ETH Price: $3,460.64 (+6.58%)
Gas: 8 Gwei

Token

Godard Evolution Collection (GODARD-EVO)
 

Overview

Max Total Supply

178 GODARD-EVO

Holders

82

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 GODARD-EVO
0xb01c5be609704e9901338d182f92011656820062
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.

Contract Source Code Verified (Exact Match)

Contract Name:
EvolutionNFT

Compiler Version
v0.8.13+commit.abaa5c0e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 27 : EvolutionNFT.sol
// SPDX-License-Identifier: GPL-3.0

pragma solidity 0.8.13;

///////////////////////////////////////////////////////
//                                                   //
//                                                   //
//     _____           _       _   _                 //
//    |  ___|         | |     | | (_)                //
//    | |____   _____ | |_   _| |_ _  ___  _ __      //
//    |  __\ \ / / _ \| | | | | __| |/ _ \| '_ \     //
//    | |___\ V / (_) | | |_| | |_| | (_) | | | |    //
//    \____/ \_/ \___/|_|\__,_|\__|_|\___/|_| |_|    //
//                                                   //
//                                                   //
//                                                   //
///////////////////////////////////////////////////////

/// @creator: tzmartin
/// @author: mintroad.xyz
/// @version: 0.1

import {Counters} from "@openzeppelin/contracts/utils/Counters.sol";
import {Address} from "@openzeppelin/contracts/utils/Address.sol";

import {IERC721} from "@openzeppelin/contracts/token/ERC721/IERC721.sol";
import {IERC2981} from "@openzeppelin/contracts/interfaces/IERC2981.sol";

import {IBaseERC721Interface, ConfigSettings} from "./slimbase/ERC721Base.sol";
import {ERC721Delegated} from "./slimbase/ERC721Delegated.sol";

import {SharedNFTLogic} from "./mr-factory/SharedNFTLogic.sol";
import {IEditionSingleMintable} from "./mr-factory/IEditionSingleMintable.sol";

/**
*/
contract EvolutionNFT is
    ERC721Delegated, IEditionSingleMintable
{
    using Counters for Counters.Counter;

    // Events
    event PriceChanged(uint256 amount);
    event ClaimPriceChanged(uint256 amount);
    event EditionMinted(uint256 price, address owner);
    event EditionClaimed(address from, uint256 amount, uint256 evolution, string claimData);

    struct TokenData {
        uint64 claims;
        uint256 claimsBalance;
    }

    uint256 public maxNumberCanMint = 1;

    // Token Name
    string public name;

    // Token symbol
    string public symbol;

    // Price for sale
    uint256 public mintPrice;

    // Claim price
    uint256 public claimPrice;

    // Edition royalty (basis points)
    uint16 private royaltyBPS;

    // Total size of edition that can be minted
    uint256 public editionSize;

    // URI base for image renderer
    string private metaRendererBase;

    // URI extension for metadata renderer
    string private metaRendererExtension;

    // Paused state
    bool public paused;

    // Current dynamic state of the edition
    uint256 private evolution;

    // Minted counter for current Token and totalSupply()
    Counters.Counter private tokenCounter;

    // Addresses allowed to mint edition
    mapping(address => bool) allowedMinters;

    // Meta data for edition
    mapping(uint256 => string) metadataJson;

    // Mapping tokenID to token data
    mapping(uint256 => TokenData) private _tokenData;

    // NFT rendering logic contract
    SharedNFTLogic private immutable sharedNFTLogic;

    // Global constructor for factory
    constructor(
        string memory _name,
        string memory _symbol,
        uint16 _royaltyBPS,
        uint256 _editionSize,
        string memory _metaRendererBase,
        string memory _metaRendererExtension,
        address baseNFTContract,
        SharedNFTLogic _sharedNFTLogic
    ) ERC721Delegated(
        baseNFTContract,
        name,
        symbol,
        ConfigSettings({
            royaltyBps: _royaltyBPS,
            uriBase: _metaRendererBase,
            uriExtension: _metaRendererExtension,
            hasTransferHook: false
        })
    ) {
        // Increment first token ID
        tokenCounter.increment();

        // Set defaults
        name = _name;
        symbol = _symbol;
        royaltyBPS = _royaltyBPS;
        sharedNFTLogic = _sharedNFTLogic;
        editionSize = _editionSize;
        metaRendererBase = _metaRendererBase;
        metaRendererExtension = _metaRendererExtension;
        evolution = 0;
    }

    modifier onlyUnpaused() {
        require(!paused, "Contract is paused");
        _;
    }

    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal onlyUnpaused {
        // Stop transfers when paused
    }

    function setPaused(bool _paused)
        public
        onlyOwner
    {
        paused = _paused;
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function totalMinted()
        external
        view
        returns (uint256)
    {
        // Counter underflow is impossible as tokenCounter does not decrement,
        // and it is initialized to 1
        unchecked {
            return tokenCounter.current() - 1;
        }
    }

    /**
      @param tokenId The ID of the token to get the owner of.
      @dev This allows a user to mint a single edition at the 
           for a given token ID at the current price in the contract. 
           If token ID is 0, it will mint a new edition at the next 
           available increment.
     */
    function mint(uint256 tokenId)
        external
        payable
        onlyUnpaused
        returns (uint256)
    {
        require(!_exists(tokenId), "Token exists");
        require(msg.value == mintPrice, "Wrong price");
        require(editionSize == 0 || (tokenCounter.current() - 1) <= editionSize, "Sold out");

        address[] memory toMint = new address[](1);
        toMint[0] = msg.sender;

        if (tokenId == 0) {
            return _mintEditions(toMint);
        } else {
            _mint(toMint[0], tokenId);
            emit EditionMinted(mintPrice, msg.sender);
            setMetadata(tokenId, string(abi.encodePacked('{"token":"', sharedNFTLogic.numberToString(tokenId), '","evolution":"', sharedNFTLogic.numberToString(evolution), '", "claims":[]}')));
            return tokenCounter.current();
        }
    }

    /**
      @dev This allows a user to claim an edition at the current claim price.

     */
    function claim(uint256 tokenId, string calldata claimCode)
        external
        payable
    {
        require(msg.value >= claimPrice, "Wrong price");
        uint refund = msg.value - claimPrice;

        if (refund > 0) {
            payable(msg.sender).transfer(refund);
        }
        _tokenData[tokenId].claims += uint64(1);
        _tokenData[tokenId].claimsBalance += claimPrice;
        emit EditionClaimed(msg.sender, claimPrice, evolution, claimCode);
    }

    /**
      @param _mintPrice the amount of ETH needed to start the sale.
      @dev This sets a simple ETH sales price
           Setting a sales price allows users to mint the edition until it sells out.
           For more granular sales, use an external sales contract.
     */
    function setMintPrice(uint256 _mintPrice)
        external
        onlyOwner
    {
        mintPrice = _mintPrice;
        emit PriceChanged(mintPrice);
    }

    /**
      @param _claimPrice the amount of ETH needed to claim an Edition.
      @dev This sets a simple ETH claim price
           Setting a claim price allows users to pay additional Eth for physical redemptions.
           If a zero value is set, any funds sent to the contract will be refunded, yet emitted.
     */
    function setClaimPrice(uint256 _claimPrice)
        external
        onlyOwner
    {
        claimPrice = _claimPrice;
        emit ClaimPriceChanged(claimPrice);
    }

    /**
      @dev This withdraws ETH from the contract to the contract owner.
     */
    function withdraw()
        external
        onlyOwner
    {
        // No need for gas limit to trusted address.
        Address.sendValue(payable(owner()), address(this).balance);
    }

    /**
      @dev This helper function checks if the msg.sender is allowed to mint the
            given edition id.
     */
    function _isAllowedToMint()
        internal
        view
        returns (bool)
    {
        // If the owner attempts to mint
        if (owner() == msg.sender) {
            return true;
        }
        // Anyone is allowed to mint
        if (allowedMinters[address(0x0)]) {
            return true;
        }
        // Otherwise use the allowed minter check
        return allowedMinters[msg.sender];
    }

    /**
      @param to address to send the newly minted edition to
      @dev This mints one edition to the given address by an allowed minter on the edition instance.
     */
    function mintEdition(address to)
        external
        override
        onlyUnpaused
        returns (uint256)
    {
        require(_isAllowedToMint(), "Needs to be an allowed minter");
        address[] memory toMint = new address[](1);
        toMint[0] = to;
        // console.log('Start at', tokenCounter.current());

        return _mintEditions(toMint);
    }

    /**
      @param recipients list of addresses to send the newly minted editions to
      @dev This mints multiple editions to the given list of addresses.
     */
    function mintEditions(address[] memory recipients)
        external
        override
        returns (uint256)
    {
        require(_isAllowedToMint(), "Needs to be an allowed minter");
        return _mintEditions(recipients);
    }

    /**
        Simple override for owner interface.
     */
    function owner()
        public
        view
        override(IEditionSingleMintable)
        returns (address)
    {
        return ERC721Delegated._owner();
    }

    /**
      @param minter address to set approved minting status for
      @param allowed boolean if that address is allowed to mint
      @dev Sets the approved minting status of the given address.
           This requires that msg.sender is the owner of the given edition id.
           If the ZeroAddress (address(0x0)) is set as a minter,
             anyone will be allowed to mint.
           This setup is similar to setApprovalForAll in the ERC721 spec.
     */
    function setApprovedMinter(address minter, bool allowed)
        public
        onlyOwner 
    {
        allowedMinters[minter] = allowed;
    }

    /**
      @dev Allows for updates of edition urls by the owner of the edition.
           Only URLs can be updated (data-uris are supported), hashes cannot be updated.
     */
    function setBaseURI(string memory _baseURI)
        public
        onlyOwner 
    {
        _setBaseURI(_baseURI, "");
    }

    // Returns the number of editions allowed to mint (max_uint256 when open edition)
    function numberCanMint()
        external
        view
        override
        returns (uint256)
    {
        // Return max int if open edition
        if (editionSize == 0) {
            return type(uint256).max;
        }
        return maxNumberCanMint;
    }

    /**
      @dev Allows for number of editions allowed to mint to be updated by the owner of the edition.
     */
    function setNumberCanMint(uint256 _numberCanMint)
        public
        onlyOwner
    {
        maxNumberCanMint = _numberCanMint;
    }

    /**
        @param tokenId Token ID to burn
        User burn function for token id 
     */
    function burn(uint256 tokenId) public {
        require(_isApprovedOrOwner(msg.sender, tokenId), "Not approved");
        _burn(tokenId);
    }

    /**
      @dev Private function to mint als without any access checks.
           Called by the public edition minting functions.
     */
    function _mintEditions(address[] memory recipients)
        internal
        returns (uint256)
    {
        uint256 startAt = tokenCounter.current();
        uint256 endAt = startAt + (recipients.length - 1);
        require(editionSize == 0 || endAt <= editionSize, "Sold out");

        while (tokenCounter.current() <= endAt) {
            // Get next available token id
            uint256 tokenId = tokenCounter.current();
            for(uint8 i=1; i<= editionSize + 1; i++) {
                if (!_exists(i)) {
                    tokenId = i;
                    break;
                }
            }
            // Mint the edition
            _mint(
                recipients[tokenCounter.current() - startAt],
                tokenId
            );
            tokenCounter.increment();
            setMetadata(tokenId, string(abi.encodePacked('{"token":"', sharedNFTLogic.numberToString(tokenId), '","evolution":"', sharedNFTLogic.numberToString(evolution), '", "claims":[]}')));
            emit EditionMinted(mintPrice, msg.sender);
        }
        return tokenCounter.current();
    }

    /**
        @dev Get URI for given token id
        @param tokenId token id to get uri for
        @return base64-encoded json metadata object
    */
    function tokenURI(uint256 tokenId)
        public
        view
        returns (string memory)
    {
        require(_exists(tokenId), "No token found");
        return _tokenURI(tokenId);
    }

    /**
      @dev Allows for updates of metadata by the owner of the edition.
     */
    function setMetadata(uint256 tokenId, string memory _metadata)
        public
        onlyOwner
    {
        require(_exists(tokenId), "No token found");
        // console.log('setMetadata', tokenId);
        // console.log('- metadataJson SIZE', bytes(_metadata).length);
        // string memory _m = sharedNFTLogic.base64Encode(bytes(_metadata));
        // console.log('- _m SIZE', bytes(_m).length);
        metadataJson[tokenId] = _metadata;
    }

    /**
        @dev Returns the auxillary data for `owner`.
     */
    function getAux(address _owner)
        public
        view
        returns (uint64)
    {
        return ERC721Delegated._getAux(_owner);
    }

    /**
      @dev Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function setAux(address _owner, uint64 aux)
        public
        onlyOwner
    {
        ERC721Delegated._setAux(_owner, aux);
    }

    /**
        @dev Get Metadata for given token id
        @param tokenId token id to get metadata for
        @return base64-encoded json metadata object
    */
    function getMetadata(uint256 tokenId)
        external
        view
        returns (string memory) 
    {
        require(_exists(tokenId), "No token found");
        return metadataJson[tokenId];
    }

    /**
     * Returns the number of minted tokens (burning factored in).
     */
    function totalSupply()
        external
        view
        returns (uint256)
    {
        return ERC721Delegated._totalSupply();
    }

    /**
     * Returns the number of tokens minted by owner.
     */
    function numberMintedByOwner(address _owner)
        public
        view
        returns (uint256)
    {
        return ERC721Delegated._numberMinted(_owner);
    }

    /**
     * Returns the number of claims by token.
     */
    function numberClaims(uint256 tokenId)
        public
        view
        returns (uint256)
    {
        return _tokenData[tokenId].claims;
    }

    /**
     * Returns the number of claims by token.
     */
    function claimsBalance(uint256 tokenId)
        public
        view
        returns (uint256)
    {
        return _tokenData[tokenId].claimsBalance;
    }

    /**
     * Set current Evolution state for the collection
     */
    function setEvolution(uint256 _evolution)
        public
        onlyOwner
    {
        evolution = _evolution;
    }

    /**
     * Get current Evolution state
     */
    function getEvolution()
        public
        view
        returns (uint256)
    {
        return evolution;
    }

    /**
     * Transfer token
     */
    function transferOwnership(address newOwner)
        external
        onlyOwner
    {
        ERC721Delegated._transferOwnership(newOwner);
    }

    function supportsInterface(bytes4 interfaceId)
        public
        pure
        returns (bool)
    {
        return
            type(IERC2981).interfaceId == interfaceId ||
            type(IERC721).interfaceId == interfaceId ||
            type(IEditionSingleMintable).interfaceId == interfaceId;
    }
}

File 2 of 27 : IEditionSingleMintable.sol
// SPDX-License-Identifier: GPL-3.0

pragma solidity ^0.8.6;

interface IEditionSingleMintable {
  function mintEdition(address to) external returns (uint256);
  function mintEditions(address[] memory to) external returns (uint256);
  function numberCanMint() external view returns (uint256);
  function owner() external view returns (address);
}

File 3 of 27 : SharedNFTLogic.sol
// SPDX-License-Identifier: GPL-3.0

pragma solidity ^0.8.6;

/// @creator: tzmartin
/// @author: mintroad.xyz
/// @version: 0.1

import {StringsUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import {Base64} from "base64-sol/base64.sol";
import {IPublicSharedMetadata} from "./IPublicSharedMetadata.sol";

/// Shared NFT logic for rendering metadata associated with editions
/// @dev Can safely be used for generic base64Encode and numberToString functions
contract SharedNFTLogic is IPublicSharedMetadata {
    /// @param unencoded bytes to base64-encode
    function base64Encode(bytes memory unencoded)
        public
        pure
        override
        returns (string memory)
    {
        return Base64.encode(unencoded);
    }

    function base64Decode(string memory unencoded)
        public
        pure
        returns (bytes memory)
    {
        return Base64.decode(unencoded);
    }

    /// Proxy to openzeppelin's toString function
    /// @param value number to return as a string
    function numberToString(uint256 value)
        public
        pure
        override
        returns (string memory)
    {
        return StringsUpgradeable.toString(value);
    }

    function bytes32ToString(bytes memory _bytes32) public pure returns (string memory) {
        uint8 i = 0;
        while(i < 32 && _bytes32[i] != 0) {
            i++;
        }
        bytes memory bytesArray = new bytes(i);
        for (i = 0; i < 32 && _bytes32[i] != 0; i++) {
            bytesArray[i] = _bytes32[i];
        }
        return string(bytesArray);
    }

    /// Generate edition metadata from storage information as base64-json blob
    /// Combines the media data and metadata
    /// @param name Name of NFT in metadata
    /// @param description Description of NFT in metadata
    /// @param imageUrl URL of image to render for edition
    /// @param animationUrl URL of animation to render for edition
    /// @param tokenOfEdition Token ID for specific token
    /// @param editionSize Size of entire edition to show
    function createMetadataEdition(
        string memory name,
        string memory description,
        string memory imageUrl,
        string memory animationUrl,
        uint256 tokenOfEdition,
        uint256 editionSize
    ) external pure returns (string memory) {
        string memory _tokenMediaData = tokenMediaData(
            imageUrl,
            animationUrl,
            tokenOfEdition
        );
        bytes memory json = createMetadataJSON(
            name,
            description,
            _tokenMediaData,
            tokenOfEdition,
            editionSize
        );
        return encodeMetadataJSON(json);
    }

    /// Function to create the metadata json string for the nft edition
    /// @param name Name of NFT in metadata
    /// @param description Description of NFT in metadata
    /// @param mediaData Data for media to include in json object
    /// @param tokenOfEdition Token ID for specific token
    /// @param editionSize Size of entire edition to show
    function createMetadataJSON(
        string memory name,
        string memory description,
        string memory mediaData,
        uint256 tokenOfEdition,
        uint256 editionSize
    ) public pure returns (bytes memory) {
        bytes memory editionSizeText;
        if (editionSize > 0) {
            editionSizeText = abi.encodePacked(
                "/",
                numberToString(editionSize)
            );
        }
        return
            abi.encodePacked(
                '{"name": "',
                name,
                " ",
                numberToString(tokenOfEdition),
                editionSizeText,
                '", "',
                'description": "',
                description,
                '", "',
                mediaData,
                'properties": {"number": ',
                numberToString(tokenOfEdition),
                ', "name": "',
                name,
                '"}}'
            );
    }

    /// Encodes the argument json bytes into base64-data uri format
    /// @param json Raw json to base64 and turn into a data-uri
    function encodeMetadataJSON(bytes memory json)
        public
        pure
        override
        returns (string memory)
    {
        return
            string(
                abi.encodePacked(
                    "data:application/json;base64,",
                    base64Encode(json)
                )
            );
    }

    /// Generates edition metadata from storage information as base64-json blob
    /// Combines the media data and metadata
    /// @param imageUrl URL of image to render for edition
    /// @param animationUrl URL of animation to render for edition
    function tokenMediaData(
        string memory imageUrl,
        string memory animationUrl,
        uint256 tokenOfEdition
    ) public pure returns (string memory) {
        bool hasImage = bytes(imageUrl).length > 0;
        bool hasAnimation = bytes(animationUrl).length > 0;
        if (hasImage && hasAnimation) {
            return
                string(
                    abi.encodePacked(
                        'image": "',
                        imageUrl,
                        "?id=",
                        numberToString(tokenOfEdition),
                        '", "animation_url": "',
                        animationUrl,
                        "?id=",
                        numberToString(tokenOfEdition),
                        '", "'
                    )
                );
        }
        if (hasImage) {
            return
                string(
                    abi.encodePacked(
                        'image": "',
                        imageUrl,
                        "?id=",
                        numberToString(tokenOfEdition),
                        '", "'
                    )
                );
        }
        if (hasAnimation) {
            return
                string(
                    abi.encodePacked(
                        'animation_url": "',
                        animationUrl,
                        "?id=",
                        numberToString(tokenOfEdition),
                        '", "'
                    )
                );
        }

        return "";
    }
}

File 4 of 27 : ERC721Delegated.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.13;

/// @creator: tzmartin
/// @author: mintroad.xyz
/// @version: 0.1

import {StorageSlotUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/StorageSlotUpgradeable.sol";
import {IBaseERC721Interface, ConfigSettings, OwnableUpgradeable} from "./ERC721Base.sol";

contract ERC721Delegated {
    uint256[100000] gap;
    bytes32 internal constant _IMPLEMENTATION_SLOT =
        0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    // Reference to base NFT implementation
    function implementation() public view returns (address) {
        return
            StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    function _initImplementation(address _nftImplementation) private {
        StorageSlotUpgradeable
            .getAddressSlot(_IMPLEMENTATION_SLOT)
            .value = _nftImplementation;
    }

    /// Constructor that sets up the
    constructor(
        address _nftImplementation,
        string memory name,
        string memory symbol,
        ConfigSettings memory settings
    ) {
        /// Removed for gas saving reasons, the check below implictly accomplishes this
        // require(
        //     _nftImplementation.supportsInterface(
        //         type(IBaseERC721Interface).interfaceId
        //     )
        // );
        _initImplementation(_nftImplementation);
        (bool success, ) = _nftImplementation.delegatecall(
            abi.encodeWithSignature(
                "initialize(address,string,string,(uint16,string,string,bool))",
                msg.sender,
                name,
                symbol,
                settings
            )
        );
        require(success);
    }

    /// OnlyOwner implementation that proxies to base ownable contract for info
    modifier onlyOwner() {
        require(msg.sender == base().__owner(), "Not owner");
        _;
    }

    /// Getter to return the base implementation contract to call methods from
    /// Don't expose base contract to parent due to need to call private internal base functions
    function base() private view returns (IBaseERC721Interface) {
        return IBaseERC721Interface(address(this));
    }

    function ownable() private view returns (OwnableUpgradeable) {
        return OwnableUpgradeable(address(this));
    }

    // helpers to mimic Openzeppelin internal functions

    /// Getter for the contract owner
    /// @return address owner address
    function _owner() internal view returns (address) {
        return base().__owner();
    }

    function _transferOwnership(address newOwner) internal {
         base().__transferOwnership(newOwner);
    }

    /// Internal burn function, only accessible from within contract
    /// @param id nft id to burn
    function _burn(uint256 id) internal {
        base().__burn(id);
    }

    /// Internal mint function, only accessible from within contract
    /// @param to address to mint NFT to
    /// @param id nft id to mint
    function _mint(address to, uint256 id) internal {
        base().__mint(to, id);
    }

    /// Internal exists function to determine if fn exists
    /// @param id nft id to check if exists
    function _exists(uint256 id) internal view returns (bool) {
        return base().__exists(id);
    }

    /// Internal getter for tokenURI
    /// @param tokenId id of token to get tokenURI for
    function _tokenURI(uint256 tokenId) internal view returns (string memory) {
        return base().__tokenURI(tokenId);
    }

    /// is approved for all getter underlying getter
    /// @param owner to check
    /// @param operator to check
    function _isApprovedForAll(address owner, address operator)
        internal
        view
        returns (bool)
    {
        return base().__isApprovedForAll(owner, operator);
    }

    /// Internal getter for approved or owner for a given operator
    /// @param operator address of operator to check
    /// @param id id of nft to check for
    function _isApprovedOrOwner(address operator, uint256 id)
        internal
        view
        returns (bool)
    {
        return base().__isApprovedOrOwner(operator, id);
    }

    /// Sets the base URI of the contract. Allowed only by parent contract
    /// @param newUri new uri base (http://URI) followed by number string of nft followed by extension string
    /// @param newExtension optional uri extension
    function _setBaseURI(string memory newUri, string memory newExtension)
        internal
    {
        base().__setBaseURI(newUri, newExtension);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return base().__numberMinted(owner);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return base().__numberBurned(owner);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return base().__getAux(owner);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        return base().__setAux(owner, aux);
    }

    /**
     * Returns the number of mint slots that have minted so far.
     */
    function _totalSupply() internal view returns (uint256) {
        return base().__totalSupply();
    }

    /**
     * @dev Delegates the current call to nftImplementation.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        address impl = implementation();

        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), impl, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external virtual {
        _fallback();
    }

    /**
     * @dev No base NFT functions receive any value
     */
    receive() external payable {
        revert();
    }
}

File 5 of 27 : ERC721Base.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.13;

/// @creator: tzmartin
/// @author: mintroad.xyz
/// @version: 0.1

import {ERC721Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC721/ERC721Upgradeable.sol";
import {IERC2981Upgradeable, IERC165Upgradeable} from "@openzeppelin/contracts-upgradeable/interfaces/IERC2981Upgradeable.sol";
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {StringsUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import {CountersUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/CountersUpgradeable.sol";
import {IBaseERC721Interface} from "./IBaseERC721Interface.sol";

error BalanceQueryForZeroAddress();

struct ConfigSettings {
    uint16 royaltyBps;
    string uriBase;
    string uriExtension;
    bool hasTransferHook;
}

// Compiler will pack this into a single 256bit word.
struct AddressData {
    // Realistically, 2**64-1 is more than enough.
    uint64 balance;
    // Keeps track of mint count with minimal overhead for tokenomics.
    uint64 numberMinted;
    // Keeps track of burn count with minimal overhead for tokenomics.
    uint64 numberBurned;
    // For miscellaneous variable(s) pertaining to the address
    // (e.g. number of whitelist mint slots used).
    // If there are multiple variables, please pack them into a uint64.
    uint64 aux;
}

/**
    This smart contract adds features and allows for a ownership only by another smart contract as fallback behavior
    while also implementing all normal ERC721 functions as expected
*/
contract ERC721Base is
    ERC721Upgradeable,
    IBaseERC721Interface,
    IERC2981Upgradeable,
    OwnableUpgradeable
{
    using CountersUpgradeable for CountersUpgradeable.Counter;
    // Minted counter for totalSupply()
    CountersUpgradeable.Counter private mintedCounter;

    modifier onlyInternal() {
        require(msg.sender == address(this), "Only internal");
        _;
    }

    /// on-chain record of when this contract was deployed
    uint256 public immutable deployedBlock;

    ConfigSettings public advancedConfig;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    /// Constructor called once when the base contract is deployed
    constructor() {
        // Can be used to verify contract implementation is correct at address
        deployedBlock = block.number;
    }

    /// Initializer that's called when a new child nft is setup
    /// @param newOwner Owner for the new derived nft
    /// @param _name name of NFT contract
    /// @param _symbol symbol of NFT contract
    /// @param settings configuration settings for uri, royalty, and hooks features
    function initialize(
        address newOwner,
        string memory _name,
        string memory _symbol,
        ConfigSettings memory settings
    ) public initializer {
        __ERC721_init(_name, _symbol);
        __Ownable_init();

        advancedConfig = settings;

        transferOwnership(newOwner);
    }

    /// Getter to expose appoval status to root contract
    function isApprovedForAll(address _owner, address operator)
        public
        view
        override
        returns (bool)
    {
        return
            ERC721Upgradeable.isApprovedForAll(_owner, operator) ||
            operator == address(this);
    }

    /// internal getter for approval by all
    /// When isApprovedForAll is overridden, this can be used to call original impl
    function __isApprovedForAll(address _owner, address operator)
        public
        view
        override
        returns (bool)
    {
        return isApprovedForAll(_owner, operator);
    }

    /// Hook that when enabled manually calls _beforeTokenTransfer on
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal override {
        if (advancedConfig.hasTransferHook) {
            (bool success, ) = address(this).delegatecall(
                abi.encodeWithSignature(
                    "_beforeTokenTransfer(address,address,uint256)",
                    from,
                    to,
                    tokenId
                )
            );
            // Raise error again from result if error exists
            assembly {
                switch success
                // delegatecall returns 0 on error.
                case 0 {
                    returndatacopy(0, 0, returndatasize())
                    revert(0, returndatasize())
                }
            }
        }
    }

    /// Internal-only function to update the base uri
    function __setBaseURI(string memory uriBase, string memory uriExtension)
        public
        override
        onlyInternal
    {
        advancedConfig.uriBase = uriBase;
        advancedConfig.uriExtension = uriExtension;
    }

    /// @dev returns the number of minted tokens
    /// uses some extra gas but makes etherscan and users happy so :shrug:
    /// partial erc721enumerable implementation
    function __totalSupply() public view returns (uint256) {
        return mintedCounter.current();
    }

    /**
      Internal-only
      @param to address to send the newly minted NFT to
      @dev This mints one edition to the given address by an allowed minter on the edition instance.
     */
    function __mint(address to, uint256 tokenId)
        external
        override
        onlyInternal
    {
        _mint(to, tokenId);
        mintedCounter.increment();
        _addressData[to].numberMinted += uint64(1);
    }

    /**
        @param tokenId Token ID to burn
        User burn function for token id 
     */
    function burn(uint256 tokenId) public {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "Not allowed");
        _burn(tokenId);
        mintedCounter.decrement();
    }

    /// Internal only
    function __transferOwnership(address newOwner) public onlyInternal {
        transferOwnership(newOwner);
    }

    function __burn(uint256 tokenId) public onlyInternal {
        _burn(tokenId);
        mintedCounter.decrement();
    }

    /**
        Simple override for owner interface.
     */
    function owner()
        public
        view
        override(OwnableUpgradeable)
        returns (address)
    {
        return super.owner();
    }

    /// internal alias for overrides
    function __owner()
        public
        view
        override(IBaseERC721Interface)
        returns (address)
    {
        return owner();
    }

    /// Get royalty information for token
    /// ignored token id to get royalty info. able to override and set per-token royalties
    /// @param _salePrice sales price for token to determine royalty split
    function royaltyInfo(uint256, uint256 _salePrice)
        external
        view
        override
        returns (address receiver, uint256 royaltyAmount)
    {
        // If ownership is revoked, don't set royalties.
        if (owner() == address(0x0)) {
            return (owner(), 0);
        }
        return (owner(), (_salePrice * advancedConfig.royaltyBps) / 10_000);
    }

    /// Default simple token-uri implementation. works for ipfs folders too
    /// @param tokenId token id ot get uri for
    /// @return default uri getter functionality
    function tokenURI(uint256 tokenId)
        public
        view
        override
        returns (string memory)
    {
        require(_exists(tokenId), "No token");

        return
            string(
                abi.encodePacked(
                    advancedConfig.uriBase,
                    StringsUpgradeable.toString(tokenId),
                    advancedConfig.uriExtension
                )
            );
    }

    /// internal base override
    function __tokenURI(uint256 tokenId)
        public
        view
        onlyInternal
        returns (string memory)
    {
        return tokenURI(tokenId);
    }

    /// Exposing token exists check for base contract
    function __exists(uint256 tokenId) external view override returns (bool) {
        return _exists(tokenId);
    }

    /// Getter for approved or owner
    function __isApprovedOrOwner(address spender, uint256 tokenId)
        external
        view
        override
        onlyInternal
        returns (bool)
    {
        return _isApprovedOrOwner(spender, tokenId);
    }


    /**
     * @dev See {IERC721-balanceOf}.
     */
    function __balanceOf(address _owner) public view returns (uint256) {
        if (_owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[_owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function __numberMinted(address _owner) external view returns (uint256) {
        return uint256(_addressData[_owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function __numberBurned(address _owner) external view returns (uint256) {
        return uint256(_addressData[_owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function __getAux(address _owner) external view returns (uint64) {
        return _addressData[_owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function __setAux(address _owner, uint64 aux) external {
        _addressData[_owner].aux = aux;
    }

    /// IERC165 getter
    /// @param interfaceId interfaceId bytes4 to check support for
    function supportsInterface(bytes4 interfaceId)
        public
        view
        override(ERC721Upgradeable, IERC165Upgradeable)
        returns (bool)
    {
        return
            type(IERC2981Upgradeable).interfaceId == interfaceId ||
            type(IBaseERC721Interface).interfaceId == interfaceId ||
            type(OwnableUpgradeable).interfaceId == interfaceId ||
            ERC721Upgradeable.supportsInterface(interfaceId);
    }
}

File 6 of 27 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 7 of 27 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 8 of 27 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 9 of 27 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 10 of 27 : StorageSlotUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

File 11 of 27 : IBaseERC721Interface.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.13;

/// Additional features and functions assigned to the
/// Base721 contract for hooks and overrides
interface IBaseERC721Interface {
    /*
     Exposing common NFT internal functionality for base contract overrides
     To save gas and make API cleaner this is only for new functionality not exposed in
     the core ERC721 contract
    */

    /// Mint an NFT. Allowed to mint by owner, approval or by the parent contract
    /// @param tokenId id to burn
    function __burn(uint256 tokenId) external;

    /// Mint an NFT. Allowed only by the parent contract
    /// @param to address to mint to
    /// @param tokenId token id to mint
    function __mint(address to, uint256 tokenId) external;

    /// Set the base URI of the contract. Allowed only by parent contract
    /// @param base base uri
    /// @param extension extension
    function __setBaseURI(string memory base, string memory extension) external;

    /* Exposes common internal read features for public use */

    /// Token exists
    /// @param tokenId token id to see if it exists
    function __exists(uint256 tokenId) external view returns (bool);

    /// Simple approval for operation check on token for address
    /// @param spender address spending/changing token
    /// @param tokenId tokenID to change / operate on
    function __isApprovedOrOwner(address spender, uint256 tokenId) external view returns (bool);
    function __isApprovedForAll(address owner, address operator) external view returns (bool);
    function __tokenURI(uint256 tokenId) external view returns (string memory);
    function __owner() external view returns (address);
    function __transferOwnership(address owner) external;
    function __numberMinted(address owner) external view returns (uint256);
    function __numberBurned(address owner) external view returns (uint256);
    function __getAux(address owner) external view returns (uint64);
    function __setAux(address owner, uint64 aux) external;
    function __totalSupply() external view returns (uint256);
}

File 12 of 27 : CountersUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library CountersUpgradeable {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 13 of 27 : StringsUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 14 of 27 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 15 of 27 : IERC2981Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981Upgradeable is IERC165Upgradeable {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be payed in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 16 of 27 : ERC721Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721Upgradeable.sol";
import "./IERC721ReceiverUpgradeable.sol";
import "./extensions/IERC721MetadataUpgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/ContextUpgradeable.sol";
import "../../utils/StringsUpgradeable.sol";
import "../../utils/introspection/ERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC721Upgradeable, IERC721MetadataUpgradeable {
    using AddressUpgradeable for address;
    using StringsUpgradeable for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    function __ERC721_init(string memory name_, string memory symbol_) internal onlyInitializing {
        __ERC721_init_unchained(name_, symbol_);
    }

    function __ERC721_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {
        return
            interfaceId == type(IERC721Upgradeable).interfaceId ||
            interfaceId == type(IERC721MetadataUpgradeable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721Upgradeable.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721Upgradeable.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721Upgradeable.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721Upgradeable.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721Upgradeable.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721ReceiverUpgradeable.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[44] private __gap;
}

File 17 of 27 : IPublicSharedMetadata.sol
// SPDX-License-Identifier: GPL-3.0

pragma solidity ^0.8.6;

/// Shared public library for on-chain NFT functions
interface IPublicSharedMetadata {
    /// @param unencoded bytes to base64-encode
    function base64Encode(bytes memory unencoded)
        external
        pure
        returns (string memory);

    /// Encodes the argument json bytes into base64-data uri format
    /// @param json Raw json to base64 and turn into a data-uri
    function encodeMetadataJSON(bytes memory json)
        external
        pure
        returns (string memory);

    /// Proxy to openzeppelin's toString function
    /// @param value number to return as a string
    function numberToString(uint256 value)
        external
        pure
        returns (string memory);
}

File 18 of 27 : base64.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0;

/// @title Base64
/// @author Brecht Devos - <[email protected]>
/// @notice Provides functions for encoding/decoding base64
library Base64 {
    string internal constant TABLE_ENCODE = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/';
    bytes  internal constant TABLE_DECODE = hex"0000000000000000000000000000000000000000000000000000000000000000"
                                            hex"00000000000000000000003e0000003f3435363738393a3b3c3d000000000000"
                                            hex"00000102030405060708090a0b0c0d0e0f101112131415161718190000000000"
                                            hex"001a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132330000000000";

    function encode(bytes memory data) internal pure returns (string memory) {
        if (data.length == 0) return '';

        // load the table into memory
        string memory table = TABLE_ENCODE;

        // multiply by 4/3 rounded up
        uint256 encodedLen = 4 * ((data.length + 2) / 3);

        // add some extra buffer at the end required for the writing
        string memory result = new string(encodedLen + 32);

        assembly {
            // set the actual output length
            mstore(result, encodedLen)

            // prepare the lookup table
            let tablePtr := add(table, 1)

            // input ptr
            let dataPtr := data
            let endPtr := add(dataPtr, mload(data))

            // result ptr, jump over length
            let resultPtr := add(result, 32)

            // run over the input, 3 bytes at a time
            for {} lt(dataPtr, endPtr) {}
            {
                // read 3 bytes
                dataPtr := add(dataPtr, 3)
                let input := mload(dataPtr)

                // write 4 characters
                mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))
                resultPtr := add(resultPtr, 1)
                mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))
                resultPtr := add(resultPtr, 1)
                mstore8(resultPtr, mload(add(tablePtr, and(shr( 6, input), 0x3F))))
                resultPtr := add(resultPtr, 1)
                mstore8(resultPtr, mload(add(tablePtr, and(        input,  0x3F))))
                resultPtr := add(resultPtr, 1)
            }

            // padding with '='
            switch mod(mload(data), 3)
            case 1 { mstore(sub(resultPtr, 2), shl(240, 0x3d3d)) }
            case 2 { mstore(sub(resultPtr, 1), shl(248, 0x3d)) }
        }

        return result;
    }

    function decode(string memory _data) internal pure returns (bytes memory) {
        bytes memory data = bytes(_data);

        if (data.length == 0) return new bytes(0);
        require(data.length % 4 == 0, "invalid base64 decoder input");

        // load the table into memory
        bytes memory table = TABLE_DECODE;

        // every 4 characters represent 3 bytes
        uint256 decodedLen = (data.length / 4) * 3;

        // add some extra buffer at the end required for the writing
        bytes memory result = new bytes(decodedLen + 32);

        assembly {
            // padding with '='
            let lastBytes := mload(add(data, mload(data)))
            if eq(and(lastBytes, 0xFF), 0x3d) {
                decodedLen := sub(decodedLen, 1)
                if eq(and(lastBytes, 0xFFFF), 0x3d3d) {
                    decodedLen := sub(decodedLen, 1)
                }
            }

            // set the actual output length
            mstore(result, decodedLen)

            // prepare the lookup table
            let tablePtr := add(table, 1)

            // input ptr
            let dataPtr := data
            let endPtr := add(dataPtr, mload(data))

            // result ptr, jump over length
            let resultPtr := add(result, 32)

            // run over the input, 4 characters at a time
            for {} lt(dataPtr, endPtr) {}
            {
               // read 4 characters
               dataPtr := add(dataPtr, 4)
               let input := mload(dataPtr)

               // write 3 bytes
               let output := add(
                   add(
                       shl(18, and(mload(add(tablePtr, and(shr(24, input), 0xFF))), 0xFF)),
                       shl(12, and(mload(add(tablePtr, and(shr(16, input), 0xFF))), 0xFF))),
                   add(
                       shl( 6, and(mload(add(tablePtr, and(shr( 8, input), 0xFF))), 0xFF)),
                               and(mload(add(tablePtr, and(        input , 0xFF))), 0xFF)
                    )
                )
                mstore(resultPtr, shl(232, output))
                resultPtr := add(resultPtr, 3)
            }
        }

        return result;
    }
}

File 19 of 27 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 20 of 27 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.0;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To initialize the implementation contract, you can either invoke the
 * initializer manually, or you can include a constructor to automatically mark it as initialized when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() initializer {}
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        // If the contract is initializing we ignore whether _initialized is set in order to support multiple
        // inheritance patterns, but we only do this in the context of a constructor, because in other contexts the
        // contract may have been reentered.
        require(_initializing ? _isConstructor() : !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} modifier, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    function _isConstructor() private view returns (bool) {
        return !AddressUpgradeable.isContract(address(this));
    }
}

File 21 of 27 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 22 of 27 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 23 of 27 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 24 of 27 : IERC721MetadataUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721Upgradeable.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721MetadataUpgradeable is IERC721Upgradeable {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 25 of 27 : IERC721ReceiverUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721ReceiverUpgradeable {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 26 of 27 : IERC721Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721Upgradeable is IERC165Upgradeable {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 27 of 27 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"uint16","name":"_royaltyBPS","type":"uint16"},{"internalType":"uint256","name":"_editionSize","type":"uint256"},{"internalType":"string","name":"_metaRendererBase","type":"string"},{"internalType":"string","name":"_metaRendererExtension","type":"string"},{"internalType":"address","name":"baseNFTContract","type":"address"},{"internalType":"contract SharedNFTLogic","name":"_sharedNFTLogic","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ClaimPriceChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"evolution","type":"uint256"},{"indexed":false,"internalType":"string","name":"claimData","type":"string"}],"name":"EditionClaimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"},{"indexed":false,"internalType":"address","name":"owner","type":"address"}],"name":"EditionMinted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PriceChanged","type":"event"},{"stateMutability":"nonpayable","type":"fallback"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"string","name":"claimCode","type":"string"}],"name":"claim","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"claimPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"claimsBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"editionSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"getAux","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getEvolution","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getMetadata","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxNumberCanMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"mintEdition","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"recipients","type":"address[]"}],"name":"mintEditions","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numberCanMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"numberClaims","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"numberMintedByOwner","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"},{"internalType":"bool","name":"allowed","type":"bool"}],"name":"setApprovedMinter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"},{"internalType":"uint64","name":"aux","type":"uint64"}],"name":"setAux","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_claimPrice","type":"uint256"}],"name":"setClaimPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_evolution","type":"uint256"}],"name":"setEvolution","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"string","name":"_metadata","type":"string"}],"name":"setMetadata","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintPrice","type":"uint256"}],"name":"setMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_numberCanMint","type":"uint256"}],"name":"setNumberCanMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_paused","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

60a06040526001620186a0553480156200001857600080fd5b5060405162002e1f38038062002e1f8339810160408190526200003b916200051e565b81620186a180546200004d9062000619565b80601f01602080910402602001604051908101604052809291908181526020018280546200007b9062000619565b8015620000cc5780601f10620000a057610100808354040283529160200191620000cc565b820191906000526020600020905b815481529060010190602001808311620000ae57829003601f168201915b5050505050620186a28054620000e29062000619565b80601f0160208091040260200160405190810160405280929190818152602001828054620001109062000619565b8015620001615780601f10620001355761010080835404028352916020019162000161565b820191906000526020600020905b8154815290600101906020018083116200014357829003601f168201915b505050505060405180608001604052808a61ffff168152602001888152602001878152602001600015158152506200019f846200030760201b60201c565b6000846001600160a01b031633858585604051602401620001c4949392919062000683565b60408051601f198184030181529181526020820180516001600160e01b031663b1a78e3f60e01b17905251620001fb919062000722565b600060405180830381855af49150503d806000811462000238576040519150601f19603f3d011682016040523d82523d6000602084013e6200023d565b606091505b50509050806200024c57600080fd5b50505050506200026a620186ab6200036260201b620017681760201c565b87516200028190620186a19060208b01906200036e565b5086516200029990620186a29060208a01906200036e565b50620186a5805461ffff191661ffff88161790556001600160a01b038116608052620186a68590558351620002d890620186a79060208701906200036e565b508251620002f090620186a89060208601906200036e565b50506000620186aa55506200074095505050505050565b80620003417f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc60001b6200036b60201b620017711760201c565b80546001600160a01b0319166001600160a01b039290921691909117905550565b80546001019055565b90565b8280546200037c9062000619565b90600052602060002090601f016020900481019282620003a05760008555620003eb565b82601f10620003bb57805160ff1916838001178555620003eb565b82800160010185558215620003eb579182015b82811115620003eb578251825591602001919060010190620003ce565b50620003f9929150620003fd565b5090565b5b80821115620003f95760008155600101620003fe565b634e487b7160e01b600052604160045260246000fd5b60005b83811015620004475781810151838201526020016200042d565b8381111562000457576000848401525b50505050565b600082601f8301126200046f57600080fd5b81516001600160401b03808211156200048c576200048c62000414565b604051601f8301601f19908116603f01168101908282118183101715620004b757620004b762000414565b81604052838152866020858801011115620004d157600080fd5b620004e48460208301602089016200042a565b9695505050505050565b805161ffff811681146200050157600080fd5b919050565b80516001600160a01b03811681146200050157600080fd5b600080600080600080600080610100898b0312156200053c57600080fd5b88516001600160401b03808211156200055457600080fd5b620005628c838d016200045d565b995060208b01519150808211156200057957600080fd5b620005878c838d016200045d565b98506200059760408c01620004ee565b975060608b0151965060808b0151915080821115620005b557600080fd5b620005c38c838d016200045d565b955060a08b0151915080821115620005da57600080fd5b50620005e98b828c016200045d565b935050620005fa60c08a0162000506565b91506200060a60e08a0162000506565b90509295985092959890939650565b600181811c908216806200062e57607f821691505b6020821081036200064f57634e487b7160e01b600052602260045260246000fd5b50919050565b600081518084526200066f8160208601602086016200042a565b601f01601f19169290920160200192915050565b6001600160a01b0385168152608060208201819052600090620006a99083018662000655565b8281036040840152620006bd818662000655565b9050828103606084015261ffff8451168152602084015160806020830152620006ea608083018262000655565b90506040850151828203604084015262000705828262000655565b915050606085015115156060830152809250505095945050505050565b60008251620007368184602087016200042a565b9190910192915050565b6080516126b56200076a600039600081816112ab01528181611336015261193601526126b56000f3fe6080604052600436106102135760003560e01c80635c60da1b11610118578063a2f42632116100a0578063c18ac9981161006f578063c18ac99814610633578063c87b56dd1461064b578063f2fde38b1461066b578063f4a0a5281461068b578063f4ed0f46146106ab5761021d565b8063a2f426321461059b578063a574cea4146105bb578063a66ff0af146105db578063bf0b175e146105fb5761021d565b80638da5cb5b116100e75780638da5cb5b1461051157806395d89b41146105265780639acd132b1461053b578063a0712d6814610573578063a2309ff8146105865761021d565b80635c60da1b1461046c5780635c975abb146104bd5780636817c76c146104d95780638d8ef675146104f15761021d565b8063268b15ed1161019b57806342966c681161016a57806342966c68146103cc578063453ab141146103ec57806351f468c01461040c57806355f804b31461042c578063593aa2831461044c5761021d565b8063268b15ed1461036457806329ec16dd146103775780633ccfd60b1461039757806340da27b8146103ac5761021d565b80630d32517d116101e25780630d32517d146102c55780630f6a9349146102f757806315d655c91461031757806316c38b3c1461032f57806318160ddd1461034f5761021d565b806301ffc9a71461023457806306fdde03146102695780630b65b6e71461028b5780630c95c520146102ae5761021d565b3661021d57600080fd5b34801561022957600080fd5b506102326106c3565b005b34801561024057600080fd5b5061025461024f366004611f93565b610721565b60405190151581526020015b60405180910390f35b34801561027557600080fd5b5061027e610773565b6040516102609190612019565b34801561029757600080fd5b506102a0610803565b604051908152602001610260565b3480156102ba57600080fd5b50620186aa546102a0565b3480156102d157600080fd5b506102a06102e036600461202c565b6000908152620186ae602052604090206001015490565b34801561030357600080fd5b506102a06103123660046120a0565b610821565b34801561032357600080fd5b506102a0620186a45481565b34801561033b57600080fd5b5061023261034a36600461215f565b610885565b34801561035b57600080fd5b506102a061092c565b61023261037236600461217c565b61093b565b34801561038357600080fd5b506102326103923660046121f7565b610a91565b3480156103a357600080fd5b50610232610b50565b3480156103b857600080fd5b506102326103c736600461202c565b610bf5565b3480156103d857600080fd5b506102326103e736600461202c565b610c8e565b3480156103f857600080fd5b50610232610407366004612245565b610cdf565b34801561041857600080fd5b5061023261042736600461202c565b610d7f565b34801561043857600080fd5b506102326104473660046122f0565b610e4f565b34801561045857600080fd5b50610232610467366004612324565b610efa565b34801561047857600080fd5b507f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b03165b6040516001600160a01b039091168152602001610260565b3480156104c957600080fd5b50620186a9546102549060ff1681565b3480156104e557600080fd5b506102a0620186a35481565b3480156104fd57600080fd5b5061023261050c36600461202c565b610fd2565b34801561051d57600080fd5b506104a561106b565b34801561053257600080fd5b5061027e611075565b34801561054757600080fd5b506102a061055636600461202c565b6000908152620186ae60205260409020546001600160401b031690565b6102a061058136600461202c565b611084565b34801561059257600080fd5b506102a06113e2565b3480156105a757600080fd5b506102a06105b636600461236a565b6113f7565b3480156105c757600080fd5b5061027e6105d636600461202c565b611402565b3480156105e757600080fd5b506102a06105f636600461236a565b6114c9565b34801561060757600080fd5b5061061b61061636600461236a565b6115c9565b6040516001600160401b039091168152602001610260565b34801561063f57600080fd5b506102a0620186a05481565b34801561065757600080fd5b5061027e61066636600461202c565b6115d4565b34801561067757600080fd5b5061023261068636600461236a565b611604565b34801561069757600080fd5b506102326106a636600461202c565b61169f565b3480156106b757600080fd5b506102a0620186a65481565b60006106f67f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b031690565b90503660008037600080366000845af43d6000803e808015610717573d6000f35b3d6000fd5b505050565b600063152a902d60e11b6001600160e01b03198316148061075257506380ac58cd60e01b6001600160e01b03198316145b8061076d57506317e28f2d60e11b6001600160e01b03198316145b92915050565b620186a1805461078290612387565b80601f01602080910402602001604051908101604052809291908181526020018280546107ae90612387565b80156107fb5780601f106107d0576101008083540402835291602001916107fb565b820191906000526020600020905b8154815290600101906020018083116107de57829003601f168201915b505050505081565b6000620186a654600003610818575060001990565b50620186a05490565b600061082b611774565b61087c5760405162461bcd60e51b815260206004820152601d60248201527f4e6565647320746f20626520616e20616c6c6f776564206d696e74657200000060448201526064015b60405180910390fd5b61076d826117e7565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa1580156108c3573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108e791906123bb565b6001600160a01b0316336001600160a01b0316146109175760405162461bcd60e51b8152600401610873906123d8565b620186a9805460ff1916911515919091179055565b60006109366119b6565b905090565b620186a45434101561097d5760405162461bcd60e51b815260206004820152600b60248201526a57726f6e6720707269636560a81b6044820152606401610873565b6000620186a4543461098f9190612411565b905080156109c657604051339082156108fc029083906000818181858888f193505050501580156109c4573d6000803e3d6000fd5b505b6000848152620186ae602052604081208054600192906109f09084906001600160401b0316612428565b92506101000a8154816001600160401b0302191690836001600160401b03160217905550620186a454620186ae60008681526020019081526020016000206001016000828254610a409190612453565b9091555050620186a454620186aa546040517f89116948af5d329e72eed05cfb605257bbf4d13a617b54a778b3ec2e85f5863292610a839233928890889061246b565b60405180910390a150505050565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610acf573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610af391906123bb565b6001600160a01b0316336001600160a01b031614610b235760405162461bcd60e51b8152600401610873906123d8565b6001600160a01b03919091166000908152620186ac60205260409020805460ff1916911515919091179055565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610b8e573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610bb291906123bb565b6001600160a01b0316336001600160a01b031614610be25760405162461bcd60e51b8152600401610873906123d8565b610bf3610bed61106b565b47611a1a565b565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610c33573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610c5791906123bb565b6001600160a01b0316336001600160a01b031614610c875760405162461bcd60e51b8152600401610873906123d8565b620186aa55565b610c983382611b33565b610cd35760405162461bcd60e51b815260206004820152600c60248201526b139bdd08185c1c1c9bdd995960a21b6044820152606401610873565b610cdc81611ba9565b50565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610d1d573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610d4191906123bb565b6001600160a01b0316336001600160a01b031614610d715760405162461bcd60e51b8152600401610873906123d8565b610d7b8282611bfe565b5050565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610dbd573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610de191906123bb565b6001600160a01b0316336001600160a01b031614610e115760405162461bcd60e51b8152600401610873906123d8565b620186a48190556040518181527f08ea395ddb543967b847d8c8ba80f7a7e5812f8f6cc0a83fc83dd1639a309362906020015b60405180910390a150565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610e8d573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610eb191906123bb565b6001600160a01b0316336001600160a01b031614610ee15760405162461bcd60e51b8152600401610873906123d8565b610cdc8160405180602001604052806000815250611c6b565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610f38573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610f5c91906123bb565b6001600160a01b0316336001600160a01b031614610f8c5760405162461bcd60e51b8152600401610873906123d8565b610f9582611c8f565b610fb15760405162461bcd60e51b8152600401610873906124b7565b6000828152620186ad60209081526040909120825161071c92840190611efa565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015611010573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061103491906123bb565b6001600160a01b0316336001600160a01b0316146110645760405162461bcd60e51b8152600401610873906123d8565b620186a055565b6000610936611cf2565b620186a2805461078290612387565b620186a95460009060ff16156110d15760405162461bcd60e51b815260206004820152601260248201527110dbdb9d1c9858dd081a5cc81c185d5cd95960721b6044820152606401610873565b6110da82611c8f565b156111165760405162461bcd60e51b815260206004820152600c60248201526b546f6b656e2065786973747360a01b6044820152606401610873565b620186a35434146111575760405162461bcd60e51b815260206004820152600b60248201526a57726f6e6720707269636560a81b6044820152606401610873565b620186a65415806111825750620186a6546001611175620186ab5490565b61117f9190612411565b11155b6111b95760405162461bcd60e51b815260206004820152600860248201526714dbdb19081bdd5d60c21b6044820152606401610873565b6040805160018082528183019092526000916020808301908036833701905050905033816000815181106111ef576111ef6124df565b60200260200101906001600160a01b031690816001600160a01b0316815250508260000361122757611220816117e7565b9392505050565b61124b8160008151811061123d5761123d6124df565b602002602001015184611d56565b620186a354604080519182523360208301527f9d3c65aa0f81d182df831bce026697f271315c39c410cfd2a412e8a587ebd3ad910160405180910390a160405162b86e3360e51b8152600481018490526113d29084906001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000169063170dc660906024015b600060405180830381865afa1580156112f3573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f1916820160405261131b91908101906124f5565b620186aa5460405162b86e3360e51b815260048101919091527f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03169063170dc66090602401600060405180830381865afa158015611385573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f191682016040526113ad91908101906124f5565b6040516020016113be92919061256b565b604051602081830303815290604052610efa565b620186ab54611220565b50919050565b600060016113f1620186ab5490565b03905090565b600061076d82611d89565b606061140d82611c8f565b6114295760405162461bcd60e51b8152600401610873906124b7565b6000828152620186ad60205260409020805461144490612387565b80601f016020809104026020016040519081016040528092919081815260200182805461147090612387565b80156114bd5780601f10611492576101008083540402835291602001916114bd565b820191906000526020600020905b8154815290600101906020018083116114a057829003601f168201915b50505050509050919050565b620186a95460009060ff16156115165760405162461bcd60e51b815260206004820152601260248201527110dbdb9d1c9858dd081a5cc81c185d5cd95960721b6044820152606401610873565b61151e611774565b61156a5760405162461bcd60e51b815260206004820152601d60248201527f4e6565647320746f20626520616e20616c6c6f776564206d696e7465720000006044820152606401610873565b6040805160018082528183019092526000916020808301908036833701905050905082816000815181106115a0576115a06124df565b60200260200101906001600160a01b031690816001600160a01b031681525050611220816117e7565b600061076d82611df8565b60606115df82611c8f565b6115fb5760405162461bcd60e51b8152600401610873906124b7565b61076d82611e67565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015611642573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061166691906123bb565b6001600160a01b0316336001600160a01b0316146116965760405162461bcd60e51b8152600401610873906123d8565b610cdc81611ece565b306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa1580156116dd573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061170191906123bb565b6001600160a01b0316336001600160a01b0316146117315760405162461bcd60e51b8152600401610873906123d8565b620186a38190556040518181527fa6dc15bdb68da224c66db4b3838d9a2b205138e8cff6774e57d0af91e196d62290602001610e44565b80546001019055565b90565b60003361177f61106b565b6001600160a01b0316036117935750600190565b60008052620186ac6020527f9448052ae707b2b402facbfae2f4fc32678e54cfb9a15fd83145c5fd4ba98c8c5460ff16156117ce5750600190565b50336000908152620186ac602052604090205460ff1690565b6000806117f5620186ab5490565b90506000600184516118079190612411565b6118119083612453565b9050620186a6546000148061182a5750620186a6548111155b6118615760405162461bcd60e51b815260206004820152600860248201526714dbdb19081bdd5d60c21b6044820152606401610873565b8061186d620186ab5490565b116119a857600061187f620186ab5490565b905060015b620186a654611894906001612453565b8160ff16116118ca576118a98160ff16611c8f565b6118b8578060ff1691506118ca565b806118c2816125e8565b915050611884565b5061190385846118db620186ab5490565b6118e59190612411565b815181106118f5576118f56124df565b602002602001015182611d56565b611913620186ab80546001019055565b60405162b86e3360e51b8152600481018290526119659082906001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000169063170dc660906024016112d6565b620186a354604080519182523360208301527f9d3c65aa0f81d182df831bce026697f271315c39c410cfd2a412e8a587ebd3ad910160405180910390a150611861565b620186ab545b949350505050565b6000306001600160a01b03166373ba8aff6040518163ffffffff1660e01b8152600401602060405180830381865afa1580156119f6573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109369190612607565b80471015611a6a5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610873565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114611ab7576040519150601f19603f3d011682016040523d82523d6000602084013e611abc565b606091505b505090508061071c5760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610873565b60003060405163296cf3bd60e11b81526001600160a01b0385811660048301526024820185905291909116906352d9e77a90604401602060405180830381865afa158015611b85573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906112209190612620565b60405163068d00a960e51b815260048101829052309063d1a01520906024015b600060405180830381600087803b158015611be357600080fd5b505af1158015611bf7573d6000803e3d6000fd5b5050505050565b604051630f7d769960e21b81526001600160a01b03831660048201526001600160401b03821660248201523090633df5da64906044015b600060405180830381600087803b158015611c4f57600080fd5b505af1158015611c63573d6000803e3d6000fd5b505050505050565b6040516293c58160e11b815230906301278b0290611c35908590859060040161263d565b604051638553c3e960e01b8152600481018290526000903090638553c3e990602401602060405180830381865afa158015611cce573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061076d9190612620565b6000306001600160a01b03166313effa0f6040518163ffffffff1660e01b8152600401602060405180830381865afa158015611d32573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061093691906123bb565b604051633dc8ded760e01b81526001600160a01b0383166004820152602481018290523090633dc8ded790604401611c35565b6000306040516319d859ef60e21b81526001600160a01b038481166004830152919091169063676167bc90602401602060405180830381865afa158015611dd4573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061076d9190612607565b60003060405163ae91f03560e01b81526001600160a01b038481166004830152919091169063ae91f03590602401602060405180830381865afa158015611e43573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061076d9190612662565b60405163f5dbba9d60e01b815260048101829052606090309063f5dbba9d90602401600060405180830381865afa158015611ea6573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f1916820160405261076d91908101906124f5565b60405163615d27a960e01b81526001600160a01b0382166004820152309063615d27a990602401611bc9565b828054611f0690612387565b90600052602060002090601f016020900481019282611f285760008555611f6e565b82601f10611f4157805160ff1916838001178555611f6e565b82800160010185558215611f6e579182015b82811115611f6e578251825591602001919060010190611f53565b50611f7a929150611f7e565b5090565b5b80821115611f7a5760008155600101611f7f565b600060208284031215611fa557600080fd5b81356001600160e01b03198116811461122057600080fd5b60005b83811015611fd8578181015183820152602001611fc0565b83811115611fe7576000848401525b50505050565b60008151808452612005816020860160208601611fbd565b601f01601f19169290920160200192915050565b6020815260006112206020830184611fed565b60006020828403121561203e57600080fd5b5035919050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b038111828210171561208357612083612045565b604052919050565b6001600160a01b0381168114610cdc57600080fd5b600060208083850312156120b357600080fd5b82356001600160401b03808211156120ca57600080fd5b818501915085601f8301126120de57600080fd5b8135818111156120f0576120f0612045565b8060051b915061210184830161205b565b818152918301840191848101908884111561211b57600080fd5b938501935b8385101561214557843592506121358361208b565b8282529385019390850190612120565b98975050505050505050565b8015158114610cdc57600080fd5b60006020828403121561217157600080fd5b813561122081612151565b60008060006040848603121561219157600080fd5b8335925060208401356001600160401b03808211156121af57600080fd5b818601915086601f8301126121c357600080fd5b8135818111156121d257600080fd5b8760208285010111156121e457600080fd5b6020830194508093505050509250925092565b6000806040838503121561220a57600080fd5b82356122158161208b565b9150602083013561222581612151565b809150509250929050565b6001600160401b0381168114610cdc57600080fd5b6000806040838503121561225857600080fd5b82356122638161208b565b9150602083013561222581612230565b60006001600160401b0382111561228c5761228c612045565b50601f01601f191660200190565b600082601f8301126122ab57600080fd5b81356122be6122b982612273565b61205b565b8181528460208386010111156122d357600080fd5b816020850160208301376000918101602001919091529392505050565b60006020828403121561230257600080fd5b81356001600160401b0381111561231857600080fd5b6119ae8482850161229a565b6000806040838503121561233757600080fd5b8235915060208301356001600160401b0381111561235457600080fd5b6123608582860161229a565b9150509250929050565b60006020828403121561237c57600080fd5b81356112208161208b565b600181811c9082168061239b57607f821691505b6020821081036113dc57634e487b7160e01b600052602260045260246000fd5b6000602082840312156123cd57600080fd5b81516112208161208b565b6020808252600990820152682737ba1037bbb732b960b91b604082015260600190565b634e487b7160e01b600052601160045260246000fd5b600082821015612423576124236123fb565b500390565b60006001600160401b0380831681851680830382111561244a5761244a6123fb565b01949350505050565b60008219821115612466576124666123fb565b500190565b60018060a01b038616815284602082015283604082015260806060820152816080820152818360a0830137600081830160a090810191909152601f909201601f19160101949350505050565b6020808252600e908201526d139bc81d1bdad95b88199bdd5b9960921b604082015260600190565b634e487b7160e01b600052603260045260246000fd5b60006020828403121561250757600080fd5b81516001600160401b0381111561251d57600080fd5b8201601f8101841361252e57600080fd5b805161253c6122b982612273565b81815285602083850101111561255157600080fd5b612562826020830160208601611fbd565b95945050505050565b693d913a37b5b2b7111d1160b11b8152825160009061259181600a850160208801611fbd565b6e11161132bb37b63aba34b7b7111d1160891b600a9184019182015283516125c0816019840160208801611fbd565b6e222c2022636c61696d73223a5b5d7d60881b60199290910191820152602801949350505050565b600060ff821660ff81036125fe576125fe6123fb565b60010192915050565b60006020828403121561261957600080fd5b5051919050565b60006020828403121561263257600080fd5b815161122081612151565b6040815260006126506040830185611fed565b82810360208401526125628185611fed565b60006020828403121561267457600080fd5b81516112208161223056fea2646970667358221220ada881fd9dae0747ddf30f70c0a0cc791b4ba26a20092174ab6e194580eb894864736f6c634300080d00330000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000003e80000000000000000000000000000000000000000000000000000000000000456000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000005d42ba7d106f68b523445e681d05784e2561c4e8000000000000000000000000c3389d05510dd3fcfd0b9e7b968faa4a7062b500000000000000000000000000000000000000000000000000000000000000001b476f646172642045766f6c7574696f6e20436f6c6c656374696f6e0000000000000000000000000000000000000000000000000000000000000000000000000a474f444152442d45564f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036697066733a2f2f516d56586f6e7379427764755a335746784a6e4c4839694741446633643964436e6b5333453270454637436f57392f000000000000000000000000000000000000000000000000000000000000000000000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _name (string): Godard Evolution Collection
Arg [1] : _symbol (string): GODARD-EVO
Arg [2] : _royaltyBPS (uint16): 1000
Arg [3] : _editionSize (uint256): 1110
Arg [4] : _metaRendererBase (string): ipfs://QmVXonsyBwduZ3WFxJnLH9iGADf3d9dCnkS3E2pEF7CoW9/
Arg [5] : _metaRendererExtension (string):
Arg [6] : baseNFTContract (address): 0x5D42ba7D106f68B523445e681d05784e2561c4e8
Arg [7] : _sharedNFTLogic (address): 0xC3389D05510Dd3FcfD0b9e7b968FAA4A7062B500

-----Encoded View---------------
16 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [2] : 00000000000000000000000000000000000000000000000000000000000003e8
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000456
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000180
Arg [5] : 00000000000000000000000000000000000000000000000000000000000001e0
Arg [6] : 0000000000000000000000005d42ba7d106f68b523445e681d05784e2561c4e8
Arg [7] : 000000000000000000000000c3389d05510dd3fcfd0b9e7b968faa4a7062b500
Arg [8] : 000000000000000000000000000000000000000000000000000000000000001b
Arg [9] : 476f646172642045766f6c7574696f6e20436f6c6c656374696f6e0000000000
Arg [10] : 000000000000000000000000000000000000000000000000000000000000000a
Arg [11] : 474f444152442d45564f00000000000000000000000000000000000000000000
Arg [12] : 0000000000000000000000000000000000000000000000000000000000000036
Arg [13] : 697066733a2f2f516d56586f6e7379427764755a335746784a6e4c4839694741
Arg [14] : 446633643964436e6b5333453270454637436f57392f00000000000000000000
Arg [15] : 0000000000000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.