611a5d57808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101611a25565b5081600003611a7e57604051622e076360e81b815260040160405180910390fd5b6000908155610bff9150848385611b4e565b600081600054811015611ade5760008181526004602052604081205490600160e01b82169003611adc575b806000036115aa575060001901600081815260046020526040902054611abb565b505b604051636f96cda160e11b815260040160405180910390fd5b600854600160a01b900460ff1615611b495760405162461bcd60e51b8152602060048201526015602482015274115490cdcc8c5050dbdb5b5bdb8e881c185d5cd959605a1b6044820152606401610916565b611527565b6010546001600160a01b03163b15611527576000611b6c82846128ea565b9050825b81811015610dd857601054604051634a39314960e01b81526001600160a01b03888116600483015287811660248301526044820184905290911690634a39314990620186a090606401600060405180830381600088803b158015611bd357600080fd5b5087f193505050508015611be5575060015b50600101611b70565b611bf661208d565b6008805460ff60a01b191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b611c9d6120dd565b6008805460ff60a01b1916600160a01b1790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258611c263390565b6040516331a9108f60e11b81526004810182905233906001600160a01b037f0000000000000000000000002c3fc1d826bc12027d05fbe3aeace0a2453bf9fd1690636352211e90602401602060405180830381865afa158015611d3f573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611d639190612902565b6001600160a01b031614158015611e0c575060405163020604bf60e21b81526004810182905233906001600160a01b037f0000000000000000000000002c3fc1d826bc12027d05fbe3aeace0a2453bf9fd169063081812fc90602401602060405180830381865afa158015611ddc573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611e009190612902565b6001600160a01b031614155b1561170b576040516356d1cb4b60e11b815260040160405180910390fd5b80471015611e7a5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610916565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114611ec7576040519150601f19603f3d011682016040523d82523d6000602084013e611ecc565b606091505b5050905080610bff5760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610916565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611f7890339089908890889060040161291f565b6020604051808303816000875af1925050508015611fb3575060408051601f3d908101601f19168201909252611fb09181019061295c565b60015b612011573d808015611fe1576040519150601f19603f3d011682016040523d82523d6000602084013e611fe6565b606091505b508051600003612009576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b606061203961212a565b905090565b604080516080810191829052607f0190826030600a8206018353600a90045b801561207b57600183039250600a81066030018353600a900461205d565b50819003601f19909101908152919050565b600854600160a01b900460ff1661101e5760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b6044820152606401610916565b600854600160a01b900460ff161561101e5760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b6044820152606401610916565b6060600b805461086b90612627565b6001600160e01b03198116811461170b57600080fd5b60006020828403121561216157600080fd5b81356115aa81612139565b6001600160a01b038116811461170b57600080fd5b6000806040838503121561219457600080fd5b823561219f8161216c565b915060208301356001600160601b03811681146121bb57600080fd5b809150509250929050565b60005b838110156121e15781810151838201526020016121c9565b838111156115275750506000910152565b6000815180845261220a8160208601602086016121c6565b601f01601f19169290920160200192915050565b6020815260006115aa60208301846121f2565b60006020828403121561224357600080fd5b5035919050565b6000806040838503121561225d57600080fd5b82356122688161216c565b946020939093013593505050565b60008061034080848603121561228b57600080fd5b83356122968161216c565b92508381018510156122a757600080fd5b506020830190509250929050565b6000602082840312156122c757600080fd5b81356115aa8161216c565b6000806000606084860312156122e757600080fd5b83356122f28161216c565b925060208401356123028161216c565b929592945050506040919091013590565b6000806040838503121561232657600080fd5b50508035926020909101359150565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff8084111561236657612366612335565b604051601f8501601f19908116603f0116810190828211818310171561238e5761238e612335565b816040528093508581528686860111156123a757600080fd5b858560208301376000602087830101525050509392505050565b6000602082840312156123d357600080fd5b813567ffffffffffffffff8111156123ea57600080fd5b8201601f810184136123fb57600080fd5b6120278482356020840161234b565b60006020828403121561241c57600080fd5b813560ff811681146115aa57600080fd5b801515811461170b57600080fd5b6000806040838503121561244e57600080fd5b82356124598161216c565b915060208301356121bb8161242d565b60008083601f84011261247b57600080fd5b50813567ffffffffffffffff81111561249357600080fd5b6020830191508360208260051b8501011115610e7c57600080fd5b600080600080604085870312156124c457600080fd5b843567ffffffffffffffff808211156124dc57600080fd5b6124e888838901612469565b9096509450602087013591508082111561250157600080fd5b5061250e87828801612469565b95989497509550505050565b6000806000806080858703121561253057600080fd5b843561253b8161216c565b9350602085013561254b8161216c565b925060408501359150606085013567ffffffffffffffff81111561256e57600080fd5b8501601f8101871361257f57600080fd5b61258e8782356020840161234b565b91505092959194509250565b634e487b7160e01b600052602160045260246000fd5b60208101600283106125d257634e487b7160e01b600052602160045260246000fd5b91905290565b6000602082840312156125ea57600080fd5b8135600281106115aa57600080fd5b6000806040838503121561260c57600080fd5b82356126178161216c565b915060208301356121bb8161216c565b600181811c9082168061263b57607f821691505b60208210810361097457634e487b7160e01b600052602260045260246000fd5b60208082526022908201527f45524337323141436f6d6d6f6e3a20546f6b656e20646f65736e2774206578696040820152611cdd60f21b606082015260800190565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b600061ffff8083168181036126e0576126e06126b3565b6001019392505050565b6000600182016126fc576126fc6126b3565b5060010190565b6000806040838503121561271657600080fd5b82516127218161216c565b6020939093015192949293505050565b600060ff821660ff8103612747576127476126b3565b60010192915050565b600060ff821660ff84168160ff0481118215151615612771576127716126b3565b029392505050565b601f821115610bff57600081815260208120601f850160051c810160208610156127a05750805b601f850160051c820191505b81811015610dd8578281556001016127ac565b815167ffffffffffffffff8111156127d9576127d9612335565b6127ed816127e78454612627565b84612779565b602080601f831160018114612822576000841561280a5750858301515b600019600386901b1c1916600185901b178555610dd8565b600085815260208120601f198616915b8281101561285157888601518255948401946001909101908401612832565b508582101561286f5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60006020828403121561289157600080fd5b81516115aa8161242d565b60008160001904831182151516156128b6576128b66126b3565b500290565b600083516128cd8184602088016121c6565b8351908301906128e18183602088016121c6565b01949350505050565b600082198211156128fd576128fd6126b3565b500190565b60006020828403121561291457600080fd5b81516115aa8161216c565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612952908301846121f2565b9695505050505050565b60006020828403121561296e57600080fd5b81516115aa8161213956fea264697066735822122086aac414ec53abba345f802bb5c5ad89cc43f85951f1b9525eea1f536d4fe76664736f6c634300080f0033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000002c3fc1d826bc12027d05fbe3aeace0a2453bf9fd0000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000f50524f4f4620477261696c7320494900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006475241494c320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003868747470733a2f2f677261696c732d6261636b656e642d35636f767071696a61612d75632e612e72756e2e6170702f6d657461646174612f0000000000000000

-----Decoded View---------------
Arg [0] : name (string): PROOF Grails II
Arg [1] : symbol (string): GRAIL2
Arg [2] : mintPass_ (address): 0x2C3FC1D826bC12027D05fBE3AeaCE0a2453bF9FD
Arg [3] : baseTokenURI_ (string): https://grails-backend-5covpqijaa-uc.a.run.app/metadata/

-----Encoded View---------------
11 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 0000000000000000000000002c3fc1d826bc12027d05fbe3aeace0a2453bf9fd
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [4] : 000000000000000000000000000000000000000000000000000000000000000f
Arg [5] : 50524f4f4620477261696c732049490000000000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [7] : 475241494c320000000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000038
Arg [9] : 68747470733a2f2f677261696c732d6261636b656e642d35636f767071696a61
Arg [10] : 612d75632e612e72756e2e6170702f6d657461646174612f0000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.