ETH Price: $3,098.35 (+0.49%)
Gas: 7 Gwei

Token

TheAssetsClub (TAC)
 

Overview

Max Total Supply

557 TAC

Holders

191

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
mixtral-8x7b.eth
Balance
3 TAC
0xc0bc001c852d5ac8315d83d4903b6c939fe49101
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TheAssetsClub

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 15 : VRFCoordinatorV2Interface.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

interface VRFCoordinatorV2Interface {
  /**
   * @notice Get configuration relevant for making requests
   * @return minimumRequestConfirmations global min for request confirmations
   * @return maxGasLimit global max for request gas limit
   * @return s_provingKeyHashes list of registered key hashes
   */
  function getRequestConfig()
    external
    view
    returns (
      uint16,
      uint32,
      bytes32[] memory
    );

  /**
   * @notice Request a set of random words.
   * @param keyHash - Corresponds to a particular oracle job which uses
   * that key for generating the VRF proof. Different keyHash's have different gas price
   * ceilings, so you can select a specific one to bound your maximum per request cost.
   * @param subId  - The ID of the VRF subscription. Must be funded
   * with the minimum subscription balance required for the selected keyHash.
   * @param minimumRequestConfirmations - How many blocks you'd like the
   * oracle to wait before responding to the request. See SECURITY CONSIDERATIONS
   * for why you may want to request more. The acceptable range is
   * [minimumRequestBlockConfirmations, 200].
   * @param callbackGasLimit - How much gas you'd like to receive in your
   * fulfillRandomWords callback. Note that gasleft() inside fulfillRandomWords
   * may be slightly less than this amount because of gas used calling the function
   * (argument decoding etc.), so you may need to request slightly more than you expect
   * to have inside fulfillRandomWords. The acceptable range is
   * [0, maxGasLimit]
   * @param numWords - The number of uint256 random values you'd like to receive
   * in your fulfillRandomWords callback. Note these numbers are expanded in a
   * secure way by the VRFCoordinator from a single random value supplied by the oracle.
   * @return requestId - A unique identifier of the request. Can be used to match
   * a request to a response in fulfillRandomWords.
   */
  function requestRandomWords(
    bytes32 keyHash,
    uint64 subId,
    uint16 minimumRequestConfirmations,
    uint32 callbackGasLimit,
    uint32 numWords
  ) external returns (uint256 requestId);

  /**
   * @notice Create a VRF subscription.
   * @return subId - A unique subscription id.
   * @dev You can manage the consumer set dynamically with addConsumer/removeConsumer.
   * @dev Note to fund the subscription, use transferAndCall. For example
   * @dev  LINKTOKEN.transferAndCall(
   * @dev    address(COORDINATOR),
   * @dev    amount,
   * @dev    abi.encode(subId));
   */
  function createSubscription() external returns (uint64 subId);

  /**
   * @notice Get a VRF subscription.
   * @param subId - ID of the subscription
   * @return balance - LINK balance of the subscription in juels.
   * @return reqCount - number of requests for this subscription, determines fee tier.
   * @return owner - owner of the subscription.
   * @return consumers - list of consumer address which are able to use this subscription.
   */
  function getSubscription(uint64 subId)
    external
    view
    returns (
      uint96 balance,
      uint64 reqCount,
      address owner,
      address[] memory consumers
    );

  /**
   * @notice Request subscription owner transfer.
   * @param subId - ID of the subscription
   * @param newOwner - proposed new owner of the subscription
   */
  function requestSubscriptionOwnerTransfer(uint64 subId, address newOwner) external;

  /**
   * @notice Request subscription owner transfer.
   * @param subId - ID of the subscription
   * @dev will revert if original owner of subId has
   * not requested that msg.sender become the new owner.
   */
  function acceptSubscriptionOwnerTransfer(uint64 subId) external;

  /**
   * @notice Add a consumer to a VRF subscription.
   * @param subId - ID of the subscription
   * @param consumer - New consumer which can use the subscription
   */
  function addConsumer(uint64 subId, address consumer) external;

  /**
   * @notice Remove a consumer from a VRF subscription.
   * @param subId - ID of the subscription
   * @param consumer - Consumer to remove from the subscription
   */
  function removeConsumer(uint64 subId, address consumer) external;

  /**
   * @notice Cancel a subscription
   * @param subId - ID of the subscription
   * @param to - Where to send the remaining LINK to
   */
  function cancelSubscription(uint64 subId, address to) external;

  /*
   * @notice Check to see if there exists a request commitment consumers
   * for all consumers and keyhashes for a given sub.
   * @param subId - ID of the subscription
   * @return true if there exists at least one unfulfilled request for the subscription, false
   * otherwise.
   */
  function pendingRequestExists(uint64 subId) external view returns (bool);
}

File 2 of 15 : VRFConsumerBaseV2.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/** ****************************************************************************
 * @notice Interface for contracts using VRF randomness
 * *****************************************************************************
 * @dev PURPOSE
 *
 * @dev Reggie the Random Oracle (not his real job) wants to provide randomness
 * @dev to Vera the verifier in such a way that Vera can be sure he's not
 * @dev making his output up to suit himself. Reggie provides Vera a public key
 * @dev to which he knows the secret key. Each time Vera provides a seed to
 * @dev Reggie, he gives back a value which is computed completely
 * @dev deterministically from the seed and the secret key.
 *
 * @dev Reggie provides a proof by which Vera can verify that the output was
 * @dev correctly computed once Reggie tells it to her, but without that proof,
 * @dev the output is indistinguishable to her from a uniform random sample
 * @dev from the output space.
 *
 * @dev The purpose of this contract is to make it easy for unrelated contracts
 * @dev to talk to Vera the verifier about the work Reggie is doing, to provide
 * @dev simple access to a verifiable source of randomness. It ensures 2 things:
 * @dev 1. The fulfillment came from the VRFCoordinator
 * @dev 2. The consumer contract implements fulfillRandomWords.
 * *****************************************************************************
 * @dev USAGE
 *
 * @dev Calling contracts must inherit from VRFConsumerBase, and can
 * @dev initialize VRFConsumerBase's attributes in their constructor as
 * @dev shown:
 *
 * @dev   contract VRFConsumer {
 * @dev     constructor(<other arguments>, address _vrfCoordinator, address _link)
 * @dev       VRFConsumerBase(_vrfCoordinator) public {
 * @dev         <initialization with other arguments goes here>
 * @dev       }
 * @dev   }
 *
 * @dev The oracle will have given you an ID for the VRF keypair they have
 * @dev committed to (let's call it keyHash). Create subscription, fund it
 * @dev and your consumer contract as a consumer of it (see VRFCoordinatorInterface
 * @dev subscription management functions).
 * @dev Call requestRandomWords(keyHash, subId, minimumRequestConfirmations,
 * @dev callbackGasLimit, numWords),
 * @dev see (VRFCoordinatorInterface for a description of the arguments).
 *
 * @dev Once the VRFCoordinator has received and validated the oracle's response
 * @dev to your request, it will call your contract's fulfillRandomWords method.
 *
 * @dev The randomness argument to fulfillRandomWords is a set of random words
 * @dev generated from your requestId and the blockHash of the request.
 *
 * @dev If your contract could have concurrent requests open, you can use the
 * @dev requestId returned from requestRandomWords to track which response is associated
 * @dev with which randomness request.
 * @dev See "SECURITY CONSIDERATIONS" for principles to keep in mind,
 * @dev if your contract could have multiple requests in flight simultaneously.
 *
 * @dev Colliding `requestId`s are cryptographically impossible as long as seeds
 * @dev differ.
 *
 * *****************************************************************************
 * @dev SECURITY CONSIDERATIONS
 *
 * @dev A method with the ability to call your fulfillRandomness method directly
 * @dev could spoof a VRF response with any random value, so it's critical that
 * @dev it cannot be directly called by anything other than this base contract
 * @dev (specifically, by the VRFConsumerBase.rawFulfillRandomness method).
 *
 * @dev For your users to trust that your contract's random behavior is free
 * @dev from malicious interference, it's best if you can write it so that all
 * @dev behaviors implied by a VRF response are executed *during* your
 * @dev fulfillRandomness method. If your contract must store the response (or
 * @dev anything derived from it) and use it later, you must ensure that any
 * @dev user-significant behavior which depends on that stored value cannot be
 * @dev manipulated by a subsequent VRF request.
 *
 * @dev Similarly, both miners and the VRF oracle itself have some influence
 * @dev over the order in which VRF responses appear on the blockchain, so if
 * @dev your contract could have multiple VRF requests in flight simultaneously,
 * @dev you must ensure that the order in which the VRF responses arrive cannot
 * @dev be used to manipulate your contract's user-significant behavior.
 *
 * @dev Since the block hash of the block which contains the requestRandomness
 * @dev call is mixed into the input to the VRF *last*, a sufficiently powerful
 * @dev miner could, in principle, fork the blockchain to evict the block
 * @dev containing the request, forcing the request to be included in a
 * @dev different block with a different hash, and therefore a different input
 * @dev to the VRF. However, such an attack would incur a substantial economic
 * @dev cost. This cost scales with the number of blocks the VRF oracle waits
 * @dev until it calls responds to a request. It is for this reason that
 * @dev that you can signal to an oracle you'd like them to wait longer before
 * @dev responding to the request (however this is not enforced in the contract
 * @dev and so remains effective only in the case of unmodified oracle software).
 */
abstract contract VRFConsumerBaseV2 {
  error OnlyCoordinatorCanFulfill(address have, address want);
  address private immutable vrfCoordinator;

  /**
   * @param _vrfCoordinator address of VRFCoordinator contract
   */
  constructor(address _vrfCoordinator) {
    vrfCoordinator = _vrfCoordinator;
  }

  /**
   * @notice fulfillRandomness handles the VRF response. Your contract must
   * @notice implement it. See "SECURITY CONSIDERATIONS" above for important
   * @notice principles to keep in mind when implementing your fulfillRandomness
   * @notice method.
   *
   * @dev VRFConsumerBaseV2 expects its subcontracts to have a method with this
   * @dev signature, and will call it once it has verified the proof
   * @dev associated with the randomness. (It is triggered via a call to
   * @dev rawFulfillRandomness, below.)
   *
   * @param requestId The Id initially returned by requestRandomness
   * @param randomWords the VRF output expanded to the requested number of words
   */
  function fulfillRandomWords(uint256 requestId, uint256[] memory randomWords) internal virtual;

  // rawFulfillRandomness is called by VRFCoordinator when it receives a valid VRF
  // proof. rawFulfillRandomness then calls fulfillRandomness, after validating
  // the origin of the call
  function rawFulfillRandomWords(uint256 requestId, uint256[] memory randomWords) external {
    if (msg.sender != vrfCoordinator) {
      revert OnlyCoordinatorCanFulfill(msg.sender, vrfCoordinator);
    }
    fulfillRandomWords(requestId, randomWords);
  }
}

File 3 of 15 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 4 of 15 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 5 of 15 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 6 of 15 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 7 of 15 : TheAssetsClub.sol
// SPDX-License-Identifier: MIT
pragma solidity =0.8.18;

import { VRFConsumerBaseV2 } from "@chainlink/contracts/src/v0.8/VRFConsumerBaseV2.sol";
import { VRFCoordinatorV2Interface } from "@chainlink/contracts/src/v0.8/interfaces/VRFCoordinatorV2Interface.sol";
import { ERC2981 } from "@openzeppelin/contracts/token/common/ERC2981.sol";
import { ERC721A } from "erc721a/contracts/ERC721A.sol";
import { IERC721A } from "erc721a/contracts/IERC721A.sol";
import { DefaultOperatorFilterer } from "operator-filter-registry/src/DefaultOperatorFilterer.sol";
import { Ownable } from "solady/src/auth/Ownable.sol";
import { MerkleProofLib } from "solady/src/utils/MerkleProofLib.sol";

enum Proof {
  CLAIM,
  MINT
}

enum Tier {
  PUBLIC,
  ACCESS_LIST,
  OG
}

enum Phase {
  PRIVATE_SALE,
  PUBLIC_SALE,
  CLOSED
}

/**
 * @title TheAssetsClub NFT Collection
 * @author Mathieu "Windyy" Bour
 * @notice The Assets Club NFT collection implementation based Azuki's ERC721A contract.
 * Less gas, more assets, thanks Azuki <3!
 * We also are optimizing the gas spent using the Vectorized/solady library.
 *
 * In order to enforce the creator fees on secondary sales, we chose to adhere to the Operator Filter Registry
 * standard that was initially developed by OpenSea.
 * For more information, see https://github.com/ProjectOpenSea/operator-filter-registry
 *
 * Four two phase are planned for the mint process (see {Tier} above)
 * Our Merkle Tree type is [address, Proof, uint8].
 * - If proof is Proof.CLAIM, the last param corresponds to the claimable quantity.
 * - If proof is Proof.MINT, the last param corresponds to the tier (ACCESS_LIST=1,OG=2).
 *
 * Governance:
 * - TheAssetsClub uses Ownable to manage the contract.
 * - Owner is a safe.global multi-signature contract.
 * - The owner can change the token URIs, especially because we plan to fully move to IPFS in the future.
 *
 * milady
 */
contract TheAssetsClub is ERC721A, ERC2981, Ownable, VRFConsumerBaseV2, DefaultOperatorFilterer {
  /// The maximum Assets mints, which effectively caps the total supply.
  uint256 constant MAXIMUM_MINTS = 5777;

  /// Royalties 7.7% on secondary sales.
  uint96 constant ROYALTIES = 770;

  /// The maximum token mints per account.
  uint256 constant MAXIMUM_MINTS_PER_ACCOUNT = 7;
  /// The price per token for paid mints.
  uint256 constant SALE_PRICE = 0.02 ether;

  /// The private sale duration in seconds.
  uint256 constant PRIVATE_SALE_DURATION = 24 * 3600; // 1 day in seconds
  /// The public sale duration in seconds.
  uint256 constant PUBLIC_SALE_DURATION = 2 * 24 * 3600; // 2 days in seconds

  /// Thu Apr 27 2023 09:00:00 GMT
  uint256 constant START_DATE = 1682586000;
  /// Thu Apr 28 2023 09:00:00 GMT
  uint256 constant PRIVATE_SALE_END_DATE = START_DATE + PRIVATE_SALE_DURATION;
  /// Thu Apr 30 2023 09:00:00 GMT
  uint256 constant PUBLIC_SALE_END_DATE = PRIVATE_SALE_END_DATE + PUBLIC_SALE_DURATION;

  // Token URIs; they might be migrated to IPFS
  string private _contractURI = "https://static.theassets.club/contract.json";
  string private baseURI = "https://static.theassets.club/tokens/";

  // ----- NFT Paris Collection -----
  /// TheAssetsClub at NFT ERC721 contract.
  IERC721A immutable paris;
  /// The addresses which used a certain TheAssetsClub at NFT Paris token.
  mapping(uint256 => address) public parisUsed;
  /// Thrown when the minter does not hold a TheAssetsClub at NFT Paris token.
  error NotParisHolder(uint256 tokenId);
  /// Thrown when the minter tries to use TheAssetsClub at NFT Paris token for the second time.
  error ParisAlreadyUsed(uint256 tokenId);

  // ----- Mint -----
  /// The number of reserved, claimable tokens.
  uint256 public reserved;
  /// The  Merkle Tree root that controls the OG, access list and the reservations (claims).
  bytes32 public merkelRoot;

  /// The number of minted tokens per address.
  mapping(address => uint256) public minted;
  /// If an address has claimed its reserved tokens.
  mapping(address => bool) public claimed;

  // ----- Reveal -----
  /// If the collectioon has been reveal.
  /// This state has to seperated from seed since VRF request and fullfilment are written in seperate transactions.
  bool revealed = false;

  /// The collection reveal seed.
  uint256 public seed;

  // Chainlink VRF parameters
  VRFCoordinatorV2Interface public coordinator;
  bytes32 keyHash;
  uint64 subId;
  uint16 constant minimumRequestConfirmations = 10;
  uint32 constant callbackGasLimit = 2500000;
  uint256 requestId;

  /// Thrown when the reveal has already been triggered by an admin.
  error OnlyUnrevealed();
  /// Thrown when the reveal request id is invalid.
  error InvalidVRFRequestId(uint256 expected, uint256 actual);
  /// Thrown when the mint is not open (before the START_DATE or after the PUBLIC_SALE_END_DATE).
  error Closed();
  /// Thrown when the mint quantity is invalid (only allowed values are 1, 2 or 3).
  error InvalidPricing(Tier tier, uint256 quantity, uint256 skip);
  /// Thrown when the Merkle Tree provided proof is invalid.
  error InvalidMerkleProof(address acccount);
  /// Thrown when the sender tier is insufficient.
  error InsufficientTier(address acccount, Tier tier);
  /// Thrown when the transaction value is insufficient.
  error InsufficientValue(uint256 quantity, uint256 expected, uint256 actual);
  /// Thrown when the supply is insufficient to execute the transaction.
  error InsufficientSupply(uint256 remaining, uint256 actual);
  /// Thrown when the wallet has already claimed his tokens.
  error AlreadyClaimed(address account, uint256 quantity);
  /// Thrown when the withdraw to the treasury reverts.
  error WithdrawFailed();

  constructor(
    address admin,
    address treasury,
    IERC721A _paris,
    address _coordinator,
    bytes32 _keyHash,
    uint64 _subId
  ) ERC721A("TheAssetsClub", "TAC") VRFConsumerBaseV2(_coordinator) {
    coordinator = VRFCoordinatorV2Interface(_coordinator);
    keyHash = _keyHash;
    subId = _subId;
    paris = _paris;

    _initializeOwner(admin);
    _setDefaultRoyalty(treasury, ROYALTIES);
  }

  /**
   * @dev TheAssetsClub collection starts at token 1. This allow to have the token IDs between [1,5777].
   */
  function _startTokenId() internal view virtual override returns (uint256) {
    return 1;
  }

  /**
   * @return The next token ID to be minted.
   * @dev This allow to have the upper bound incase of if we want to iterate over the owners.
   */
  function nextTokenId() external view returns (uint256) {
    return _nextTokenId();
  }

  /**
   * @return The OpenSea Contract-level metadata URI.
   * @dev See full specification here: https://docs.opensea.io/docs/contract-level-metadata
   */
  function contractURI() public view returns (string memory) {
    return _contractURI;
  }

  /**
   * @dev Allow to change the collection contractURI, most likely due to URI migration to IPFS.
   * Requirements:
   * - sender must be the contract owner
   *
   * @param newContractURI The new contract URI.
   */
  function setContractURI(string memory newContractURI) external onlyOwner {
    _contractURI = newContractURI;
  }

  /**
   * @return The base URI for the tokens.
   */
  function _baseURI() internal view override returns (string memory) {
    return baseURI;
  }

  /**
   * @dev Allow to change the collection base URI, most likely due to URI migration to IPFS.
   * Requirements:
   * - Sender must be the owner of the contract.
   *
   * @param newBaseURI The new contract base URI.
   */
  function setBaseURI(string memory newBaseURI) external onlyOwner {
    baseURI = newBaseURI;
  }

  /**
   * @notice The number of remaining tokens avaialble for mint.
   * This is a hard limit that the owner cannot change.
   */
  function remaining() public view returns (uint256) {
    return MAXIMUM_MINTS - _totalMinted();
  }

  /**
   * @notice Get the current mint tier.
   */
  function phase() public view virtual returns (Phase) {
    uint256 timestamp = block.timestamp;
    if (timestamp < START_DATE) {
      return Phase.CLOSED;
    }

    if (timestamp < PRIVATE_SALE_END_DATE) {
      return Phase.PRIVATE_SALE;
    }

    if (timestamp < PUBLIC_SALE_END_DATE) {
      return Phase.PUBLIC_SALE;
    }

    return Phase.CLOSED;
  }

  /**
   * @notice Get the price to pay to mint.
   * @param tier The tier to use (OG, WL or PUBLIC). Passing LOCKED will revert.
   * @param quantity The quantity to mint (maximum 3).
   * @return The price in Ether wei.
   */
  function getPrice(Tier tier, uint256 quantity, uint256 skip) public pure returns (uint256) {
    if (quantity == 0 || quantity + skip > MAXIMUM_MINTS) {
      revert InvalidPricing(tier, quantity, skip);
    }

    unchecked {
      // 3 free tokens for the OG, 2 for the access list
      uint256 free = tier == Tier.OG ? 3 : (tier == Tier.ACCESS_LIST ? 2 : 0);
      // skip cannot be greater than free
      free = free >= skip ? free - skip : 0;
      // free cannot be greater than quantity
      free = free >= quantity ? quantity : free;

      return SALE_PRICE * (quantity - free);
    }
  }

  /**
   * @notice Burn a existing token.
   * @dev Requirements:
   * - Sender must be the owner of the token or should have approved the burn.
   *
   * @param tokenId The token id to burn.
   */
  function burn(uint256 tokenId) external {
    _burn(tokenId, true);
  }

  /**
   * @notice Set the mint parameters.
   * @param _merkelRoot The new Merkle Tree root that controls the wait list and the reservations.
   * @param _reserved The total number of reservations.
   * @dev Requirements:
   * - Sender must be the owner.
   * - Mint should not have started yet.
   */
  function setMintParameters(bytes32 _merkelRoot, uint256 _reserved) external onlyOwner {
    merkelRoot = _merkelRoot;
    reserved = _reserved;
  }

  /**
   * @notice Verify if a Merkle proof is valid.
   *
   * @param account The account involved into the verification.
   * @param _type The proof type (0 for claim, 1 for mint).
   * @param data For claim proofs, the number of tokens to claim. For mint proofs, the wl tier.
   * @param proof The Merkle proof.
   * @return true iuf the
   */
  function verifyProof(
    address account,
    Proof _type,
    uint256 data,
    bytes32[] calldata proof
  ) internal view returns (bool) {
    bytes32 leaf = keccak256(bytes.concat(keccak256(abi.encode(account, _type, data))));
    return MerkleProofLib.verifyCalldata(proof, merkelRoot, leaf);
  }

  /**
   * @notice Mint tokens for during the private or the public sale.
   * @dev Since holders of a token from "TheAssetsClub at NFT Paris" are considered as members of the access list,
   * they can use a special proof.
   *
   * proof[0] = 0x00000{TheAssetsClubAtNFTParis}
   * proof[1] = 0x00000{tokenId}
   *
   * Requirements:
   * - Sale phase be must either private sale or public sale.
   * - Merkle proof must be valid.
   */
  function mintTo(address to, uint256 quantity, Tier tier, bytes32[] calldata proof) external payable {
    Phase _phase = phase();
    if (_phase == Phase.CLOSED) {
      revert Closed();
    }

    Tier _tier;

    // for TheAssetsClub at NFT Paris holders
    if (proof.length == 2 && bytes32toAddress(proof[0]) == address(paris)) {
      uint256 tokenId = uint256(proof[1]);
      if (paris.ownerOf(tokenId) != to) {
        revert NotParisHolder(tokenId);
      }

      address used = parisUsed[tokenId];
      if (used != address(0) && used != to) {
        revert ParisAlreadyUsed(tokenId);
      }

      parisUsed[tokenId] = to;
      _tier = Tier.ACCESS_LIST;
    }
    // claimed tier is greater than PUBLIC, verify the Merkle proof
    else if (tier > Tier.PUBLIC) {
      if (!verifyProof(to, Proof.MINT, uint256(tier), proof)) {
        revert InvalidMerkleProof(to);
      }

      _tier = tier;
    }

    uint256 _remaining = remaining();

    if (_phase == Phase.PRIVATE_SALE) {
      // Unprivileged users cannot mint during the private sale
      if (_tier == Tier.PUBLIC) {
        revert InsufficientTier(to, tier);
      }

      // during the private sale, remaining tokens do not include reserved ones
      _remaining -= reserved;
    }

    if (_remaining < quantity) {
      revert InsufficientSupply(_remaining, quantity);
    }

    uint256 price = getPrice(tier, quantity, minted[to]);
    if (msg.value < price) {
      revert InsufficientValue(quantity, msg.value, price);
    }

    minted[to] += quantity;
    _mint(to, quantity);
  }

  /**
   * @notice Claim reserved tokens for free.
   * This function only applies to a specific set of privileged members who were personally innvolved with the project.
   * The claimable tokens are only reserved for the private sale, meaning that if a privileged account does not claim
   * his tokens AND the mint sold out, reserved tokens will be lost.
   * @dev Requirements:
   * - Sale phase be must either private sale or public sale.
   * - Merkle proof must be valid.
   * - Claim must be only executed once.
   * - Remaining sypply must be sufficient.
   *
   * @param to The token recipient.
   * @param quantity The amount of tokens to be claimed.
   * @param proof The Merkle proof that will be check against the {merkelRoot}.
   */
  function claimTo(address to, uint256 quantity, bytes32[] calldata proof) external {
    Phase _phase = phase();
    if (_phase == Phase.CLOSED) {
      revert Closed();
    }

    if (!verifyProof(to, Proof.CLAIM, quantity, proof)) {
      revert InvalidMerkleProof(to);
    }

    if (claimed[to]) {
      revert AlreadyClaimed(to, quantity);
    }

    uint256 _remaining = remaining();
    if (_remaining < quantity) {
      revert InsufficientSupply(_remaining, quantity);
    }

    reserved -= quantity;
    claimed[to] = true;
    _mint(to, quantity);
  }

  /**
   * @notice Trigger the reveal.
   * @dev Requirements:
   * - Sender must be the owner of the contract.
   * - Reveal should not have started yet.
   */
  function reveal() external onlyOwner {
    if (revealed) {
      revert OnlyUnrevealed();
    }

    revealed = true;
    requestId = coordinator.requestRandomWords(keyHash, subId, minimumRequestConfirmations, callbackGasLimit, 1);
  }

  /**
   * @dev Receive the entropy from Chainlink VRF coordinator.
   */
  function fulfillRandomWords(uint256 _requestId, uint256[] memory randomWords) internal override {
    if (requestId != _requestId) {
      revert InvalidVRFRequestId(requestId, _requestId);
    }

    seed = randomWords[0];
  }

  /**
   * @notice Send the ether stored on the contract to the owner.
   * @dev Anyone is allow to call this function and pay teh gas for us :)
   */
  function withdraw() external {
    (bool success, ) = payable(owner()).call{ value: address(this).balance }("");
    if (!success) {
      revert WithdrawFailed();
    }
  }

  // ----- Utility functions ----
  /**
   * Convert a bytes32 to address.
   * @param input The bytes32 to convert.
   */
  function bytes32toAddress(bytes32 input) public pure returns (address addr) {
    assembly {
      mstore(0, input)
      addr := mload(0)
    }
  }

  // ----- Operator Filter Registry -----
  /**
   * @notice Enable or disable approval for a third party ("operator") to manage all of `msg.sender`'s assets
   * @dev Emits the ApprovalForAll event. The contract MUST allow multiple operators per owner.
   *
   * Overloaded method as instructed the Operator Filter Registry.
   * See: https://github.com/ProjectOpenSea/operator-filter-registry/tree/1bc335867da2695ec447e68cb894a0cfda127bc8
   *
   * @param operator Address to add to the set of authorized operators.
   * @param approved True if the operator is approved, false to revoke approval.
   */
  function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
    super.setApprovalForAll(operator, approved);
  }

  /**
   * @notice Change or reaffirm the approved address for an token.
   * @dev The zero address indicates there is no approved address. Throws unless `msg.sender` is the current token
   * owner, or an authorized operator of the current owner.
   *
   * Overloaded method as instructed the Operator Filter Registry.
   * See: https://github.com/ProjectOpenSea/operator-filter-registry/tree/1bc335867da2695ec447e68cb894a0cfda127bc8
   *
   * @param operator The new approved token controller.
   * @param tokenId The token to approve.
   */
  function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
    super.approve(operator, tokenId);
  }

  /**
   * @notice Transfer ownership of an NFT without any check on the destination address.
   * @dev Throws unless `msg.sender` is the current owner, an authorized operator, or the approved address for this
   * token. Throws if `_from` is not the current owner. Throws if `_to` is the zero address. Throws if `_tokenId` is
   * not a valid token.
   *
   * Overloaded method as instructed the Operator Filter Registry.
   * See: https://github.com/ProjectOpenSea/operator-filter-registry/tree/1bc335867da2695ec447e68cb894a0cfda127bc8
   *
   * @param from The current owner of the token.
   * @param to The new owner.
   * @param tokenId The token to transfer.
   */
  function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
    super.transferFrom(from, to, tokenId);
  }

  /**
   * @notice Transfers the ownership of an token from one address to another address.
   * @dev Throws unless `msg.sender` is the current owner, an authorized operator, or the approved address for
   * this token.
   * Throws if `from` is not the current owner.
   * Throws if `to` is the zero address.
   * Throws if `tokenId` is not a valid token.
   *
   * When transfer is complete, this function checks if `_to` is a smart contract (code size > 0).
   * If so, it calls `onERC721Received` on `_to` and throws if the return value is not
   * `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`.
   *
   * Overloaded method as instructed the Operator Filter Registry.
   * See: https://github.com/ProjectOpenSea/operator-filter-registry/tree/1bc335867da2695ec447e68cb894a0cfda127bc8
   *
   * @param from The current owner of the token.
   * @param to The new owner.
   * @param tokenId The token to transfer.
   * @param data Additional data with no specified format, sent in call to `_to`.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes memory data
  ) public payable override onlyAllowedOperator(from) {
    super.safeTransferFrom(from, to, tokenId, data);
  }

  /**
   * @notice Transfers the ownership of an token from one address to another address.
   * @dev This works identically to the other function with an extra data parameter, except this function just sets
   * data to "".
   *
   * Overloaded method as instructed the Operator Filter Registry.
   * See: https://github.com/ProjectOpenSea/operator-filter-registry/tree/1bc335867da2695ec447e68cb894a0cfda127bc8
   *
   * @param from The current owner of the token.
   * @param to The new owner.
   * @param tokenId The token to transfer.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public payable override onlyAllowedOperator(from) {
    super.safeTransferFrom(from, to, tokenId);
  }

  /**
   * @notice IERC165 declaration.
   * @dev Supports the following `interfaceId`s:
   * - IERC165: 0x01ffc9a7
   * - IERC721: 0x80ac58cd
   * - IERC721Metadata: 0x5b5e139f
   * - IERC2981: 0x2a55205a
   */
  function supportsInterface(bytes4 interfaceId) public view virtual override(ERC2981, ERC721A) returns (bool) {
    return super.supportsInterface(interfaceId) || ERC721A.supportsInterface(interfaceId);
  }
}

File 8 of 15 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 9 of 15 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 10 of 15 : DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";
import {CANONICAL_CORI_SUBSCRIPTION} from "./lib/Constants.sol";
/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

File 11 of 15 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

File 12 of 15 : Constants.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

File 13 of 15 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";
import {CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS} from "./lib/Constants.sol";
/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

File 14 of 15 : Ownable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Simple single owner authorization mixin.
/// @author Solady (https://github.com/vectorized/solady/blob/main/src/auth/Ownable.sol)
/// @dev While the ownable portion follows [EIP-173](https://eips.ethereum.org/EIPS/eip-173)
/// for compatibility, the nomenclature for the 2-step ownership handover
/// may be unique to this codebase.
abstract contract Ownable {
    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                       CUSTOM ERRORS                        */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The caller is not authorized to call the function.
    error Unauthorized();

    /// @dev The `newOwner` cannot be the zero address.
    error NewOwnerIsZeroAddress();

    /// @dev The `pendingOwner` does not have a valid handover request.
    error NoHandoverRequest();

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                           EVENTS                           */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The ownership is transferred from `oldOwner` to `newOwner`.
    /// This event is intentionally kept the same as OpenZeppelin's Ownable to be
    /// compatible with indexers and [EIP-173](https://eips.ethereum.org/EIPS/eip-173),
    /// despite it not being as lightweight as a single argument event.
    event OwnershipTransferred(address indexed oldOwner, address indexed newOwner);

    /// @dev An ownership handover to `pendingOwner` has been requested.
    event OwnershipHandoverRequested(address indexed pendingOwner);

    /// @dev The ownership handover to `pendingOwner` has been canceled.
    event OwnershipHandoverCanceled(address indexed pendingOwner);

    /// @dev `keccak256(bytes("OwnershipTransferred(address,address)"))`.
    uint256 private constant _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE =
        0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0;

    /// @dev `keccak256(bytes("OwnershipHandoverRequested(address)"))`.
    uint256 private constant _OWNERSHIP_HANDOVER_REQUESTED_EVENT_SIGNATURE =
        0xdbf36a107da19e49527a7176a1babf963b4b0ff8cde35ee35d6cd8f1f9ac7e1d;

    /// @dev `keccak256(bytes("OwnershipHandoverCanceled(address)"))`.
    uint256 private constant _OWNERSHIP_HANDOVER_CANCELED_EVENT_SIGNATURE =
        0xfa7b8eab7da67f412cc9575ed43464468f9bfbae89d1675917346ca6d8fe3c92;

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          STORAGE                           */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The owner slot is given by: `not(_OWNER_SLOT_NOT)`.
    /// It is intentionally choosen to be a high value
    /// to avoid collision with lower slots.
    /// The choice of manual storage layout is to enable compatibility
    /// with both regular and upgradeable contracts.
    uint256 private constant _OWNER_SLOT_NOT = 0x8b78c6d8;

    /// The ownership handover slot of `newOwner` is given by:
    /// ```
    ///     mstore(0x00, or(shl(96, user), _HANDOVER_SLOT_SEED))
    ///     let handoverSlot := keccak256(0x00, 0x20)
    /// ```
    /// It stores the expiry timestamp of the two-step ownership handover.
    uint256 private constant _HANDOVER_SLOT_SEED = 0x389a75e1;

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                     INTERNAL FUNCTIONS                     */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Initializes the owner directly without authorization guard.
    /// This function must be called upon initialization,
    /// regardless of whether the contract is upgradeable or not.
    /// This is to enable generalization to both regular and upgradeable contracts,
    /// and to save gas in case the initial owner is not the caller.
    /// For performance reasons, this function will not check if there
    /// is an existing owner.
    function _initializeOwner(address newOwner) internal virtual {
        /// @solidity memory-safe-assembly
        assembly {
            // Clean the upper 96 bits.
            newOwner := shr(96, shl(96, newOwner))
            // Store the new value.
            sstore(not(_OWNER_SLOT_NOT), newOwner)
            // Emit the {OwnershipTransferred} event.
            log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, 0, newOwner)
        }
    }

    /// @dev Sets the owner directly without authorization guard.
    function _setOwner(address newOwner) internal virtual {
        /// @solidity memory-safe-assembly
        assembly {
            let ownerSlot := not(_OWNER_SLOT_NOT)
            // Clean the upper 96 bits.
            newOwner := shr(96, shl(96, newOwner))
            // Emit the {OwnershipTransferred} event.
            log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, sload(ownerSlot), newOwner)
            // Store the new value.
            sstore(ownerSlot, newOwner)
        }
    }

    /// @dev Throws if the sender is not the owner.
    function _checkOwner() internal view virtual {
        /// @solidity memory-safe-assembly
        assembly {
            // If the caller is not the stored owner, revert.
            if iszero(eq(caller(), sload(not(_OWNER_SLOT_NOT)))) {
                mstore(0x00, 0x82b42900) // `Unauthorized()`.
                revert(0x1c, 0x04)
            }
        }
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                  PUBLIC UPDATE FUNCTIONS                   */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Allows the owner to transfer the ownership to `newOwner`.
    function transferOwnership(address newOwner) public payable virtual onlyOwner {
        /// @solidity memory-safe-assembly
        assembly {
            if iszero(shl(96, newOwner)) {
                mstore(0x00, 0x7448fbae) // `NewOwnerIsZeroAddress()`.
                revert(0x1c, 0x04)
            }
        }
        _setOwner(newOwner);
    }

    /// @dev Allows the owner to renounce their ownership.
    function renounceOwnership() public payable virtual onlyOwner {
        _setOwner(address(0));
    }

    /// @dev Request a two-step ownership handover to the caller.
    /// The request will be automatically expire in 48 hours (172800 seconds) by default.
    function requestOwnershipHandover() public payable virtual {
        unchecked {
            uint256 expires = block.timestamp + ownershipHandoverValidFor();
            /// @solidity memory-safe-assembly
            assembly {
                // Compute and set the handover slot to `expires`.
                mstore(0x0c, _HANDOVER_SLOT_SEED)
                mstore(0x00, caller())
                sstore(keccak256(0x0c, 0x20), expires)
                // Emit the {OwnershipHandoverRequested} event.
                log2(0, 0, _OWNERSHIP_HANDOVER_REQUESTED_EVENT_SIGNATURE, caller())
            }
        }
    }

    /// @dev Cancels the two-step ownership handover to the caller, if any.
    function cancelOwnershipHandover() public payable virtual {
        /// @solidity memory-safe-assembly
        assembly {
            // Compute and set the handover slot to 0.
            mstore(0x0c, _HANDOVER_SLOT_SEED)
            mstore(0x00, caller())
            sstore(keccak256(0x0c, 0x20), 0)
            // Emit the {OwnershipHandoverCanceled} event.
            log2(0, 0, _OWNERSHIP_HANDOVER_CANCELED_EVENT_SIGNATURE, caller())
        }
    }

    /// @dev Allows the owner to complete the two-step ownership handover to `pendingOwner`.
    /// Reverts if there is no existing ownership handover requested by `pendingOwner`.
    function completeOwnershipHandover(address pendingOwner) public payable virtual onlyOwner {
        /// @solidity memory-safe-assembly
        assembly {
            // Compute and set the handover slot to 0.
            mstore(0x0c, _HANDOVER_SLOT_SEED)
            mstore(0x00, pendingOwner)
            let handoverSlot := keccak256(0x0c, 0x20)
            // If the handover does not exist, or has expired.
            if gt(timestamp(), sload(handoverSlot)) {
                mstore(0x00, 0x6f5e8818) // `NoHandoverRequest()`.
                revert(0x1c, 0x04)
            }
            // Set the handover slot to 0.
            sstore(handoverSlot, 0)
        }
        _setOwner(pendingOwner);
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                   PUBLIC READ FUNCTIONS                    */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Returns the owner of the contract.
    function owner() public view virtual returns (address result) {
        /// @solidity memory-safe-assembly
        assembly {
            result := sload(not(_OWNER_SLOT_NOT))
        }
    }

    /// @dev Returns the expiry timestamp for the two-step ownership handover to `pendingOwner`.
    function ownershipHandoverExpiresAt(address pendingOwner)
        public
        view
        virtual
        returns (uint256 result)
    {
        /// @solidity memory-safe-assembly
        assembly {
            // Compute the handover slot.
            mstore(0x0c, _HANDOVER_SLOT_SEED)
            mstore(0x00, pendingOwner)
            // Load the handover slot.
            result := sload(keccak256(0x0c, 0x20))
        }
    }

    /// @dev Returns how long a two-step ownership handover is valid for in seconds.
    function ownershipHandoverValidFor() public view virtual returns (uint64) {
        return 48 * 3600;
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                         MODIFIERS                          */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Marks a function as only callable by the owner.
    modifier onlyOwner() virtual {
        _checkOwner();
        _;
    }
}

File 15 of 15 : MerkleProofLib.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Gas optimized verification of proof of inclusion for a leaf in a Merkle tree.
/// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/MerkleProofLib.sol)
/// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/MerkleProofLib.sol)
/// @author Modified from OpenZeppelin (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/cryptography/MerkleProof.sol)
library MerkleProofLib {
    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*            MERKLE PROOF VERIFICATION OPERATIONS            */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Returns whether `leaf` exists in the Merkle tree with `root`, given `proof`.
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf)
        internal
        pure
        returns (bool isValid)
    {
        /// @solidity memory-safe-assembly
        assembly {
            if mload(proof) {
                // Initialize `offset` to the offset of `proof` elements in memory.
                let offset := add(proof, 0x20)
                // Left shift by 5 is equivalent to multiplying by 0x20.
                let end := add(offset, shl(5, mload(proof)))
                // Iterate over proof elements to compute root hash.
                for {} 1 {} {
                    // Slot of `leaf` in scratch space.
                    // If the condition is true: 0x20, otherwise: 0x00.
                    let scratch := shl(5, gt(leaf, mload(offset)))
                    // Store elements to hash contiguously in scratch space.
                    // Scratch space is 64 bytes (0x00 - 0x3f) and both elements are 32 bytes.
                    mstore(scratch, leaf)
                    mstore(xor(scratch, 0x20), mload(offset))
                    // Reuse `leaf` to store the hash to reduce stack operations.
                    leaf := keccak256(0x00, 0x40)
                    offset := add(offset, 0x20)
                    if iszero(lt(offset, end)) { break }
                }
            }
            isValid := eq(leaf, root)
        }
    }

    /// @dev Returns whether `leaf` exists in the Merkle tree with `root`, given `proof`.
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf)
        internal
        pure
        returns (bool isValid)
    {
        /// @solidity memory-safe-assembly
        assembly {
            if proof.length {
                // Left shift by 5 is equivalent to multiplying by 0x20.
                let end := add(proof.offset, shl(5, proof.length))
                // Initialize `offset` to the offset of `proof` in the calldata.
                let offset := proof.offset
                // Iterate over proof elements to compute root hash.
                for {} 1 {} {
                    // Slot of `leaf` in scratch space.
                    // If the condition is true: 0x20, otherwise: 0x00.
                    let scratch := shl(5, gt(leaf, calldataload(offset)))
                    // Store elements to hash contiguously in scratch space.
                    // Scratch space is 64 bytes (0x00 - 0x3f) and both elements are 32 bytes.
                    mstore(scratch, leaf)
                    mstore(xor(scratch, 0x20), calldataload(offset))
                    // Reuse `leaf` to store the hash to reduce stack operations.
                    leaf := keccak256(0x00, 0x40)
                    offset := add(offset, 0x20)
                    if iszero(lt(offset, end)) { break }
                }
            }
            isValid := eq(leaf, root)
        }
    }

    /// @dev Returns whether all `leafs` exist in the Merkle tree with `root`,
    /// given `proof` and `flags`.
    function verifyMultiProof(
        bytes32[] memory proof,
        bytes32 root,
        bytes32[] memory leafs,
        bool[] memory flags
    ) internal pure returns (bool isValid) {
        // Rebuilds the root by consuming and producing values on a queue.
        // The queue starts with the `leafs` array, and goes into a `hashes` array.
        // After the process, the last element on the queue is verified
        // to be equal to the `root`.
        //
        // The `flags` array denotes whether the sibling
        // should be popped from the queue (`flag == true`), or
        // should be popped from the `proof` (`flag == false`).
        /// @solidity memory-safe-assembly
        assembly {
            // Cache the lengths of the arrays.
            let leafsLength := mload(leafs)
            let proofLength := mload(proof)
            let flagsLength := mload(flags)

            // Advance the pointers of the arrays to point to the data.
            leafs := add(0x20, leafs)
            proof := add(0x20, proof)
            flags := add(0x20, flags)

            // If the number of flags is correct.
            for {} eq(add(leafsLength, proofLength), add(flagsLength, 1)) {} {
                // For the case where `proof.length + leafs.length == 1`.
                if iszero(flagsLength) {
                    // `isValid = (proof.length == 1 ? proof[0] : leafs[0]) == root`.
                    isValid := eq(mload(xor(leafs, mul(xor(proof, leafs), proofLength))), root)
                    break
                }

                // We can use the free memory space for the queue.
                // We don't need to allocate, since the queue is temporary.
                let hashesFront := mload(0x40)
                // Copy the leafs into the hashes.
                // Sometimes, a little memory expansion costs less than branching.
                // Should cost less, even with a high free memory offset of 0x7d00.
                // Left shift by 5 is equivalent to multiplying by 0x20.
                leafsLength := shl(5, leafsLength)
                for { let i := 0 } iszero(eq(i, leafsLength)) { i := add(i, 0x20) } {
                    mstore(add(hashesFront, i), mload(add(leafs, i)))
                }
                // Compute the back of the hashes.
                let hashesBack := add(hashesFront, leafsLength)
                // This is the end of the memory for the queue.
                // We recycle `flagsLength` to save on stack variables
                // (this trick may not always save gas).
                flagsLength := add(hashesBack, shl(5, flagsLength))

                for {} 1 {} {
                    // Pop from `hashes`.
                    let a := mload(hashesFront)
                    // Pop from `hashes`.
                    let b := mload(add(hashesFront, 0x20))
                    hashesFront := add(hashesFront, 0x40)

                    // If the flag is false, load the next proof,
                    // else, pops from the queue.
                    if iszero(mload(flags)) {
                        // Loads the next proof.
                        b := mload(proof)
                        proof := add(proof, 0x20)
                        // Unpop from `hashes`.
                        hashesFront := sub(hashesFront, 0x20)
                    }

                    // Advance to the next flag.
                    flags := add(flags, 0x20)

                    // Slot of `a` in scratch space.
                    // If the condition is true: 0x20, otherwise: 0x00.
                    let scratch := shl(5, gt(a, b))
                    // Hash the scratch space and push the result onto the queue.
                    mstore(scratch, a)
                    mstore(xor(scratch, 0x20), b)
                    mstore(hashesBack, keccak256(0x00, 0x40))
                    hashesBack := add(hashesBack, 0x20)
                    if iszero(lt(hashesBack, flagsLength)) { break }
                }
                // Checks if the last value in the queue is same as the root.
                isValid := eq(mload(sub(hashesBack, 0x20)), root)
                break
            }
        }
    }

    /// @dev Returns whether all `leafs` exist in the Merkle tree with `root`,
    /// given `proof` and `flags`.
    function verifyMultiProofCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32[] calldata leafs,
        bool[] calldata flags
    ) internal pure returns (bool isValid) {
        // Rebuilds the root by consuming and producing values on a queue.
        // The queue starts with the `leafs` array, and goes into a `hashes` array.
        // After the process, the last element on the queue is verified
        // to be equal to the `root`.
        //
        // The `flags` array denotes whether the sibling
        // should be popped from the queue (`flag == true`), or
        // should be popped from the `proof` (`flag == false`).
        /// @solidity memory-safe-assembly
        assembly {
            // If the number of flags is correct.
            for {} eq(add(leafs.length, proof.length), add(flags.length, 1)) {} {
                // For the case where `proof.length + leafs.length == 1`.
                if iszero(flags.length) {
                    // `isValid = (proof.length == 1 ? proof[0] : leafs[0]) == root`.
                    // forgefmt: disable-next-item
                    isValid := eq(
                        calldataload(
                            xor(leafs.offset, mul(xor(proof.offset, leafs.offset), proof.length))
                        ),
                        root
                    )
                    break
                }

                // We can use the free memory space for the queue.
                // We don't need to allocate, since the queue is temporary.
                let hashesFront := mload(0x40)
                // Copy the leafs into the hashes.
                // Sometimes, a little memory expansion costs less than branching.
                // Should cost less, even with a high free memory offset of 0x7d00.
                // Left shift by 5 is equivalent to multiplying by 0x20.
                calldatacopy(hashesFront, leafs.offset, shl(5, leafs.length))
                // Compute the back of the hashes.
                let hashesBack := add(hashesFront, shl(5, leafs.length))
                // This is the end of the memory for the queue.
                // We recycle `flags.length` to save on stack variables
                // (this trick may not always save gas).
                flags.length := add(hashesBack, shl(5, flags.length))

                // We don't need to make a copy of `proof.offset` or `flags.offset`,
                // as they are pass-by-value (this trick may not always save gas).

                for {} 1 {} {
                    // Pop from `hashes`.
                    let a := mload(hashesFront)
                    // Pop from `hashes`.
                    let b := mload(add(hashesFront, 0x20))
                    hashesFront := add(hashesFront, 0x40)

                    // If the flag is false, load the next proof,
                    // else, pops from the queue.
                    if iszero(calldataload(flags.offset)) {
                        // Loads the next proof.
                        b := calldataload(proof.offset)
                        proof.offset := add(proof.offset, 0x20)
                        // Unpop from `hashes`.
                        hashesFront := sub(hashesFront, 0x20)
                    }

                    // Advance to the next flag offset.
                    flags.offset := add(flags.offset, 0x20)

                    // Slot of `a` in scratch space.
                    // If the condition is true: 0x20, otherwise: 0x00.
                    let scratch := shl(5, gt(a, b))
                    // Hash the scratch space and push the result onto the queue.
                    mstore(scratch, a)
                    mstore(xor(scratch, 0x20), b)
                    mstore(hashesBack, keccak256(0x00, 0x40))
                    hashesBack := add(hashesBack, 0x20)
                    if iszero(lt(hashesBack, flags.length)) { break }
                }
                // Checks if the last value in the queue is same as the root.
                isValid := eq(mload(sub(hashesBack, 0x20)), root)
                break
            }
        }
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                   EMPTY CALLDATA HELPERS                   */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Returns an empty calldata bytes32 array.
    function emptyProof() internal pure returns (bytes32[] calldata proof) {
        /// @solidity memory-safe-assembly
        assembly {
            proof.length := 0
        }
    }

    /// @dev Returns an empty calldata bytes32 array.
    function emptyLeafs() internal pure returns (bytes32[] calldata leafs) {
        /// @solidity memory-safe-assembly
        assembly {
            leafs.length := 0
        }
    }

    /// @dev Returns an empty calldata bool array.
    function emptyFlags() internal pure returns (bool[] calldata flags) {
        /// @solidity memory-safe-assembly
        assembly {
            flags.length := 0
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"admin","type":"address"},{"internalType":"address","name":"treasury","type":"address"},{"internalType":"contract IERC721A","name":"_paris","type":"address"},{"internalType":"address","name":"_coordinator","type":"address"},{"internalType":"bytes32","name":"_keyHash","type":"bytes32"},{"internalType":"uint64","name":"_subId","type":"uint64"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"AlreadyClaimed","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"Closed","type":"error"},{"inputs":[{"internalType":"uint256","name":"remaining","type":"uint256"},{"internalType":"uint256","name":"actual","type":"uint256"}],"name":"InsufficientSupply","type":"error"},{"inputs":[{"internalType":"address","name":"acccount","type":"address"},{"internalType":"enum Tier","name":"tier","type":"uint8"}],"name":"InsufficientTier","type":"error"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"expected","type":"uint256"},{"internalType":"uint256","name":"actual","type":"uint256"}],"name":"InsufficientValue","type":"error"},{"inputs":[{"internalType":"address","name":"acccount","type":"address"}],"name":"InvalidMerkleProof","type":"error"},{"inputs":[{"internalType":"enum Tier","name":"tier","type":"uint8"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"skip","type":"uint256"}],"name":"InvalidPricing","type":"error"},{"inputs":[{"internalType":"uint256","name":"expected","type":"uint256"},{"internalType":"uint256","name":"actual","type":"uint256"}],"name":"InvalidVRFRequestId","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NewOwnerIsZeroAddress","type":"error"},{"inputs":[],"name":"NoHandoverRequest","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"NotParisHolder","type":"error"},{"inputs":[{"internalType":"address","name":"have","type":"address"},{"internalType":"address","name":"want","type":"address"}],"name":"OnlyCoordinatorCanFulfill","type":"error"},{"inputs":[],"name":"OnlyUnrevealed","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ParisAlreadyUsed","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"Unauthorized","type":"error"},{"inputs":[],"name":"WithdrawFailed","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"pendingOwner","type":"address"}],"name":"OwnershipHandoverCanceled","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"pendingOwner","type":"address"}],"name":"OwnershipHandoverRequested","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"oldOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"input","type":"bytes32"}],"name":"bytes32toAddress","outputs":[{"internalType":"address","name":"addr","type":"address"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"cancelOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"claimTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"claimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"pendingOwner","type":"address"}],"name":"completeOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"coordinator","outputs":[{"internalType":"contract VRFCoordinatorV2Interface","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"enum Tier","name":"tier","type":"uint8"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"skip","type":"uint256"}],"name":"getPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkelRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"enum Tier","name":"tier","type":"uint8"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"mintTo","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"minted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nextTokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"result","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"pendingOwner","type":"address"}],"name":"ownershipHandoverExpiresAt","outputs":[{"internalType":"uint256","name":"result","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ownershipHandoverValidFor","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"parisUsed","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"phase","outputs":[{"internalType":"enum Phase","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"requestId","type":"uint256"},{"internalType":"uint256[]","name":"randomWords","type":"uint256[]"}],"name":"rawFulfillRandomWords","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"remaining","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"requestOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"reserved","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"reveal","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"seed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newContractURI","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkelRoot","type":"bytes32"},{"internalType":"uint256","name":"_reserved","type":"uint256"}],"name":"setMintParameters","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000e73b648f6de254101052e126c0499c32ed736a37000000000000000000000000fa1ff100ff5491583f8a0802dc1f1301ec3b3043000000000000000000000000d13fbe29dbd15bd0175122a4f8c90072c568511d000000000000000000000000271682deb8c4e0901d1a1550ad2e64d568e699099fe0eebf5e446e3c998ec9bb19951541aee00bb90ea201ae456421a2ded8680500000000000000000000000000000000000000000000000000000000000002c8

-----Decoded View---------------
Arg [0] : admin (address): 0xe73B648F6DE254101052e126C0499c32ed736a37
Arg [1] : treasury (address): 0xFa1fF100Ff5491583f8A0802Dc1F1301ec3B3043
Arg [2] : _paris (address): 0xD13fbE29dbd15Bd0175122a4f8c90072c568511d
Arg [3] : _coordinator (address): 0x271682DEB8C4E0901D1a1550aD2e64D568E69909
Arg [4] : _keyHash (bytes32): 0x9fe0eebf5e446e3c998ec9bb19951541aee00bb90ea201ae456421a2ded86805
Arg [5] : _subId (uint64): 712

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 000000000000000000000000e73b648f6de254101052e126c0499c32ed736a37
Arg [1] : 000000000000000000000000fa1ff100ff5491583f8a0802dc1f1301ec3b3043
Arg [2] : 000000000000000000000000d13fbe29dbd15bd0175122a4f8c90072c568511d
Arg [3] : 000000000000000000000000271682deb8c4e0901d1a1550ad2e64d568e69909
Arg [4] : 9fe0eebf5e446e3c998ec9bb19951541aee00bb90ea201ae456421a2ded86805
Arg [5] : 00000000000000000000000000000000000000000000000000000000000002c8


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.