ETH Price: $2,558.16 (-5.97%)

Transaction Decoder

Block:
15399370 at Aug-23-2022 10:50:09 PM +UTC
Transaction Fee:
0.003393472961160722 ETH $8.68
Gas Used:
377,906 Gas / 8.979674737 Gwei

Emitted Events:

159 ForeverBots.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=885 )
160 ForeverBots.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=885 )
161 ERC721DropProxy.0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925( 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925, 0x000000000000000000000000289dc100ae542c3957a159d65869828ade14a90f, 0x0000000000000000000000000000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000000000000000000000000596 )
162 ERC721DropProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000289dc100ae542c3957a159d65869828ade14a90f, 0x0000000000000000000000008c9a4427e991c6485e559e3c4f79a88128d8be3e, 0x0000000000000000000000000000000000000000000000000000000000000596 )
163 Tigerbob.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=697 )
164 Tigerbob.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=697 )
165 GOBLINIS.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=358 )
166 GOBLINIS.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=358 )
167 GOBLINIS.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=357 )
168 GOBLINIS.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=357 )
169 GOBLINIS.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=359 )
170 GOBLINIS.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=359 )
171 ForeverBots.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=1221 )
172 ForeverBots.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=1221 )
173 SnowCrash.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=159 )
174 SnowCrash.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=159 )
175 ForeverBots.Approval( owner=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, approved=0x00000000...000000000, tokenId=1506 )
176 ForeverBots.Transfer( from=[Sender] 0x289dc100ae542c3957a159d65869828ade14a90f, to=0x8C9A4427...128d8be3E, tokenId=1506 )

Account State Difference:

  Address   Before After State Difference Code
0x289Dc100...adE14a90F
0.722591713676020404 Eth
Nonce: 499
0.719198240714859682 Eth
Nonce: 500
0.003393472961160722
0x430BB202...a78d04Ee2
(F2Pool Old)
4,542.42856300973473905 Eth4,542.42912986873473905 Eth0.000566859
0xb25E1Fd1...03D8d7434
0xD497A414...831B24906
0xd8e6b954...68729eC4D
0xE091f844...1d63d8a67

Execution Trace

TransferHelper.bulkTransfer( items=, conduitKey=0000007B02230091A7ED01230072F7006A004D60A8D4E71D599B8104250F0000 ) => ( items=, conduitKey= )
  • Conduit.execute( transfers= ) => ( transfers= )
    • ForeverBots.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=885 )
    • ERC721DropProxy.23b872dd( )
      • ERC721Drop.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=1430 )
      • Tigerbob.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=697 )
      • GOBLINIS.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=358 )
      • GOBLINIS.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=357 )
      • GOBLINIS.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=359 )
      • ForeverBots.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=1221 )
      • SnowCrash.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=159 )
      • ForeverBots.transferFrom( from=0x289Dc100aE542C3957a159D65869828adE14a90F, to=0x8C9A4427e991c6485e559E3c4F79a88128d8be3E, tokenId=1506 )
        bulkTransfer[TransferHelper (ln:57)]
        File 1 of 8: TransferHelper
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import { IERC721Receiver } from "../interfaces/IERC721Receiver.sol";
        import "./TransferHelperStructs.sol";
        import { ConduitInterface } from "../interfaces/ConduitInterface.sol";
        import {
            ConduitControllerInterface
        } from "../interfaces/ConduitControllerInterface.sol";
        import { Conduit } from "../conduit/Conduit.sol";
        import { ConduitTransfer } from "../conduit/lib/ConduitStructs.sol";
        import {
            TransferHelperInterface
        } from "../interfaces/TransferHelperInterface.sol";
        import { TransferHelperErrors } from "../interfaces/TransferHelperErrors.sol";
        /**
         * @title TransferHelper
         * @author stephankmin, stuckinaboot, ryanio
         * @notice TransferHelper is a utility contract for transferring
         *         ERC20/ERC721/ERC1155 items in bulk to specific recipients.
         */
        contract TransferHelper is TransferHelperInterface, TransferHelperErrors {
            // Allow for interaction with the conduit controller.
            ConduitControllerInterface internal immutable _CONDUIT_CONTROLLER;
            // Set conduit creation code and runtime code hashes as immutable arguments.
            bytes32 internal immutable _CONDUIT_CREATION_CODE_HASH;
            bytes32 internal immutable _CONDUIT_RUNTIME_CODE_HASH;
            /**
             * @dev Set the supplied conduit controller and retrieve its
             *      conduit creation code hash.
             *
             *
             * @param conduitController A contract that deploys conduits, or proxies
             *                          that may optionally be used to transfer approved
             *                          ERC20/721/1155 tokens.
             */
            constructor(address conduitController) {
                // Get the conduit creation code and runtime code hashes from the
                // supplied conduit controller and set them as an immutable.
                ConduitControllerInterface controller = ConduitControllerInterface(
                    conduitController
                );
                (_CONDUIT_CREATION_CODE_HASH, _CONDUIT_RUNTIME_CODE_HASH) = controller
                    .getConduitCodeHashes();
                // Set the supplied conduit controller as an immutable.
                _CONDUIT_CONTROLLER = controller;
            }
            /**
             * @notice Transfer multiple ERC20/ERC721/ERC1155 items to
             *         specified recipients.
             *
             * @param items      The items to transfer to an intended recipient.
             * @param conduitKey An optional conduit key referring to a conduit through
             *                   which the bulk transfer should occur.
             *
             * @return magicValue A value indicating that the transfers were successful.
             */
            function bulkTransfer(
                TransferHelperItemsWithRecipient[] calldata items,
                bytes32 conduitKey
            ) external override returns (bytes4 magicValue) {
                // Ensure that a conduit key has been supplied.
                if (conduitKey == bytes32(0)) {
                    revert InvalidConduit(conduitKey, address(0));
                }
                // Use conduit derived from supplied conduit key to perform transfers.
                _performTransfersWithConduit(items, conduitKey);
                // Return a magic value indicating that the transfers were performed.
                magicValue = this.bulkTransfer.selector;
            }
            /**
             * @notice Perform multiple transfers to specified recipients via the
             *         conduit derived from the provided conduit key.
             *
             * @param transfers  The items to transfer.
             * @param conduitKey The conduit key referring to the conduit through
             *                   which the bulk transfer should occur.
             */
            function _performTransfersWithConduit(
                TransferHelperItemsWithRecipient[] calldata transfers,
                bytes32 conduitKey
            ) internal {
                // Retrieve total number of transfers and place on stack.
                uint256 numTransfers = transfers.length;
                // Derive the conduit address from the deployer, conduit key
                // and creation code hash.
                address conduit = address(
                    uint160(
                        uint256(
                            keccak256(
                                abi.encodePacked(
                                    bytes1(0xff),
                                    address(_CONDUIT_CONTROLLER),
                                    conduitKey,
                                    _CONDUIT_CREATION_CODE_HASH
                                )
                            )
                        )
                    )
                );
                // Declare a variable to store the sum of all items across transfers.
                uint256 sumOfItemsAcrossAllTransfers;
                // Skip overflow checks: all for loops are indexed starting at zero.
                unchecked {
                    // Iterate over each transfer.
                    for (uint256 i = 0; i < numTransfers; ++i) {
                        // Retrieve the transfer in question.
                        TransferHelperItemsWithRecipient calldata transfer = transfers[
                            i
                        ];
                        // Increment totalItems by the number of items in the transfer.
                        sumOfItemsAcrossAllTransfers += transfer.items.length;
                    }
                }
                // Declare a new array in memory with length totalItems to populate with
                // each conduit transfer.
                ConduitTransfer[] memory conduitTransfers = new ConduitTransfer[](
                    sumOfItemsAcrossAllTransfers
                );
                // Declare an index for storing ConduitTransfers in conduitTransfers.
                uint256 itemIndex;
                // Skip overflow checks: all for loops are indexed starting at zero.
                unchecked {
                    // Iterate over each transfer.
                    for (uint256 i = 0; i < numTransfers; ++i) {
                        // Retrieve the transfer in question.
                        TransferHelperItemsWithRecipient calldata transfer = transfers[
                            i
                        ];
                        // Retrieve the items of the transfer in question.
                        TransferHelperItem[] calldata transferItems = transfer.items;
                        // Ensure recipient is not the zero address.
                        _checkRecipientIsNotZeroAddress(transfer.recipient);
                        // Create a boolean indicating whether validateERC721Receiver
                        // is true and recipient is a contract.
                        bool callERC721Receiver = transfer.validateERC721Receiver &&
                            transfer.recipient.code.length != 0;
                        // Retrieve the total number of items in the transfer and
                        // place on stack.
                        uint256 numItemsInTransfer = transferItems.length;
                        // Iterate over each item in the transfer to create a
                        // corresponding ConduitTransfer.
                        for (uint256 j = 0; j < numItemsInTransfer; ++j) {
                            // Retrieve the item from the transfer.
                            TransferHelperItem calldata item = transferItems[j];
                            if (item.itemType == ConduitItemType.ERC20) {
                                // Ensure that the identifier of an ERC20 token is 0.
                                if (item.identifier != 0) {
                                    revert InvalidERC20Identifier();
                                }
                            }
                            // If the item is an ERC721 token and
                            // callERC721Receiver is true...
                            if (item.itemType == ConduitItemType.ERC721) {
                                if (callERC721Receiver) {
                                    // Check if the recipient implements
                                    // onERC721Received for the given tokenId.
                                    _checkERC721Receiver(
                                        conduit,
                                        transfer.recipient,
                                        item.identifier
                                    );
                                }
                            }
                            // Create a ConduitTransfer corresponding to each
                            // TransferHelperItem.
                            conduitTransfers[itemIndex] = ConduitTransfer(
                                item.itemType,
                                item.token,
                                msg.sender,
                                transfer.recipient,
                                item.identifier,
                                item.amount
                            );
                            // Increment the index for storing ConduitTransfers.
                            ++itemIndex;
                        }
                    }
                }
                // Attempt the external call to transfer tokens via the derived conduit.
                try ConduitInterface(conduit).execute(conduitTransfers) returns (
                    bytes4 conduitMagicValue
                ) {
                    // Check if the value returned from the external call matches
                    // the conduit `execute` selector.
                    if (conduitMagicValue != ConduitInterface.execute.selector) {
                        // If the external call fails, revert with the conduit key
                        // and conduit address.
                        revert InvalidConduit(conduitKey, conduit);
                    }
                } catch Error(string memory reason) {
                    // Catch reverts with a provided reason string and
                    // revert with the reason, conduit key and conduit address.
                    revert ConduitErrorRevertString(reason, conduitKey, conduit);
                } catch (bytes memory data) {
                    // Conduits will throw a custom error when attempting to transfer
                    // native token item types or an ERC721 item amount other than 1.
                    // Bubble up these custom errors when encountered. Note that the
                    // conduit itself will bubble up revert reasons from transfers as
                    // well, meaning that these errors are not necessarily indicative of
                    // an issue with the item type or amount in cases where the same
                    // custom error signature is encountered during a conduit transfer.
                    // Set initial value of first four bytes of revert data to the mask.
                    bytes4 customErrorSelector = bytes4(0xffffffff);
                    // Utilize assembly to read first four bytes (if present) directly.
                    assembly {
                        // Combine original mask with first four bytes of revert data.
                        customErrorSelector := and(
                            mload(add(data, 0x20)), // Data begins after length offset.
                            customErrorSelector
                        )
                    }
                    // Pass through the custom error in question if the revert data is
                    // the correct length and matches an expected custom error selector.
                    if (
                        data.length == 4 &&
                        (customErrorSelector == InvalidItemType.selector ||
                            customErrorSelector == InvalidERC721TransferAmount.selector)
                    ) {
                        // "Bubble up" the revert reason.
                        assembly {
                            revert(add(data, 0x20), 0x04)
                        }
                    }
                    // Catch all other reverts from the external call to the conduit and
                    // include the conduit's raw revert reason as a data argument to a
                    // new custom error.
                    revert ConduitErrorRevertBytes(data, conduitKey, conduit);
                }
            }
            /**
             * @notice An internal function to check if a recipient address implements
             *         onERC721Received for a given tokenId. Note that this check does
             *         not adhere to the safe transfer specification and is only meant
             *         to provide an additional layer of assurance that the recipient
             *         can receive the tokens — any hooks or post-transfer checks will
             *         fail and the caller will be the transfer helper rather than the
             *         ERC721 contract. Note that the conduit is set as the operator, as
             *         it will be the caller once the transfer is performed.
             *
             * @param conduit   The conduit to provide as the operator when calling
             *                  onERC721Received.
             * @param recipient The ERC721 recipient on which to call onERC721Received.
             * @param tokenId   The ERC721 tokenId of the token being transferred.
             */
            function _checkERC721Receiver(
                address conduit,
                address recipient,
                uint256 tokenId
            ) internal {
                // Check if recipient can receive ERC721 tokens.
                try
                    IERC721Receiver(recipient).onERC721Received(
                        conduit,
                        msg.sender,
                        tokenId,
                        ""
                    )
                returns (bytes4 selector) {
                    // Check if onERC721Received selector is valid.
                    if (selector != IERC721Receiver.onERC721Received.selector) {
                        // Revert if recipient cannot accept
                        // ERC721 tokens.
                        revert InvalidERC721Recipient(recipient);
                    }
                } catch (bytes memory data) {
                    // "Bubble up" recipient's revert reason.
                    revert ERC721ReceiverErrorRevertBytes(
                        data,
                        recipient,
                        msg.sender,
                        tokenId
                    );
                } catch Error(string memory reason) {
                    // "Bubble up" recipient's revert reason.
                    revert ERC721ReceiverErrorRevertString(
                        reason,
                        recipient,
                        msg.sender,
                        tokenId
                    );
                }
            }
            /**
             * @notice An internal function that reverts if the passed-in recipient
             *         is the zero address.
             *
             * @param recipient The recipient on which to perform the check.
             */
            function _checkRecipientIsNotZeroAddress(address recipient) internal pure {
                // Revert if the recipient is the zero address.
                if (recipient == address(0x0)) {
                    revert RecipientCannotBeZeroAddress();
                }
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        interface IERC721Receiver {
            function onERC721Received(
                address operator,
                address from,
                uint256 tokenId,
                bytes calldata data
            ) external returns (bytes4);
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import { ConduitItemType } from "../conduit/lib/ConduitEnums.sol";
        /**
         * @dev A TransferHelperItem specifies the itemType (ERC20/ERC721/ERC1155),
         *      token address, token identifier, and amount of the token to be
         *      transferred via the TransferHelper. For ERC20 tokens, identifier
         *      must be 0. For ERC721 tokens, amount must be 1.
         */
        struct TransferHelperItem {
            ConduitItemType itemType;
            address token;
            uint256 identifier;
            uint256 amount;
        }
        /**
         * @dev A TransferHelperItemsWithRecipient specifies the tokens to transfer
         *      via the TransferHelper, their intended recipient, and a boolean flag
         *      indicating whether onERC721Received should be called on a recipient
         *      contract.
         */
        struct TransferHelperItemsWithRecipient {
            TransferHelperItem[] items;
            address recipient;
            bool validateERC721Receiver;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import {
            ConduitTransfer,
            ConduitBatch1155Transfer
        } from "../conduit/lib/ConduitStructs.sol";
        /**
         * @title ConduitInterface
         * @author 0age
         * @notice ConduitInterface contains all external function interfaces, events,
         *         and errors for conduit contracts.
         */
        interface ConduitInterface {
            /**
             * @dev Revert with an error when attempting to execute transfers using a
             *      caller that does not have an open channel.
             */
            error ChannelClosed(address channel);
            /**
             * @dev Revert with an error when attempting to update a channel to the
             *      current status of that channel.
             */
            error ChannelStatusAlreadySet(address channel, bool isOpen);
            /**
             * @dev Revert with an error when attempting to execute a transfer for an
             *      item that does not have an ERC20/721/1155 item type.
             */
            error InvalidItemType();
            /**
             * @dev Revert with an error when attempting to update the status of a
             *      channel from a caller that is not the conduit controller.
             */
            error InvalidController();
            /**
             * @dev Emit an event whenever a channel is opened or closed.
             *
             * @param channel The channel that has been updated.
             * @param open    A boolean indicating whether the conduit is open or not.
             */
            event ChannelUpdated(address indexed channel, bool open);
            /**
             * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
             *         with an open channel can call this function.
             *
             * @param transfers The ERC20/721/1155 transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function execute(ConduitTransfer[] calldata transfers)
                external
                returns (bytes4 magicValue);
            /**
             * @notice Execute a sequence of batch 1155 transfers. Only a caller with an
             *         open channel can call this function.
             *
             * @param batch1155Transfers The 1155 batch transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function executeBatch1155(
                ConduitBatch1155Transfer[] calldata batch1155Transfers
            ) external returns (bytes4 magicValue);
            /**
             * @notice Execute a sequence of transfers, both single and batch 1155. Only
             *         a caller with an open channel can call this function.
             *
             * @param standardTransfers  The ERC20/721/1155 transfers to perform.
             * @param batch1155Transfers The 1155 batch transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function executeWithBatch1155(
                ConduitTransfer[] calldata standardTransfers,
                ConduitBatch1155Transfer[] calldata batch1155Transfers
            ) external returns (bytes4 magicValue);
            /**
             * @notice Open or close a given channel. Only callable by the controller.
             *
             * @param channel The channel to open or close.
             * @param isOpen  The status of the channel (either open or closed).
             */
            function updateChannel(address channel, bool isOpen) external;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        /**
         * @title ConduitControllerInterface
         * @author 0age
         * @notice ConduitControllerInterface contains all external function interfaces,
         *         structs, events, and errors for the conduit controller.
         */
        interface ConduitControllerInterface {
            /**
             * @dev Track the conduit key, current owner, new potential owner, and open
             *      channels for each deployed conduit.
             */
            struct ConduitProperties {
                bytes32 key;
                address owner;
                address potentialOwner;
                address[] channels;
                mapping(address => uint256) channelIndexesPlusOne;
            }
            /**
             * @dev Emit an event whenever a new conduit is created.
             *
             * @param conduit    The newly created conduit.
             * @param conduitKey The conduit key used to create the new conduit.
             */
            event NewConduit(address conduit, bytes32 conduitKey);
            /**
             * @dev Emit an event whenever conduit ownership is transferred.
             *
             * @param conduit       The conduit for which ownership has been
             *                      transferred.
             * @param previousOwner The previous owner of the conduit.
             * @param newOwner      The new owner of the conduit.
             */
            event OwnershipTransferred(
                address indexed conduit,
                address indexed previousOwner,
                address indexed newOwner
            );
            /**
             * @dev Emit an event whenever a conduit owner registers a new potential
             *      owner for that conduit.
             *
             * @param newPotentialOwner The new potential owner of the conduit.
             */
            event PotentialOwnerUpdated(address indexed newPotentialOwner);
            /**
             * @dev Revert with an error when attempting to create a new conduit using a
             *      conduit key where the first twenty bytes of the key do not match the
             *      address of the caller.
             */
            error InvalidCreator();
            /**
             * @dev Revert with an error when attempting to create a new conduit when no
             *      initial owner address is supplied.
             */
            error InvalidInitialOwner();
            /**
             * @dev Revert with an error when attempting to set a new potential owner
             *      that is already set.
             */
            error NewPotentialOwnerAlreadySet(
                address conduit,
                address newPotentialOwner
            );
            /**
             * @dev Revert with an error when attempting to cancel ownership transfer
             *      when no new potential owner is currently set.
             */
            error NoPotentialOwnerCurrentlySet(address conduit);
            /**
             * @dev Revert with an error when attempting to interact with a conduit that
             *      does not yet exist.
             */
            error NoConduit();
            /**
             * @dev Revert with an error when attempting to create a conduit that
             *      already exists.
             */
            error ConduitAlreadyExists(address conduit);
            /**
             * @dev Revert with an error when attempting to update channels or transfer
             *      ownership of a conduit when the caller is not the owner of the
             *      conduit in question.
             */
            error CallerIsNotOwner(address conduit);
            /**
             * @dev Revert with an error when attempting to register a new potential
             *      owner and supplying the null address.
             */
            error NewPotentialOwnerIsZeroAddress(address conduit);
            /**
             * @dev Revert with an error when attempting to claim ownership of a conduit
             *      with a caller that is not the current potential owner for the
             *      conduit in question.
             */
            error CallerIsNotNewPotentialOwner(address conduit);
            /**
             * @dev Revert with an error when attempting to retrieve a channel using an
             *      index that is out of range.
             */
            error ChannelOutOfRange(address conduit);
            /**
             * @notice Deploy a new conduit using a supplied conduit key and assigning
             *         an initial owner for the deployed conduit. Note that the first
             *         twenty bytes of the supplied conduit key must match the caller
             *         and that a new conduit cannot be created if one has already been
             *         deployed using the same conduit key.
             *
             * @param conduitKey   The conduit key used to deploy the conduit. Note that
             *                     the first twenty bytes of the conduit key must match
             *                     the caller of this contract.
             * @param initialOwner The initial owner to set for the new conduit.
             *
             * @return conduit The address of the newly deployed conduit.
             */
            function createConduit(bytes32 conduitKey, address initialOwner)
                external
                returns (address conduit);
            /**
             * @notice Open or close a channel on a given conduit, thereby allowing the
             *         specified account to execute transfers against that conduit.
             *         Extreme care must be taken when updating channels, as malicious
             *         or vulnerable channels can transfer any ERC20, ERC721 and ERC1155
             *         tokens where the token holder has granted the conduit approval.
             *         Only the owner of the conduit in question may call this function.
             *
             * @param conduit The conduit for which to open or close the channel.
             * @param channel The channel to open or close on the conduit.
             * @param isOpen  A boolean indicating whether to open or close the channel.
             */
            function updateChannel(
                address conduit,
                address channel,
                bool isOpen
            ) external;
            /**
             * @notice Initiate conduit ownership transfer by assigning a new potential
             *         owner for the given conduit. Once set, the new potential owner
             *         may call `acceptOwnership` to claim ownership of the conduit.
             *         Only the owner of the conduit in question may call this function.
             *
             * @param conduit The conduit for which to initiate ownership transfer.
             * @param newPotentialOwner The new potential owner of the conduit.
             */
            function transferOwnership(address conduit, address newPotentialOwner)
                external;
            /**
             * @notice Clear the currently set potential owner, if any, from a conduit.
             *         Only the owner of the conduit in question may call this function.
             *
             * @param conduit The conduit for which to cancel ownership transfer.
             */
            function cancelOwnershipTransfer(address conduit) external;
            /**
             * @notice Accept ownership of a supplied conduit. Only accounts that the
             *         current owner has set as the new potential owner may call this
             *         function.
             *
             * @param conduit The conduit for which to accept ownership.
             */
            function acceptOwnership(address conduit) external;
            /**
             * @notice Retrieve the current owner of a deployed conduit.
             *
             * @param conduit The conduit for which to retrieve the associated owner.
             *
             * @return owner The owner of the supplied conduit.
             */
            function ownerOf(address conduit) external view returns (address owner);
            /**
             * @notice Retrieve the conduit key for a deployed conduit via reverse
             *         lookup.
             *
             * @param conduit The conduit for which to retrieve the associated conduit
             *                key.
             *
             * @return conduitKey The conduit key used to deploy the supplied conduit.
             */
            function getKey(address conduit) external view returns (bytes32 conduitKey);
            /**
             * @notice Derive the conduit associated with a given conduit key and
             *         determine whether that conduit exists (i.e. whether it has been
             *         deployed).
             *
             * @param conduitKey The conduit key used to derive the conduit.
             *
             * @return conduit The derived address of the conduit.
             * @return exists  A boolean indicating whether the derived conduit has been
             *                 deployed or not.
             */
            function getConduit(bytes32 conduitKey)
                external
                view
                returns (address conduit, bool exists);
            /**
             * @notice Retrieve the potential owner, if any, for a given conduit. The
             *         current owner may set a new potential owner via
             *         `transferOwnership` and that owner may then accept ownership of
             *         the conduit in question via `acceptOwnership`.
             *
             * @param conduit The conduit for which to retrieve the potential owner.
             *
             * @return potentialOwner The potential owner, if any, for the conduit.
             */
            function getPotentialOwner(address conduit)
                external
                view
                returns (address potentialOwner);
            /**
             * @notice Retrieve the status (either open or closed) of a given channel on
             *         a conduit.
             *
             * @param conduit The conduit for which to retrieve the channel status.
             * @param channel The channel for which to retrieve the status.
             *
             * @return isOpen The status of the channel on the given conduit.
             */
            function getChannelStatus(address conduit, address channel)
                external
                view
                returns (bool isOpen);
            /**
             * @notice Retrieve the total number of open channels for a given conduit.
             *
             * @param conduit The conduit for which to retrieve the total channel count.
             *
             * @return totalChannels The total number of open channels for the conduit.
             */
            function getTotalChannels(address conduit)
                external
                view
                returns (uint256 totalChannels);
            /**
             * @notice Retrieve an open channel at a specific index for a given conduit.
             *         Note that the index of a channel can change as a result of other
             *         channels being closed on the conduit.
             *
             * @param conduit      The conduit for which to retrieve the open channel.
             * @param channelIndex The index of the channel in question.
             *
             * @return channel The open channel, if any, at the specified channel index.
             */
            function getChannel(address conduit, uint256 channelIndex)
                external
                view
                returns (address channel);
            /**
             * @notice Retrieve all open channels for a given conduit. Note that calling
             *         this function for a conduit with many channels will revert with
             *         an out-of-gas error.
             *
             * @param conduit The conduit for which to retrieve open channels.
             *
             * @return channels An array of open channels on the given conduit.
             */
            function getChannels(address conduit)
                external
                view
                returns (address[] memory channels);
            /**
             * @dev Retrieve the conduit creation code and runtime code hashes.
             */
            function getConduitCodeHashes()
                external
                view
                returns (bytes32 creationCodeHash, bytes32 runtimeCodeHash);
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import { ConduitInterface } from "../interfaces/ConduitInterface.sol";
        import { ConduitItemType } from "./lib/ConduitEnums.sol";
        import { TokenTransferrer } from "../lib/TokenTransferrer.sol";
        import {
            ConduitTransfer,
            ConduitBatch1155Transfer
        } from "./lib/ConduitStructs.sol";
        import "./lib/ConduitConstants.sol";
        /**
         * @title Conduit
         * @author 0age
         * @notice This contract serves as an originator for "proxied" transfers. Each
         *         conduit is deployed and controlled by a "conduit controller" that can
         *         add and remove "channels" or contracts that can instruct the conduit
         *         to transfer approved ERC20/721/1155 tokens. *IMPORTANT NOTE: each
         *         conduit has an owner that can arbitrarily add or remove channels, and
         *         a malicious or negligent owner can add a channel that allows for any
         *         approved ERC20/721/1155 tokens to be taken immediately — be extremely
         *         cautious with what conduits you give token approvals to!*
         */
        contract Conduit is ConduitInterface, TokenTransferrer {
            // Set deployer as an immutable controller that can update channel statuses.
            address private immutable _controller;
            // Track the status of each channel.
            mapping(address => bool) private _channels;
            /**
             * @notice Ensure that the caller is currently registered as an open channel
             *         on the conduit.
             */
            modifier onlyOpenChannel() {
                // Utilize assembly to access channel storage mapping directly.
                assembly {
                    // Write the caller to scratch space.
                    mstore(ChannelKey_channel_ptr, caller())
                    // Write the storage slot for _channels to scratch space.
                    mstore(ChannelKey_slot_ptr, _channels.slot)
                    // Derive the position in storage of _channels[msg.sender]
                    // and check if the stored value is zero.
                    if iszero(
                        sload(keccak256(ChannelKey_channel_ptr, ChannelKey_length))
                    ) {
                        // The caller is not an open channel; revert with
                        // ChannelClosed(caller). First, set error signature in memory.
                        mstore(ChannelClosed_error_ptr, ChannelClosed_error_signature)
                        // Next, set the caller as the argument.
                        mstore(ChannelClosed_channel_ptr, caller())
                        // Finally, revert, returning full custom error with argument.
                        revert(ChannelClosed_error_ptr, ChannelClosed_error_length)
                    }
                }
                // Continue with function execution.
                _;
            }
            /**
             * @notice In the constructor, set the deployer as the controller.
             */
            constructor() {
                // Set the deployer as the controller.
                _controller = msg.sender;
            }
            /**
             * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
             *         with an open channel can call this function. Note that channels
             *         are expected to implement reentrancy protection if desired, and
             *         that cross-channel reentrancy may be possible if the conduit has
             *         multiple open channels at once. Also note that channels are
             *         expected to implement checks against transferring any zero-amount
             *         items if that constraint is desired.
             *
             * @param transfers The ERC20/721/1155 transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function execute(ConduitTransfer[] calldata transfers)
                external
                override
                onlyOpenChannel
                returns (bytes4 magicValue)
            {
                // Retrieve the total number of transfers and place on the stack.
                uint256 totalStandardTransfers = transfers.length;
                // Iterate over each transfer.
                for (uint256 i = 0; i < totalStandardTransfers; ) {
                    // Retrieve the transfer in question and perform the transfer.
                    _transfer(transfers[i]);
                    // Skip overflow check as for loop is indexed starting at zero.
                    unchecked {
                        ++i;
                    }
                }
                // Return a magic value indicating that the transfers were performed.
                magicValue = this.execute.selector;
            }
            /**
             * @notice Execute a sequence of batch 1155 item transfers. Only a caller
             *         with an open channel can call this function. Note that channels
             *         are expected to implement reentrancy protection if desired, and
             *         that cross-channel reentrancy may be possible if the conduit has
             *         multiple open channels at once. Also note that channels are
             *         expected to implement checks against transferring any zero-amount
             *         items if that constraint is desired.
             *
             * @param batchTransfers The 1155 batch item transfers to perform.
             *
             * @return magicValue A magic value indicating that the item transfers were
             *                    performed successfully.
             */
            function executeBatch1155(
                ConduitBatch1155Transfer[] calldata batchTransfers
            ) external override onlyOpenChannel returns (bytes4 magicValue) {
                // Perform 1155 batch transfers. Note that memory should be considered
                // entirely corrupted from this point forward.
                _performERC1155BatchTransfers(batchTransfers);
                // Return a magic value indicating that the transfers were performed.
                magicValue = this.executeBatch1155.selector;
            }
            /**
             * @notice Execute a sequence of transfers, both single ERC20/721/1155 item
             *         transfers as well as batch 1155 item transfers. Only a caller
             *         with an open channel can call this function. Note that channels
             *         are expected to implement reentrancy protection if desired, and
             *         that cross-channel reentrancy may be possible if the conduit has
             *         multiple open channels at once. Also note that channels are
             *         expected to implement checks against transferring any zero-amount
             *         items if that constraint is desired.
             *
             * @param standardTransfers The ERC20/721/1155 item transfers to perform.
             * @param batchTransfers    The 1155 batch item transfers to perform.
             *
             * @return magicValue A magic value indicating that the item transfers were
             *                    performed successfully.
             */
            function executeWithBatch1155(
                ConduitTransfer[] calldata standardTransfers,
                ConduitBatch1155Transfer[] calldata batchTransfers
            ) external override onlyOpenChannel returns (bytes4 magicValue) {
                // Retrieve the total number of transfers and place on the stack.
                uint256 totalStandardTransfers = standardTransfers.length;
                // Iterate over each standard transfer.
                for (uint256 i = 0; i < totalStandardTransfers; ) {
                    // Retrieve the transfer in question and perform the transfer.
                    _transfer(standardTransfers[i]);
                    // Skip overflow check as for loop is indexed starting at zero.
                    unchecked {
                        ++i;
                    }
                }
                // Perform 1155 batch transfers. Note that memory should be considered
                // entirely corrupted from this point forward aside from the free memory
                // pointer having the default value.
                _performERC1155BatchTransfers(batchTransfers);
                // Return a magic value indicating that the transfers were performed.
                magicValue = this.executeWithBatch1155.selector;
            }
            /**
             * @notice Open or close a given channel. Only callable by the controller.
             *
             * @param channel The channel to open or close.
             * @param isOpen  The status of the channel (either open or closed).
             */
            function updateChannel(address channel, bool isOpen) external override {
                // Ensure that the caller is the controller of this contract.
                if (msg.sender != _controller) {
                    revert InvalidController();
                }
                // Ensure that the channel does not already have the indicated status.
                if (_channels[channel] == isOpen) {
                    revert ChannelStatusAlreadySet(channel, isOpen);
                }
                // Update the status of the channel.
                _channels[channel] = isOpen;
                // Emit a corresponding event.
                emit ChannelUpdated(channel, isOpen);
            }
            /**
             * @dev Internal function to transfer a given ERC20/721/1155 item. Note that
             *      channels are expected to implement checks against transferring any
             *      zero-amount items if that constraint is desired.
             *
             * @param item The ERC20/721/1155 item to transfer.
             */
            function _transfer(ConduitTransfer calldata item) internal {
                // Determine the transfer method based on the respective item type.
                if (item.itemType == ConduitItemType.ERC20) {
                    // Transfer ERC20 token. Note that item.identifier is ignored and
                    // therefore ERC20 transfer items are potentially malleable — this
                    // check should be performed by the calling channel if a constraint
                    // on item malleability is desired.
                    _performERC20Transfer(item.token, item.from, item.to, item.amount);
                } else if (item.itemType == ConduitItemType.ERC721) {
                    // Ensure that exactly one 721 item is being transferred.
                    if (item.amount != 1) {
                        revert InvalidERC721TransferAmount();
                    }
                    // Transfer ERC721 token.
                    _performERC721Transfer(
                        item.token,
                        item.from,
                        item.to,
                        item.identifier
                    );
                } else if (item.itemType == ConduitItemType.ERC1155) {
                    // Transfer ERC1155 token.
                    _performERC1155Transfer(
                        item.token,
                        item.from,
                        item.to,
                        item.identifier,
                        item.amount
                    );
                } else {
                    // Throw with an error.
                    revert InvalidItemType();
                }
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import { ConduitItemType } from "./ConduitEnums.sol";
        struct ConduitTransfer {
            ConduitItemType itemType;
            address token;
            address from;
            address to;
            uint256 identifier;
            uint256 amount;
        }
        struct ConduitBatch1155Transfer {
            address token;
            address from;
            address to;
            uint256[] ids;
            uint256[] amounts;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import {
            TransferHelperItem,
            TransferHelperItemsWithRecipient
        } from "../helpers/TransferHelperStructs.sol";
        interface TransferHelperInterface {
            /**
             * @notice Transfer multiple items to a single recipient.
             *
             * @param items The items to transfer.
             * @param conduitKey  The key of the conduit performing the bulk transfer.
             */
            function bulkTransfer(
                TransferHelperItemsWithRecipient[] calldata items,
                bytes32 conduitKey
            ) external returns (bytes4);
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        /**
         * @title TransferHelperErrors
         */
        interface TransferHelperErrors {
            /**
             * @dev Revert with an error when attempting to execute transfers with a
             *      NATIVE itemType.
             */
            error InvalidItemType();
            /**
             * @dev Revert with an error when an ERC721 transfer with amount other than
             *      one is attempted.
             */
            error InvalidERC721TransferAmount();
            /**
             * @dev Revert with an error when attempting to execute an ERC721 transfer
             *      to an invalid recipient.
             */
            error InvalidERC721Recipient(address recipient);
            /**
             * @dev Revert with an error when a call to a ERC721 receiver reverts with
             *      bytes data.
             */
            error ERC721ReceiverErrorRevertBytes(
                bytes reason,
                address receiver,
                address sender,
                uint256 identifier
            );
            /**
             * @dev Revert with an error when a call to a ERC721 receiver reverts with
             *      string reason.
             */
            error ERC721ReceiverErrorRevertString(
                string reason,
                address receiver,
                address sender,
                uint256 identifier
            );
            /**
             * @dev Revert with an error when an ERC20 token has an invalid identifier.
             */
            error InvalidERC20Identifier();
            /**
             * @dev Revert with an error if the recipient is the zero address.
             */
            error RecipientCannotBeZeroAddress();
            /**
             * @dev Revert with an error when attempting to fill an order referencing an
             *      invalid conduit (i.e. one that has not been deployed).
             */
            error InvalidConduit(bytes32 conduitKey, address conduit);
            /**
             * @dev Revert with an error when a call to a conduit reverts with a
             *      reason string.
             */
            error ConduitErrorRevertString(
                string reason,
                bytes32 conduitKey,
                address conduit
            );
            /**
             * @dev Revert with an error when a call to a conduit reverts with bytes
             *      data.
             */
            error ConduitErrorRevertBytes(
                bytes reason,
                bytes32 conduitKey,
                address conduit
            );
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        enum ConduitItemType {
            NATIVE, // unused
            ERC20,
            ERC721,
            ERC1155
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import "./TokenTransferrerConstants.sol";
        import {
            TokenTransferrerErrors
        } from "../interfaces/TokenTransferrerErrors.sol";
        import { ConduitBatch1155Transfer } from "../conduit/lib/ConduitStructs.sol";
        /**
         * @title TokenTransferrer
         * @author 0age
         * @custom:coauthor d1ll0n
         * @custom:coauthor transmissions11
         * @notice TokenTransferrer is a library for performing optimized ERC20, ERC721,
         *         ERC1155, and batch ERC1155 transfers, used by both Seaport as well as
         *         by conduits deployed by the ConduitController. Use great caution when
         *         considering these functions for use in other codebases, as there are
         *         significant side effects and edge cases that need to be thoroughly
         *         understood and carefully addressed.
         */
        contract TokenTransferrer is TokenTransferrerErrors {
            /**
             * @dev Internal function to transfer ERC20 tokens from a given originator
             *      to a given recipient. Sufficient approvals must be set on the
             *      contract performing the transfer.
             *
             * @param token      The ERC20 token to transfer.
             * @param from       The originator of the transfer.
             * @param to         The recipient of the transfer.
             * @param amount     The amount to transfer.
             */
            function _performERC20Transfer(
                address token,
                address from,
                address to,
                uint256 amount
            ) internal {
                // Utilize assembly to perform an optimized ERC20 token transfer.
                assembly {
                    // The free memory pointer memory slot will be used when populating
                    // call data for the transfer; read the value and restore it later.
                    let memPointer := mload(FreeMemoryPointerSlot)
                    // Write call data into memory, starting with function selector.
                    mstore(ERC20_transferFrom_sig_ptr, ERC20_transferFrom_signature)
                    mstore(ERC20_transferFrom_from_ptr, from)
                    mstore(ERC20_transferFrom_to_ptr, to)
                    mstore(ERC20_transferFrom_amount_ptr, amount)
                    // Make call & copy up to 32 bytes of return data to scratch space.
                    // Scratch space does not need to be cleared ahead of time, as the
                    // subsequent check will ensure that either at least a full word of
                    // return data is received (in which case it will be overwritten) or
                    // that no data is received (in which case scratch space will be
                    // ignored) on a successful call to the given token.
                    let callStatus := call(
                        gas(),
                        token,
                        0,
                        ERC20_transferFrom_sig_ptr,
                        ERC20_transferFrom_length,
                        0,
                        OneWord
                    )
                    // Determine whether transfer was successful using status & result.
                    let success := and(
                        // Set success to whether the call reverted, if not check it
                        // either returned exactly 1 (can't just be non-zero data), or
                        // had no return data.
                        or(
                            and(eq(mload(0), 1), gt(returndatasize(), 31)),
                            iszero(returndatasize())
                        ),
                        callStatus
                    )
                    // Handle cases where either the transfer failed or no data was
                    // returned. Group these, as most transfers will succeed with data.
                    // Equivalent to `or(iszero(success), iszero(returndatasize()))`
                    // but after it's inverted for JUMPI this expression is cheaper.
                    if iszero(and(success, iszero(iszero(returndatasize())))) {
                        // If the token has no code or the transfer failed: Equivalent
                        // to `or(iszero(success), iszero(extcodesize(token)))` but
                        // after it's inverted for JUMPI this expression is cheaper.
                        if iszero(and(iszero(iszero(extcodesize(token))), success)) {
                            // If the transfer failed:
                            if iszero(success) {
                                // If it was due to a revert:
                                if iszero(callStatus) {
                                    // If it returned a message, bubble it up as long as
                                    // sufficient gas remains to do so:
                                    if returndatasize() {
                                        // Ensure that sufficient gas is available to
                                        // copy returndata while expanding memory where
                                        // necessary. Start by computing the word size
                                        // of returndata and allocated memory. Round up
                                        // to the nearest full word.
                                        let returnDataWords := div(
                                            add(returndatasize(), AlmostOneWord),
                                            OneWord
                                        )
                                        // Note: use the free memory pointer in place of
                                        // msize() to work around a Yul warning that
                                        // prevents accessing msize directly when the IR
                                        // pipeline is activated.
                                        let msizeWords := div(memPointer, OneWord)
                                        // Next, compute the cost of the returndatacopy.
                                        let cost := mul(CostPerWord, returnDataWords)
                                        // Then, compute cost of new memory allocation.
                                        if gt(returnDataWords, msizeWords) {
                                            cost := add(
                                                cost,
                                                add(
                                                    mul(
                                                        sub(
                                                            returnDataWords,
                                                            msizeWords
                                                        ),
                                                        CostPerWord
                                                    ),
                                                    div(
                                                        sub(
                                                            mul(
                                                                returnDataWords,
                                                                returnDataWords
                                                            ),
                                                            mul(msizeWords, msizeWords)
                                                        ),
                                                        MemoryExpansionCoefficient
                                                    )
                                                )
                                            )
                                        }
                                        // Finally, add a small constant and compare to
                                        // gas remaining; bubble up the revert data if
                                        // enough gas is still available.
                                        if lt(add(cost, ExtraGasBuffer), gas()) {
                                            // Copy returndata to memory; overwrite
                                            // existing memory.
                                            returndatacopy(0, 0, returndatasize())
                                            // Revert, specifying memory region with
                                            // copied returndata.
                                            revert(0, returndatasize())
                                        }
                                    }
                                    // Otherwise revert with a generic error message.
                                    mstore(
                                        TokenTransferGenericFailure_error_sig_ptr,
                                        TokenTransferGenericFailure_error_signature
                                    )
                                    mstore(
                                        TokenTransferGenericFailure_error_token_ptr,
                                        token
                                    )
                                    mstore(
                                        TokenTransferGenericFailure_error_from_ptr,
                                        from
                                    )
                                    mstore(TokenTransferGenericFailure_error_to_ptr, to)
                                    mstore(TokenTransferGenericFailure_error_id_ptr, 0)
                                    mstore(
                                        TokenTransferGenericFailure_error_amount_ptr,
                                        amount
                                    )
                                    revert(
                                        TokenTransferGenericFailure_error_sig_ptr,
                                        TokenTransferGenericFailure_error_length
                                    )
                                }
                                // Otherwise revert with a message about the token
                                // returning false or non-compliant return values.
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                    BadReturnValueFromERC20OnTransfer_error_signature
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_token_ptr,
                                    token
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_from_ptr,
                                    from
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_to_ptr,
                                    to
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_amount_ptr,
                                    amount
                                )
                                revert(
                                    BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                    BadReturnValueFromERC20OnTransfer_error_length
                                )
                            }
                            // Otherwise, revert with error about token not having code:
                            mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                            mstore(NoContract_error_token_ptr, token)
                            revert(NoContract_error_sig_ptr, NoContract_error_length)
                        }
                        // Otherwise, the token just returned no data despite the call
                        // having succeeded; no need to optimize for this as it's not
                        // technically ERC20 compliant.
                    }
                    // Restore the original free memory pointer.
                    mstore(FreeMemoryPointerSlot, memPointer)
                    // Restore the zero slot to zero.
                    mstore(ZeroSlot, 0)
                }
            }
            /**
             * @dev Internal function to transfer an ERC721 token from a given
             *      originator to a given recipient. Sufficient approvals must be set on
             *      the contract performing the transfer. Note that this function does
             *      not check whether the receiver can accept the ERC721 token (i.e. it
             *      does not use `safeTransferFrom`).
             *
             * @param token      The ERC721 token to transfer.
             * @param from       The originator of the transfer.
             * @param to         The recipient of the transfer.
             * @param identifier The tokenId to transfer.
             */
            function _performERC721Transfer(
                address token,
                address from,
                address to,
                uint256 identifier
            ) internal {
                // Utilize assembly to perform an optimized ERC721 token transfer.
                assembly {
                    // If the token has no code, revert.
                    if iszero(extcodesize(token)) {
                        mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                        mstore(NoContract_error_token_ptr, token)
                        revert(NoContract_error_sig_ptr, NoContract_error_length)
                    }
                    // The free memory pointer memory slot will be used when populating
                    // call data for the transfer; read the value and restore it later.
                    let memPointer := mload(FreeMemoryPointerSlot)
                    // Write call data to memory starting with function selector.
                    mstore(ERC721_transferFrom_sig_ptr, ERC721_transferFrom_signature)
                    mstore(ERC721_transferFrom_from_ptr, from)
                    mstore(ERC721_transferFrom_to_ptr, to)
                    mstore(ERC721_transferFrom_id_ptr, identifier)
                    // Perform the call, ignoring return data.
                    let success := call(
                        gas(),
                        token,
                        0,
                        ERC721_transferFrom_sig_ptr,
                        ERC721_transferFrom_length,
                        0,
                        0
                    )
                    // If the transfer reverted:
                    if iszero(success) {
                        // If it returned a message, bubble it up as long as sufficient
                        // gas remains to do so:
                        if returndatasize() {
                            // Ensure that sufficient gas is available to copy
                            // returndata while expanding memory where necessary. Start
                            // by computing word size of returndata & allocated memory.
                            // Round up to the nearest full word.
                            let returnDataWords := div(
                                add(returndatasize(), AlmostOneWord),
                                OneWord
                            )
                            // Note: use the free memory pointer in place of msize() to
                            // work around a Yul warning that prevents accessing msize
                            // directly when the IR pipeline is activated.
                            let msizeWords := div(memPointer, OneWord)
                            // Next, compute the cost of the returndatacopy.
                            let cost := mul(CostPerWord, returnDataWords)
                            // Then, compute cost of new memory allocation.
                            if gt(returnDataWords, msizeWords) {
                                cost := add(
                                    cost,
                                    add(
                                        mul(
                                            sub(returnDataWords, msizeWords),
                                            CostPerWord
                                        ),
                                        div(
                                            sub(
                                                mul(returnDataWords, returnDataWords),
                                                mul(msizeWords, msizeWords)
                                            ),
                                            MemoryExpansionCoefficient
                                        )
                                    )
                                )
                            }
                            // Finally, add a small constant and compare to gas
                            // remaining; bubble up the revert data if enough gas is
                            // still available.
                            if lt(add(cost, ExtraGasBuffer), gas()) {
                                // Copy returndata to memory; overwrite existing memory.
                                returndatacopy(0, 0, returndatasize())
                                // Revert, giving memory region with copied returndata.
                                revert(0, returndatasize())
                            }
                        }
                        // Otherwise revert with a generic error message.
                        mstore(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_signature
                        )
                        mstore(TokenTransferGenericFailure_error_token_ptr, token)
                        mstore(TokenTransferGenericFailure_error_from_ptr, from)
                        mstore(TokenTransferGenericFailure_error_to_ptr, to)
                        mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                        mstore(TokenTransferGenericFailure_error_amount_ptr, 1)
                        revert(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_length
                        )
                    }
                    // Restore the original free memory pointer.
                    mstore(FreeMemoryPointerSlot, memPointer)
                    // Restore the zero slot to zero.
                    mstore(ZeroSlot, 0)
                }
            }
            /**
             * @dev Internal function to transfer ERC1155 tokens from a given
             *      originator to a given recipient. Sufficient approvals must be set on
             *      the contract performing the transfer and contract recipients must
             *      implement the ERC1155TokenReceiver interface to indicate that they
             *      are willing to accept the transfer.
             *
             * @param token      The ERC1155 token to transfer.
             * @param from       The originator of the transfer.
             * @param to         The recipient of the transfer.
             * @param identifier The id to transfer.
             * @param amount     The amount to transfer.
             */
            function _performERC1155Transfer(
                address token,
                address from,
                address to,
                uint256 identifier,
                uint256 amount
            ) internal {
                // Utilize assembly to perform an optimized ERC1155 token transfer.
                assembly {
                    // If the token has no code, revert.
                    if iszero(extcodesize(token)) {
                        mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                        mstore(NoContract_error_token_ptr, token)
                        revert(NoContract_error_sig_ptr, NoContract_error_length)
                    }
                    // The following memory slots will be used when populating call data
                    // for the transfer; read the values and restore them later.
                    let memPointer := mload(FreeMemoryPointerSlot)
                    let slot0x80 := mload(Slot0x80)
                    let slot0xA0 := mload(Slot0xA0)
                    let slot0xC0 := mload(Slot0xC0)
                    // Write call data into memory, beginning with function selector.
                    mstore(
                        ERC1155_safeTransferFrom_sig_ptr,
                        ERC1155_safeTransferFrom_signature
                    )
                    mstore(ERC1155_safeTransferFrom_from_ptr, from)
                    mstore(ERC1155_safeTransferFrom_to_ptr, to)
                    mstore(ERC1155_safeTransferFrom_id_ptr, identifier)
                    mstore(ERC1155_safeTransferFrom_amount_ptr, amount)
                    mstore(
                        ERC1155_safeTransferFrom_data_offset_ptr,
                        ERC1155_safeTransferFrom_data_length_offset
                    )
                    mstore(ERC1155_safeTransferFrom_data_length_ptr, 0)
                    // Perform the call, ignoring return data.
                    let success := call(
                        gas(),
                        token,
                        0,
                        ERC1155_safeTransferFrom_sig_ptr,
                        ERC1155_safeTransferFrom_length,
                        0,
                        0
                    )
                    // If the transfer reverted:
                    if iszero(success) {
                        // If it returned a message, bubble it up as long as sufficient
                        // gas remains to do so:
                        if returndatasize() {
                            // Ensure that sufficient gas is available to copy
                            // returndata while expanding memory where necessary. Start
                            // by computing word size of returndata & allocated memory.
                            // Round up to the nearest full word.
                            let returnDataWords := div(
                                add(returndatasize(), AlmostOneWord),
                                OneWord
                            )
                            // Note: use the free memory pointer in place of msize() to
                            // work around a Yul warning that prevents accessing msize
                            // directly when the IR pipeline is activated.
                            let msizeWords := div(memPointer, OneWord)
                            // Next, compute the cost of the returndatacopy.
                            let cost := mul(CostPerWord, returnDataWords)
                            // Then, compute cost of new memory allocation.
                            if gt(returnDataWords, msizeWords) {
                                cost := add(
                                    cost,
                                    add(
                                        mul(
                                            sub(returnDataWords, msizeWords),
                                            CostPerWord
                                        ),
                                        div(
                                            sub(
                                                mul(returnDataWords, returnDataWords),
                                                mul(msizeWords, msizeWords)
                                            ),
                                            MemoryExpansionCoefficient
                                        )
                                    )
                                )
                            }
                            // Finally, add a small constant and compare to gas
                            // remaining; bubble up the revert data if enough gas is
                            // still available.
                            if lt(add(cost, ExtraGasBuffer), gas()) {
                                // Copy returndata to memory; overwrite existing memory.
                                returndatacopy(0, 0, returndatasize())
                                // Revert, giving memory region with copied returndata.
                                revert(0, returndatasize())
                            }
                        }
                        // Otherwise revert with a generic error message.
                        mstore(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_signature
                        )
                        mstore(TokenTransferGenericFailure_error_token_ptr, token)
                        mstore(TokenTransferGenericFailure_error_from_ptr, from)
                        mstore(TokenTransferGenericFailure_error_to_ptr, to)
                        mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                        mstore(TokenTransferGenericFailure_error_amount_ptr, amount)
                        revert(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_length
                        )
                    }
                    mstore(Slot0x80, slot0x80) // Restore slot 0x80.
                    mstore(Slot0xA0, slot0xA0) // Restore slot 0xA0.
                    mstore(Slot0xC0, slot0xC0) // Restore slot 0xC0.
                    // Restore the original free memory pointer.
                    mstore(FreeMemoryPointerSlot, memPointer)
                    // Restore the zero slot to zero.
                    mstore(ZeroSlot, 0)
                }
            }
            /**
             * @dev Internal function to transfer ERC1155 tokens from a given
             *      originator to a given recipient. Sufficient approvals must be set on
             *      the contract performing the transfer and contract recipients must
             *      implement the ERC1155TokenReceiver interface to indicate that they
             *      are willing to accept the transfer. NOTE: this function is not
             *      memory-safe; it will overwrite existing memory, restore the free
             *      memory pointer to the default value, and overwrite the zero slot.
             *      This function should only be called once memory is no longer
             *      required and when uninitialized arrays are not utilized, and memory
             *      should be considered fully corrupted (aside from the existence of a
             *      default-value free memory pointer) after calling this function.
             *
             * @param batchTransfers The group of 1155 batch transfers to perform.
             */
            function _performERC1155BatchTransfers(
                ConduitBatch1155Transfer[] calldata batchTransfers
            ) internal {
                // Utilize assembly to perform optimized batch 1155 transfers.
                assembly {
                    let len := batchTransfers.length
                    // Pointer to first head in the array, which is offset to the struct
                    // at each index. This gets incremented after each loop to avoid
                    // multiplying by 32 to get the offset for each element.
                    let nextElementHeadPtr := batchTransfers.offset
                    // Pointer to beginning of the head of the array. This is the
                    // reference position each offset references. It's held static to
                    // let each loop calculate the data position for an element.
                    let arrayHeadPtr := nextElementHeadPtr
                    // Write the function selector, which will be reused for each call:
                    // safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)
                    mstore(
                        ConduitBatch1155Transfer_from_offset,
                        ERC1155_safeBatchTransferFrom_signature
                    )
                    // Iterate over each batch transfer.
                    for {
                        let i := 0
                    } lt(i, len) {
                        i := add(i, 1)
                    } {
                        // Read the offset to the beginning of the element and add
                        // it to pointer to the beginning of the array head to get
                        // the absolute position of the element in calldata.
                        let elementPtr := add(
                            arrayHeadPtr,
                            calldataload(nextElementHeadPtr)
                        )
                        // Retrieve the token from calldata.
                        let token := calldataload(elementPtr)
                        // If the token has no code, revert.
                        if iszero(extcodesize(token)) {
                            mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                            mstore(NoContract_error_token_ptr, token)
                            revert(NoContract_error_sig_ptr, NoContract_error_length)
                        }
                        // Get the total number of supplied ids.
                        let idsLength := calldataload(
                            add(elementPtr, ConduitBatch1155Transfer_ids_length_offset)
                        )
                        // Determine the expected offset for the amounts array.
                        let expectedAmountsOffset := add(
                            ConduitBatch1155Transfer_amounts_length_baseOffset,
                            mul(idsLength, OneWord)
                        )
                        // Validate struct encoding.
                        let invalidEncoding := iszero(
                            and(
                                // ids.length == amounts.length
                                eq(
                                    idsLength,
                                    calldataload(add(elementPtr, expectedAmountsOffset))
                                ),
                                and(
                                    // ids_offset == 0xa0
                                    eq(
                                        calldataload(
                                            add(
                                                elementPtr,
                                                ConduitBatch1155Transfer_ids_head_offset
                                            )
                                        ),
                                        ConduitBatch1155Transfer_ids_length_offset
                                    ),
                                    // amounts_offset == 0xc0 + ids.length*32
                                    eq(
                                        calldataload(
                                            add(
                                                elementPtr,
                                                ConduitBatchTransfer_amounts_head_offset
                                            )
                                        ),
                                        expectedAmountsOffset
                                    )
                                )
                            )
                        )
                        // Revert with an error if the encoding is not valid.
                        if invalidEncoding {
                            mstore(
                                Invalid1155BatchTransferEncoding_ptr,
                                Invalid1155BatchTransferEncoding_selector
                            )
                            revert(
                                Invalid1155BatchTransferEncoding_ptr,
                                Invalid1155BatchTransferEncoding_length
                            )
                        }
                        // Update the offset position for the next loop
                        nextElementHeadPtr := add(nextElementHeadPtr, OneWord)
                        // Copy the first section of calldata (before dynamic values).
                        calldatacopy(
                            BatchTransfer1155Params_ptr,
                            add(elementPtr, ConduitBatch1155Transfer_from_offset),
                            ConduitBatch1155Transfer_usable_head_size
                        )
                        // Determine size of calldata required for ids and amounts. Note
                        // that the size includes both lengths as well as the data.
                        let idsAndAmountsSize := add(TwoWords, mul(idsLength, TwoWords))
                        // Update the offset for the data array in memory.
                        mstore(
                            BatchTransfer1155Params_data_head_ptr,
                            add(
                                BatchTransfer1155Params_ids_length_offset,
                                idsAndAmountsSize
                            )
                        )
                        // Set the length of the data array in memory to zero.
                        mstore(
                            add(
                                BatchTransfer1155Params_data_length_basePtr,
                                idsAndAmountsSize
                            ),
                            0
                        )
                        // Determine the total calldata size for the call to transfer.
                        let transferDataSize := add(
                            BatchTransfer1155Params_calldata_baseSize,
                            idsAndAmountsSize
                        )
                        // Copy second section of calldata (including dynamic values).
                        calldatacopy(
                            BatchTransfer1155Params_ids_length_ptr,
                            add(elementPtr, ConduitBatch1155Transfer_ids_length_offset),
                            idsAndAmountsSize
                        )
                        // Perform the call to transfer 1155 tokens.
                        let success := call(
                            gas(),
                            token,
                            0,
                            ConduitBatch1155Transfer_from_offset, // Data portion start.
                            transferDataSize, // Location of the length of callData.
                            0,
                            0
                        )
                        // If the transfer reverted:
                        if iszero(success) {
                            // If it returned a message, bubble it up as long as
                            // sufficient gas remains to do so:
                            if returndatasize() {
                                // Ensure that sufficient gas is available to copy
                                // returndata while expanding memory where necessary.
                                // Start by computing word size of returndata and
                                // allocated memory. Round up to the nearest full word.
                                let returnDataWords := div(
                                    add(returndatasize(), AlmostOneWord),
                                    OneWord
                                )
                                // Note: use transferDataSize in place of msize() to
                                // work around a Yul warning that prevents accessing
                                // msize directly when the IR pipeline is activated.
                                // The free memory pointer is not used here because
                                // this function does almost all memory management
                                // manually and does not update it, and transferDataSize
                                // should be the largest memory value used (unless a
                                // previous batch was larger).
                                let msizeWords := div(transferDataSize, OneWord)
                                // Next, compute the cost of the returndatacopy.
                                let cost := mul(CostPerWord, returnDataWords)
                                // Then, compute cost of new memory allocation.
                                if gt(returnDataWords, msizeWords) {
                                    cost := add(
                                        cost,
                                        add(
                                            mul(
                                                sub(returnDataWords, msizeWords),
                                                CostPerWord
                                            ),
                                            div(
                                                sub(
                                                    mul(
                                                        returnDataWords,
                                                        returnDataWords
                                                    ),
                                                    mul(msizeWords, msizeWords)
                                                ),
                                                MemoryExpansionCoefficient
                                            )
                                        )
                                    )
                                }
                                // Finally, add a small constant and compare to gas
                                // remaining; bubble up the revert data if enough gas is
                                // still available.
                                if lt(add(cost, ExtraGasBuffer), gas()) {
                                    // Copy returndata to memory; overwrite existing.
                                    returndatacopy(0, 0, returndatasize())
                                    // Revert with memory region containing returndata.
                                    revert(0, returndatasize())
                                }
                            }
                            // Set the error signature.
                            mstore(
                                0,
                                ERC1155BatchTransferGenericFailure_error_signature
                            )
                            // Write the token.
                            mstore(ERC1155BatchTransferGenericFailure_token_ptr, token)
                            // Increase the offset to ids by 32.
                            mstore(
                                BatchTransfer1155Params_ids_head_ptr,
                                ERC1155BatchTransferGenericFailure_ids_offset
                            )
                            // Increase the offset to amounts by 32.
                            mstore(
                                BatchTransfer1155Params_amounts_head_ptr,
                                add(
                                    OneWord,
                                    mload(BatchTransfer1155Params_amounts_head_ptr)
                                )
                            )
                            // Return modified region. The total size stays the same as
                            // `token` uses the same number of bytes as `data.length`.
                            revert(0, transferDataSize)
                        }
                    }
                    // Reset the free memory pointer to the default value; memory must
                    // be assumed to be dirtied and not reused from this point forward.
                    // Also note that the zero slot is not reset to zero, meaning empty
                    // arrays cannot be safely created or utilized until it is restored.
                    mstore(FreeMemoryPointerSlot, DefaultFreeMemoryPointer)
                }
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        // error ChannelClosed(address channel)
        uint256 constant ChannelClosed_error_signature = (
            0x93daadf200000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ChannelClosed_error_ptr = 0x00;
        uint256 constant ChannelClosed_channel_ptr = 0x4;
        uint256 constant ChannelClosed_error_length = 0x24;
        // For the mapping:
        // mapping(address => bool) channels
        // The position in storage for a particular account is:
        // keccak256(abi.encode(account, channels.slot))
        uint256 constant ChannelKey_channel_ptr = 0x00;
        uint256 constant ChannelKey_slot_ptr = 0x20;
        uint256 constant ChannelKey_length = 0x40;
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        /*
         * -------------------------- Disambiguation & Other Notes ---------------------
         *    - The term "head" is used as it is in the documentation for ABI encoding,
         *      but only in reference to dynamic types, i.e. it always refers to the
         *      offset or pointer to the body of a dynamic type. In calldata, the head
         *      is always an offset (relative to the parent object), while in memory,
         *      the head is always the pointer to the body. More information found here:
         *      https://docs.soliditylang.org/en/v0.8.14/abi-spec.html#argument-encoding
         *        - Note that the length of an array is separate from and precedes the
         *          head of the array.
         *
         *    - The term "body" is used in place of the term "head" used in the ABI
         *      documentation. It refers to the start of the data for a dynamic type,
         *      e.g. the first word of a struct or the first word of the first element
         *      in an array.
         *
         *    - The term "pointer" is used to describe the absolute position of a value
         *      and never an offset relative to another value.
         *        - The suffix "_ptr" refers to a memory pointer.
         *        - The suffix "_cdPtr" refers to a calldata pointer.
         *
         *    - The term "offset" is used to describe the position of a value relative
         *      to some parent value. For example, OrderParameters_conduit_offset is the
         *      offset to the "conduit" value in the OrderParameters struct relative to
         *      the start of the body.
         *        - Note: Offsets are used to derive pointers.
         *
         *    - Some structs have pointers defined for all of their fields in this file.
         *      Lines which are commented out are fields that are not used in the
         *      codebase but have been left in for readability.
         */
        uint256 constant AlmostOneWord = 0x1f;
        uint256 constant OneWord = 0x20;
        uint256 constant TwoWords = 0x40;
        uint256 constant ThreeWords = 0x60;
        uint256 constant FreeMemoryPointerSlot = 0x40;
        uint256 constant ZeroSlot = 0x60;
        uint256 constant DefaultFreeMemoryPointer = 0x80;
        uint256 constant Slot0x80 = 0x80;
        uint256 constant Slot0xA0 = 0xa0;
        uint256 constant Slot0xC0 = 0xc0;
        // abi.encodeWithSignature("transferFrom(address,address,uint256)")
        uint256 constant ERC20_transferFrom_signature = (
            0x23b872dd00000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC20_transferFrom_sig_ptr = 0x0;
        uint256 constant ERC20_transferFrom_from_ptr = 0x04;
        uint256 constant ERC20_transferFrom_to_ptr = 0x24;
        uint256 constant ERC20_transferFrom_amount_ptr = 0x44;
        uint256 constant ERC20_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
        // abi.encodeWithSignature(
        //     "safeTransferFrom(address,address,uint256,uint256,bytes)"
        // )
        uint256 constant ERC1155_safeTransferFrom_signature = (
            0xf242432a00000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC1155_safeTransferFrom_sig_ptr = 0x0;
        uint256 constant ERC1155_safeTransferFrom_from_ptr = 0x04;
        uint256 constant ERC1155_safeTransferFrom_to_ptr = 0x24;
        uint256 constant ERC1155_safeTransferFrom_id_ptr = 0x44;
        uint256 constant ERC1155_safeTransferFrom_amount_ptr = 0x64;
        uint256 constant ERC1155_safeTransferFrom_data_offset_ptr = 0x84;
        uint256 constant ERC1155_safeTransferFrom_data_length_ptr = 0xa4;
        uint256 constant ERC1155_safeTransferFrom_length = 0xc4; // 4 + 32 * 6 == 196
        uint256 constant ERC1155_safeTransferFrom_data_length_offset = 0xa0;
        // abi.encodeWithSignature(
        //     "safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)"
        // )
        uint256 constant ERC1155_safeBatchTransferFrom_signature = (
            0x2eb2c2d600000000000000000000000000000000000000000000000000000000
        );
        bytes4 constant ERC1155_safeBatchTransferFrom_selector = bytes4(
            bytes32(ERC1155_safeBatchTransferFrom_signature)
        );
        uint256 constant ERC721_transferFrom_signature = ERC20_transferFrom_signature;
        uint256 constant ERC721_transferFrom_sig_ptr = 0x0;
        uint256 constant ERC721_transferFrom_from_ptr = 0x04;
        uint256 constant ERC721_transferFrom_to_ptr = 0x24;
        uint256 constant ERC721_transferFrom_id_ptr = 0x44;
        uint256 constant ERC721_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
        // abi.encodeWithSignature("NoContract(address)")
        uint256 constant NoContract_error_signature = (
            0x5f15d67200000000000000000000000000000000000000000000000000000000
        );
        uint256 constant NoContract_error_sig_ptr = 0x0;
        uint256 constant NoContract_error_token_ptr = 0x4;
        uint256 constant NoContract_error_length = 0x24; // 4 + 32 == 36
        // abi.encodeWithSignature(
        //     "TokenTransferGenericFailure(address,address,address,uint256,uint256)"
        // )
        uint256 constant TokenTransferGenericFailure_error_signature = (
            0xf486bc8700000000000000000000000000000000000000000000000000000000
        );
        uint256 constant TokenTransferGenericFailure_error_sig_ptr = 0x0;
        uint256 constant TokenTransferGenericFailure_error_token_ptr = 0x4;
        uint256 constant TokenTransferGenericFailure_error_from_ptr = 0x24;
        uint256 constant TokenTransferGenericFailure_error_to_ptr = 0x44;
        uint256 constant TokenTransferGenericFailure_error_id_ptr = 0x64;
        uint256 constant TokenTransferGenericFailure_error_amount_ptr = 0x84;
        // 4 + 32 * 5 == 164
        uint256 constant TokenTransferGenericFailure_error_length = 0xa4;
        // abi.encodeWithSignature(
        //     "BadReturnValueFromERC20OnTransfer(address,address,address,uint256)"
        // )
        uint256 constant BadReturnValueFromERC20OnTransfer_error_signature = (
            0x9889192300000000000000000000000000000000000000000000000000000000
        );
        uint256 constant BadReturnValueFromERC20OnTransfer_error_sig_ptr = 0x0;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_token_ptr = 0x4;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_from_ptr = 0x24;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_to_ptr = 0x44;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_amount_ptr = 0x64;
        // 4 + 32 * 4 == 132
        uint256 constant BadReturnValueFromERC20OnTransfer_error_length = 0x84;
        uint256 constant ExtraGasBuffer = 0x20;
        uint256 constant CostPerWord = 3;
        uint256 constant MemoryExpansionCoefficient = 0x200;
        // Values are offset by 32 bytes in order to write the token to the beginning
        // in the event of a revert
        uint256 constant BatchTransfer1155Params_ptr = 0x24;
        uint256 constant BatchTransfer1155Params_ids_head_ptr = 0x64;
        uint256 constant BatchTransfer1155Params_amounts_head_ptr = 0x84;
        uint256 constant BatchTransfer1155Params_data_head_ptr = 0xa4;
        uint256 constant BatchTransfer1155Params_data_length_basePtr = 0xc4;
        uint256 constant BatchTransfer1155Params_calldata_baseSize = 0xc4;
        uint256 constant BatchTransfer1155Params_ids_length_ptr = 0xc4;
        uint256 constant BatchTransfer1155Params_ids_length_offset = 0xa0;
        uint256 constant BatchTransfer1155Params_amounts_length_baseOffset = 0xc0;
        uint256 constant BatchTransfer1155Params_data_length_baseOffset = 0xe0;
        uint256 constant ConduitBatch1155Transfer_usable_head_size = 0x80;
        uint256 constant ConduitBatch1155Transfer_from_offset = 0x20;
        uint256 constant ConduitBatch1155Transfer_ids_head_offset = 0x60;
        uint256 constant ConduitBatch1155Transfer_amounts_head_offset = 0x80;
        uint256 constant ConduitBatch1155Transfer_ids_length_offset = 0xa0;
        uint256 constant ConduitBatch1155Transfer_amounts_length_baseOffset = 0xc0;
        uint256 constant ConduitBatch1155Transfer_calldata_baseSize = 0xc0;
        // Note: abbreviated version of above constant to adhere to line length limit.
        uint256 constant ConduitBatchTransfer_amounts_head_offset = 0x80;
        uint256 constant Invalid1155BatchTransferEncoding_ptr = 0x00;
        uint256 constant Invalid1155BatchTransferEncoding_length = 0x04;
        uint256 constant Invalid1155BatchTransferEncoding_selector = (
            0xeba2084c00000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC1155BatchTransferGenericFailure_error_signature = (
            0xafc445e200000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC1155BatchTransferGenericFailure_token_ptr = 0x04;
        uint256 constant ERC1155BatchTransferGenericFailure_ids_offset = 0xc0;
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        /**
         * @title TokenTransferrerErrors
         */
        interface TokenTransferrerErrors {
            /**
             * @dev Revert with an error when an ERC721 transfer with amount other than
             *      one is attempted.
             */
            error InvalidERC721TransferAmount();
            /**
             * @dev Revert with an error when attempting to fulfill an order where an
             *      item has an amount of zero.
             */
            error MissingItemAmount();
            /**
             * @dev Revert with an error when attempting to fulfill an order where an
             *      item has unused parameters. This includes both the token and the
             *      identifier parameters for native transfers as well as the identifier
             *      parameter for ERC20 transfers. Note that the conduit does not
             *      perform this check, leaving it up to the calling channel to enforce
             *      when desired.
             */
            error UnusedItemParameters();
            /**
             * @dev Revert with an error when an ERC20, ERC721, or ERC1155 token
             *      transfer reverts.
             *
             * @param token      The token for which the transfer was attempted.
             * @param from       The source of the attempted transfer.
             * @param to         The recipient of the attempted transfer.
             * @param identifier The identifier for the attempted transfer.
             * @param amount     The amount for the attempted transfer.
             */
            error TokenTransferGenericFailure(
                address token,
                address from,
                address to,
                uint256 identifier,
                uint256 amount
            );
            /**
             * @dev Revert with an error when a batch ERC1155 token transfer reverts.
             *
             * @param token       The token for which the transfer was attempted.
             * @param from        The source of the attempted transfer.
             * @param to          The recipient of the attempted transfer.
             * @param identifiers The identifiers for the attempted transfer.
             * @param amounts     The amounts for the attempted transfer.
             */
            error ERC1155BatchTransferGenericFailure(
                address token,
                address from,
                address to,
                uint256[] identifiers,
                uint256[] amounts
            );
            /**
             * @dev Revert with an error when an ERC20 token transfer returns a falsey
             *      value.
             *
             * @param token      The token for which the ERC20 transfer was attempted.
             * @param from       The source of the attempted ERC20 transfer.
             * @param to         The recipient of the attempted ERC20 transfer.
             * @param amount     The amount for the attempted ERC20 transfer.
             */
            error BadReturnValueFromERC20OnTransfer(
                address token,
                address from,
                address to,
                uint256 amount
            );
            /**
             * @dev Revert with an error when an account being called as an assumed
             *      contract does not have code and returns no data.
             *
             * @param account The account that should contain code.
             */
            error NoContract(address account);
            /**
             * @dev Revert with an error when attempting to execute an 1155 batch
             *      transfer using calldata not produced by default ABI encoding or with
             *      different lengths for ids and amounts arrays.
             */
            error Invalid1155BatchTransferEncoding();
        }
        

        File 2 of 8: ForeverBots
        // File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol
        
        
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/MerkleProof.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev These functions deal with verification of Merkle Trees proofs.
         *
         * The proofs can be generated using the JavaScript library
         * https://github.com/miguelmota/merkletreejs[merkletreejs].
         * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
         *
         * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
         */
        library MerkleProof {
            /**
             * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
             * defined by `root`. For this, a `proof` must be provided, containing
             * sibling hashes on the branch from the leaf to the root of the tree. Each
             * pair of leaves and each pair of pre-images are assumed to be sorted.
             */
            function verify(
                bytes32[] memory proof,
                bytes32 root,
                bytes32 leaf
            ) internal pure returns (bool) {
                return processProof(proof, leaf) == root;
            }
        
            /**
             * @dev Returns the rebuilt hash obtained by traversing a Merklee tree up
             * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
             * hash matches the root of the tree. When processing the proof, the pairs
             * of leafs & pre-images are assumed to be sorted.
             *
             * _Available since v4.4._
             */
            function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
                bytes32 computedHash = leaf;
                for (uint256 i = 0; i < proof.length; i++) {
                    bytes32 proofElement = proof[i];
                    if (computedHash <= proofElement) {
                        // Hash(current computed hash + current element of the proof)
                        computedHash = _efficientHash(computedHash, proofElement);
                    } else {
                        // Hash(current element of the proof + current computed hash)
                        computedHash = _efficientHash(proofElement, computedHash);
                    }
                }
                return computedHash;
            }
        
            function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
                assembly {
                    mstore(0x00, a)
                    mstore(0x20, b)
                    value := keccak256(0x00, 0x40)
                }
            }
        }
        
        // File: @openzeppelin/contracts/utils/Strings.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev String operations.
         */
        library Strings {
            bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
        
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
             */
            function toHexString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0x00";
                }
                uint256 temp = value;
                uint256 length = 0;
                while (temp != 0) {
                    length++;
                    temp >>= 8;
                }
                return toHexString(value, length);
            }
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
             */
            function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                bytes memory buffer = new bytes(2 * length + 2);
                buffer[0] = "0";
                buffer[1] = "x";
                for (uint256 i = 2 * length + 1; i > 1; --i) {
                    buffer[i] = _HEX_SYMBOLS[value & 0xf];
                    value >>= 4;
                }
                require(value == 0, "Strings: hex length insufficient");
                return string(buffer);
            }
        }
        
        // File: @openzeppelin/contracts/utils/Address.sol
        
        
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        
        pragma solidity ^0.8.1;
        
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
        
                return account.code.length > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
        
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        // File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @title ERC721 token receiver interface
         * @dev Interface for any contract that wants to support safeTransfers
         * from ERC721 asset contracts.
         */
        interface IERC721Receiver {
            /**
             * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
             * by `operator` from `from`, this function is called.
             *
             * It must return its Solidity selector to confirm the token transfer.
             * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
             *
             * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
             */
            function onERC721Received(
                address operator,
                address from,
                uint256 tokenId,
                bytes calldata data
            ) external returns (bytes4);
        }
        
        // File: @openzeppelin/contracts/utils/introspection/IERC165.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        
        // File: @openzeppelin/contracts/utils/introspection/ERC165.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
        
        pragma solidity ^0.8.0;
        
        
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
         * for the additional interface id that will be supported. For example:
         *
         * ```solidity
         * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
         *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
         * }
         * ```
         *
         * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
         */
        abstract contract ERC165 is IERC165 {
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IERC165).interfaceId;
            }
        }
        
        // File: @openzeppelin/contracts/token/ERC721/IERC721.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
        
        pragma solidity ^0.8.0;
        
        
        /**
         * @dev Required interface of an ERC721 compliant contract.
         */
        interface IERC721 is IERC165 {
            /**
             * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
             */
            event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
        
            /**
             * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
             */
            event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
        
            /**
             * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
             */
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
        
            /**
             * @dev Returns the number of tokens in ``owner``'s account.
             */
            function balanceOf(address owner) external view returns (uint256 balance);
        
            /**
             * @dev Returns the owner of the `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function ownerOf(uint256 tokenId) external view returns (address owner);
        
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
        
            /**
             * @dev Transfers `tokenId` token from `from` to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
        
            /**
             * @dev Gives permission to `to` to transfer `tokenId` token to another account.
             * The approval is cleared when the token is transferred.
             *
             * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
             *
             * Requirements:
             *
             * - The caller must own the token or be an approved operator.
             * - `tokenId` must exist.
             *
             * Emits an {Approval} event.
             */
            function approve(address to, uint256 tokenId) external;
        
            /**
             * @dev Returns the account approved for `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function getApproved(uint256 tokenId) external view returns (address operator);
        
            /**
             * @dev Approve or remove `operator` as an operator for the caller.
             * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
             *
             * Requirements:
             *
             * - The `operator` cannot be the caller.
             *
             * Emits an {ApprovalForAll} event.
             */
            function setApprovalForAll(address operator, bool _approved) external;
        
            /**
             * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
             *
             * See {setApprovalForAll}
             */
            function isApprovedForAll(address owner, address operator) external view returns (bool);
        
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes calldata data
            ) external;
        }
        
        // File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
        
        pragma solidity ^0.8.0;
        
        
        /**
         * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
         * @dev See https://eips.ethereum.org/EIPS/eip-721
         */
        interface IERC721Metadata is IERC721 {
            /**
             * @dev Returns the token collection name.
             */
            function name() external view returns (string memory);
        
            /**
             * @dev Returns the token collection symbol.
             */
            function symbol() external view returns (string memory);
        
            /**
             * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
             */
            function tokenURI(uint256 tokenId) external view returns (string memory);
        }
        
        // File: @openzeppelin/contracts/utils/Context.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
        
            function _msgData() internal view virtual returns (bytes calldata) {
                return msg.data;
            }
        }
        
        // File: @openzeppelin/contracts/token/ERC721/ERC721.sol
        
        
        // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)
        
        pragma solidity ^0.8.0;
        
        
        
        
        
        
        
        
        /**
         * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
         * the Metadata extension, but not including the Enumerable extension, which is available separately as
         * {ERC721Enumerable}.
         */
        contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
            using Address for address;
            using Strings for uint256;
        
            // Token name
            string private _name;
        
            // Token symbol
            string private _symbol;
        
            // Mapping from token ID to owner address
            mapping(uint256 => address) private _owners;
        
            // Mapping owner address to token count
            mapping(address => uint256) private _balances;
        
            // Mapping from token ID to approved address
            mapping(uint256 => address) private _tokenApprovals;
        
            // Mapping from owner to operator approvals
            mapping(address => mapping(address => bool)) private _operatorApprovals;
        
            /**
             * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
             */
            constructor(string memory name_, string memory symbol_) {
                _name = name_;
                _symbol = symbol_;
            }
        
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
                return
                    interfaceId == type(IERC721).interfaceId ||
                    interfaceId == type(IERC721Metadata).interfaceId ||
                    super.supportsInterface(interfaceId);
            }
        
            /**
             * @dev See {IERC721-balanceOf}.
             */
            function balanceOf(address owner) public view virtual override returns (uint256) {
                require(owner != address(0), "ERC721: balance query for the zero address");
                return _balances[owner];
            }
        
            /**
             * @dev See {IERC721-ownerOf}.
             */
            function ownerOf(uint256 tokenId) public view virtual override returns (address) {
                address owner = _owners[tokenId];
                require(owner != address(0), "ERC721: owner query for nonexistent token");
                return owner;
            }
        
            /**
             * @dev See {IERC721Metadata-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
        
            /**
             * @dev See {IERC721Metadata-symbol}.
             */
            function symbol() public view virtual override returns (string memory) {
                return _symbol;
            }
        
            /**
             * @dev See {IERC721Metadata-tokenURI}.
             */
            function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
        
                string memory baseURI = _baseURI();
                return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
            }
        
            /**
             * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
             * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
             * by default, can be overriden in child contracts.
             */
            function _baseURI() internal view virtual returns (string memory) {
                return "";
            }
        
            /**
             * @dev See {IERC721-approve}.
             */
            function approve(address to, uint256 tokenId) public virtual override {
                address owner = ERC721.ownerOf(tokenId);
                require(to != owner, "ERC721: approval to current owner");
        
                require(
                    _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
                    "ERC721: approve caller is not owner nor approved for all"
                );
        
                _approve(to, tokenId);
            }
        
            /**
             * @dev See {IERC721-getApproved}.
             */
            function getApproved(uint256 tokenId) public view virtual override returns (address) {
                require(_exists(tokenId), "ERC721: approved query for nonexistent token");
        
                return _tokenApprovals[tokenId];
            }
        
            /**
             * @dev See {IERC721-setApprovalForAll}.
             */
            function setApprovalForAll(address operator, bool approved) public virtual override {
                _setApprovalForAll(_msgSender(), operator, approved);
            }
        
            /**
             * @dev See {IERC721-isApprovedForAll}.
             */
            function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                return _operatorApprovals[owner][operator];
            }
        
            /**
             * @dev See {IERC721-transferFrom}.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                //solhint-disable-next-line max-line-length
                require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        
                _transfer(from, to, tokenId);
            }
        
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                safeTransferFrom(from, to, tokenId, "");
            }
        
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) public virtual override {
                require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                _safeTransfer(from, to, tokenId, _data);
            }
        
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * `_data` is additional data, it has no specified format and it is sent in call to `to`.
             *
             * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
             * implement alternative mechanisms to perform token transfer, such as signature-based.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function _safeTransfer(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) internal virtual {
                _transfer(from, to, tokenId);
                require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
            }
        
            /**
             * @dev Returns whether `tokenId` exists.
             *
             * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
             *
             * Tokens start existing when they are minted (`_mint`),
             * and stop existing when they are burned (`_burn`).
             */
            function _exists(uint256 tokenId) internal view virtual returns (bool) {
                return _owners[tokenId] != address(0);
            }
        
            /**
             * @dev Returns whether `spender` is allowed to manage `tokenId`.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
                require(_exists(tokenId), "ERC721: operator query for nonexistent token");
                address owner = ERC721.ownerOf(tokenId);
                return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
            }
        
            /**
             * @dev Safely mints `tokenId` and transfers it to `to`.
             *
             * Requirements:
             *
             * - `tokenId` must not exist.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function _safeMint(address to, uint256 tokenId) internal virtual {
                _safeMint(to, tokenId, "");
            }
        
            /**
             * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
             * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
             */
            function _safeMint(
                address to,
                uint256 tokenId,
                bytes memory _data
            ) internal virtual {
                _mint(to, tokenId);
                require(
                    _checkOnERC721Received(address(0), to, tokenId, _data),
                    "ERC721: transfer to non ERC721Receiver implementer"
                );
            }
        
            /**
             * @dev Mints `tokenId` and transfers it to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
             *
             * Requirements:
             *
             * - `tokenId` must not exist.
             * - `to` cannot be the zero address.
             *
             * Emits a {Transfer} event.
             */
            function _mint(address to, uint256 tokenId) internal virtual {
                require(to != address(0), "ERC721: mint to the zero address");
                require(!_exists(tokenId), "ERC721: token already minted");
        
                _beforeTokenTransfer(address(0), to, tokenId);
        
                _balances[to] += 1;
                _owners[tokenId] = to;
        
                emit Transfer(address(0), to, tokenId);
        
                _afterTokenTransfer(address(0), to, tokenId);
            }
        
            /**
             * @dev Destroys `tokenId`.
             * The approval is cleared when the token is burned.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             *
             * Emits a {Transfer} event.
             */
            function _burn(uint256 tokenId) internal virtual {
                address owner = ERC721.ownerOf(tokenId);
        
                _beforeTokenTransfer(owner, address(0), tokenId);
        
                // Clear approvals
                _approve(address(0), tokenId);
        
                _balances[owner] -= 1;
                delete _owners[tokenId];
        
                emit Transfer(owner, address(0), tokenId);
        
                _afterTokenTransfer(owner, address(0), tokenId);
            }
        
            /**
             * @dev Transfers `tokenId` from `from` to `to`.
             *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             *
             * Emits a {Transfer} event.
             */
            function _transfer(
                address from,
                address to,
                uint256 tokenId
            ) internal virtual {
                require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
                require(to != address(0), "ERC721: transfer to the zero address");
        
                _beforeTokenTransfer(from, to, tokenId);
        
                // Clear approvals from the previous owner
                _approve(address(0), tokenId);
        
                _balances[from] -= 1;
                _balances[to] += 1;
                _owners[tokenId] = to;
        
                emit Transfer(from, to, tokenId);
        
                _afterTokenTransfer(from, to, tokenId);
            }
        
            /**
             * @dev Approve `to` to operate on `tokenId`
             *
             * Emits a {Approval} event.
             */
            function _approve(address to, uint256 tokenId) internal virtual {
                _tokenApprovals[tokenId] = to;
                emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
            }
        
            /**
             * @dev Approve `operator` to operate on all of `owner` tokens
             *
             * Emits a {ApprovalForAll} event.
             */
            function _setApprovalForAll(
                address owner,
                address operator,
                bool approved
            ) internal virtual {
                require(owner != operator, "ERC721: approve to caller");
                _operatorApprovals[owner][operator] = approved;
                emit ApprovalForAll(owner, operator, approved);
            }
        
            /**
             * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
             * The call is not executed if the target address is not a contract.
             *
             * @param from address representing the previous owner of the given token ID
             * @param to target address that will receive the tokens
             * @param tokenId uint256 ID of the token to be transferred
             * @param _data bytes optional data to send along with the call
             * @return bool whether the call correctly returned the expected magic value
             */
            function _checkOnERC721Received(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) private returns (bool) {
                if (to.isContract()) {
                    try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                        return retval == IERC721Receiver.onERC721Received.selector;
                    } catch (bytes memory reason) {
                        if (reason.length == 0) {
                            revert("ERC721: transfer to non ERC721Receiver implementer");
                        } else {
                            assembly {
                                revert(add(32, reason), mload(reason))
                            }
                        }
                    }
                } else {
                    return true;
                }
            }
        
            /**
             * @dev Hook that is called before any token transfer. This includes minting
             * and burning.
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
             * transferred to `to`.
             * - When `from` is zero, `tokenId` will be minted for `to`.
             * - When `to` is zero, ``from``'s `tokenId` will be burned.
             * - `from` and `to` are never both zero.
             *
             * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
             */
            function _beforeTokenTransfer(
                address from,
                address to,
                uint256 tokenId
            ) internal virtual {}
        
            /**
             * @dev Hook that is called after any transfer of tokens. This includes
             * minting and burning.
             *
             * Calling conditions:
             *
             * - when `from` and `to` are both non-zero.
             * - `from` and `to` are never both zero.
             *
             * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
             */
            function _afterTokenTransfer(
                address from,
                address to,
                uint256 tokenId
            ) internal virtual {}
        }
        
        // File: @openzeppelin/contracts/access/Ownable.sol
        
        
        // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
        
        pragma solidity ^0.8.0;
        
        
        /**
         * @dev Contract module which provides a basic access control mechanism, where
         * there is an account (an owner) that can be granted exclusive access to
         * specific functions.
         *
         * By default, the owner account will be the one that deploys the contract. This
         * can later be changed with {transferOwnership}.
         *
         * This module is used through inheritance. It will make available the modifier
         * `onlyOwner`, which can be applied to your functions to restrict their use to
         * the owner.
         */
        abstract contract Ownable is Context {
            address private _owner;
        
            event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
        
            /**
             * @dev Initializes the contract setting the deployer as the initial owner.
             */
            constructor() {
                _transferOwnership(_msgSender());
            }
        
            /**
             * @dev Returns the address of the current owner.
             */
            function owner() public view virtual returns (address) {
                return _owner;
            }
        
            /**
             * @dev Throws if called by any account other than the owner.
             */
            modifier onlyOwner() {
                require(owner() == _msgSender(), "Ownable: caller is not the owner");
                _;
            }
        
            /**
             * @dev Leaves the contract without owner. It will not be possible to call
             * `onlyOwner` functions anymore. Can only be called by the current owner.
             *
             * NOTE: Renouncing ownership will leave the contract without an owner,
             * thereby removing any functionality that is only available to the owner.
             */
            function renounceOwnership() public virtual onlyOwner {
                _transferOwnership(address(0));
            }
        
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Can only be called by the current owner.
             */
            function transferOwnership(address newOwner) public virtual onlyOwner {
                require(newOwner != address(0), "Ownable: new owner is the zero address");
                _transferOwnership(newOwner);
            }
        
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Internal function without access restriction.
             */
            function _transferOwnership(address newOwner) internal virtual {
                address oldOwner = _owner;
                _owner = newOwner;
                emit OwnershipTransferred(oldOwner, newOwner);
            }
        }
        
        // File: contracts/Production.sol
        
        
        pragma solidity ^0.8.7;
        
        /**
         * @dev Modifier 'onlyOwner' becomes available, where owner is the contract deployer
         */
        
        
        /**
         * @dev ERC721 token standard
         */
        
        
        
        /**
         * @dev Merkle tree
         */
        
        
        
        // change contract name
        contract ForeverBots is Ownable, ERC721 { 
        
          
            uint256 public totalSupply;
            uint256 public maxSupply = 5000;
        
            uint256 public cost = 0.15 ether;
            uint256 public mintsPerWallet = 1;
        
            bool public preSaleStatus;
            bool public publicSaleStatus;
        
            string public baseTokenURI;
        
            bytes32 public root;
            
        
            constructor( 
                string memory _preRevealURI
            ) ERC721("ForeverBots", "BOTS") { 
                baseTokenURI = _preRevealURI;
            }
            
            
            // --- EVENTS --- //
            
            event TokenMinted(uint256 tokenId, address indexed recipient);
        
        
            // --- MAPPINGS --- //
        
            mapping(address => uint) public hasMinted;
                
            
            // --- PUBLIC --- //
            
            
            /**
             * @dev Mint tokens through public sale
             */
            function mint(uint _amount) external payable returns(bool) {
            
                require(publicSaleStatus, "Public sale not live");
                require(hasMinted[msg.sender] + _amount <= mintsPerWallet, "Would exceed mints per wallet limit");
                require(msg.value == cost * _amount, "Incorrect funds supplied"); // mint cost
                require(totalSupply + _amount <= maxSupply, "All tokens have been minted");
                
                mintAmount(msg.sender, _amount);
                return true;
            }
        
            /**
             * @dev Mint tokens through pre sale
             */
            function whitelistMint(uint _amount, bytes32[] memory _proof) external payable returns(bool) {
        
                require(hasMinted[msg.sender] + _amount <= mintsPerWallet, "Would exceed mints per wallet limit");
                require(msg.value == cost * _amount, "Incorrect funds supplied"); // mint cost
                require(totalSupply + _amount <= maxSupply, "All tokens have been minted");
                require(preSaleStatus, "Presale not live");
                require(MerkleProof.verify(_proof, root, keccak256(abi.encodePacked(msg.sender))) == true, "Not on whitelist");
        
                mintAmount(msg.sender, _amount);
                return true;
            }
            
        
            // --- INTERNAL --- //
            
            function mintAmount(address _user, uint _amount) internal {
                hasMinted[_user] += _amount;
                for (uint i=0; i<_amount; i++) {
                    uint tokenId = totalSupply + (i+1);
                    _mint(_user, tokenId);
                    emit TokenMinted(tokenId, _user);
                }
                totalSupply += _amount;
            }
            
            
            // --- VIEW --- //
            
            
            /**
             * @dev Returns tokenURI, which, if revealedStatus = true, is comprised of the baseURI concatenated with the tokenId
             */
            function tokenURI(uint256 _tokenId) public view override returns(string memory) {
        
                require(_exists(_tokenId), "ERC721Metadata: URI query for nonexistent token");
        
                return string(abi.encodePacked(baseTokenURI, Strings.toString(_tokenId), ".json"));
            }
        
        
            /**
             * @dev Returns boolean of whether '_address' has minted
             */
            function hasMintedGetter(address _address) external view returns(uint) {
                return hasMinted[_address];
            }
        
        
        
            // --- ONLY OWNER ---
        
            
            /**
             * @dev Withdraw all ether from smart contract. Only contract owner can call.
             * @param _to - address ether will be sent to
             */
            function withdrawAllFunds(address payable _to) external onlyOwner {
                require(address(this).balance > 0, "No funds to withdraw");
                _to.transfer(address(this).balance);
            }
        
            /**
             * @dev Set the baseURI string.
             * @param _newBaseUri - new base URI of metadata (Example:   ipfs://cid/)
             */
            function setBaseUri(string memory _newBaseUri) external onlyOwner {
                baseTokenURI = _newBaseUri;
            }
            
            
            /**
             * @dev Set the cost of minting a token
             * @param _newCost in Wei. Where 1 Wei = 10^-18 ether
             */
            function setCost(uint _newCost) external onlyOwner {
                cost = _newCost;
            }
        
            /**
             * @dev Set the number of mints per wallet
             */
            function setMintsPerWallet(uint _newMintsPerWallet) external onlyOwner {
                mintsPerWallet = _newMintsPerWallet;
            }
            
            
            /**
             * @dev Set the status of the pre sale.
             */
            function setPreSaleStatus(bool _status) external onlyOwner {
                preSaleStatus = _status;
            }
            
            
            /**
             * @dev Set the status of the public sale.
             */
            function setPublicSaleStatus(bool _status) external onlyOwner {
                publicSaleStatus = _status;
            }
        
        
            /**
             * @dev Set the root for Merkle Proof
             */
            function setRoot(bytes32 _newRoot) external onlyOwner {
                root = _newRoot;
            }
        
        
            /**
             * @dev Airdrop 1 token to each address in array '_to'
             * @param _to - array of address' that tokens will be sent to
             */
            function airDrop(address[] calldata _to) external onlyOwner {
        
                require(totalSupply + _to.length <= maxSupply, "Minting this many would exceed the max supply");
        
                for (uint i=0; i<_to.length; i++) {
                    uint tokenId = totalSupply + 1;
                    totalSupply++;
                    _mint(_to[i], tokenId);
                    emit TokenMinted(tokenId, _to[i]);
                }
            }
        
            
        }

        File 3 of 8: ERC721DropProxy
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        
        
        /**
        
         ________   _____   ____    ______      ____
        /\_____  \ /\  __`\/\  _`\ /\  _  \    /\  _`\
        \/____//'/'\ \ \/\ \ \ \L\ \ \ \L\ \   \ \ \/\ \  _ __   ___   _____     ____
             //'/'  \ \ \ \ \ \ ,  /\ \  __ \   \ \ \ \ \/\`'__\/ __`\/\ '__`\  /',__\
            //'/'___ \ \ \_\ \ \ \\ \\ \ \/\ \   \ \ \_\ \ \ \//\ \L\ \ \ \L\ \/\__, `\
            /\_______\\ \_____\ \_\ \_\ \_\ \_\   \ \____/\ \_\\ \____/\ \ ,__/\/\____/
            \/_______/ \/_____/\/_/\/ /\/_/\/_/    \/___/  \/_/ \/___/  \ \ \/  \/___/
                                                                         \ \_\
                                                                          \/_/
        
        Drop Powered by ZORA
        
         */
        
        
        
        // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
        
        // OpenZeppelin Contracts (last updated v4.5.0) (proxy/Proxy.sol)
        
        /**
         * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
         * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
         * be specified by overriding the virtual {_implementation} function.
         *
         * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
         * different contract through the {_delegate} function.
         *
         * The success and return data of the delegated call will be returned back to the caller of the proxy.
         */
        abstract contract Proxy {
            /**
             * @dev Delegates the current call to `implementation`.
             *
             * This function does not return to its internal call site, it will return directly to the external caller.
             */
            function _delegate(address implementation) internal virtual {
                assembly {
                    // Copy msg.data. We take full control of memory in this inline assembly
                    // block because it will not return to Solidity code. We overwrite the
                    // Solidity scratch pad at memory position 0.
                    calldatacopy(0, 0, calldatasize())
        
                    // Call the implementation.
                    // out and outsize are 0 because we don't know the size yet.
                    let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
        
                    // Copy the returned data.
                    returndatacopy(0, 0, returndatasize())
        
                    switch result
                    // delegatecall returns 0 on error.
                    case 0 {
                        revert(0, returndatasize())
                    }
                    default {
                        return(0, returndatasize())
                    }
                }
            }
        
            /**
             * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
             * and {_fallback} should delegate.
             */
            function _implementation() internal view virtual returns (address);
        
            /**
             * @dev Delegates the current call to the address returned by `_implementation()`.
             *
             * This function does not return to its internal call site, it will return directly to the external caller.
             */
            function _fallback() internal virtual {
                _beforeFallback();
                _delegate(_implementation());
            }
        
            /**
             * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
             * function in the contract matches the call data.
             */
            fallback() external payable virtual {
                _fallback();
            }
        
            /**
             * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
             * is empty.
             */
            receive() external payable virtual {
                _fallback();
            }
        
            /**
             * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
             * call, or as part of the Solidity `fallback` or `receive` functions.
             *
             * If overriden should call `super._beforeFallback()`.
             */
            function _beforeFallback() internal virtual {}
        }
        
        // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
        
        // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
        
        /**
         * @dev This is the interface that {BeaconProxy} expects of its beacon.
         */
        interface IBeacon {
            /**
             * @dev Must return an address that can be used as a delegate call target.
             *
             * {BeaconProxy} will check that this address is a contract.
             */
            function implementation() external view returns (address);
        }
        
        // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
        
        /**
         * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
         * proxy whose upgrades are fully controlled by the current implementation.
         */
        interface IERC1822Proxiable {
            /**
             * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
             * address.
             *
             * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
             * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
             * function revert if invoked through a proxy.
             */
            function proxiableUUID() external view returns (bytes32);
        }
        
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
        
                return account.code.length > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
        
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        // OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)
        
        /**
         * @dev Library for reading and writing primitive types to specific storage slots.
         *
         * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
         * This library helps with reading and writing to such slots without the need for inline assembly.
         *
         * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
         *
         * Example usage to set ERC1967 implementation slot:
         * ```
         * contract ERC1967 {
         *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
         *
         *     function _getImplementation() internal view returns (address) {
         *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
         *     }
         *
         *     function _setImplementation(address newImplementation) internal {
         *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
         *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
         *     }
         * }
         * ```
         *
         * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
         */
        library StorageSlot {
            struct AddressSlot {
                address value;
            }
        
            struct BooleanSlot {
                bool value;
            }
        
            struct Bytes32Slot {
                bytes32 value;
            }
        
            struct Uint256Slot {
                uint256 value;
            }
        
            /**
             * @dev Returns an `AddressSlot` with member `value` located at `slot`.
             */
            function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                assembly {
                    r.slot := slot
                }
            }
        
            /**
             * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
             */
            function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                assembly {
                    r.slot := slot
                }
            }
        
            /**
             * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
             */
            function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                assembly {
                    r.slot := slot
                }
            }
        
            /**
             * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
             */
            function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                assembly {
                    r.slot := slot
                }
            }
        }
        
        /**
         * @dev This abstract contract provides getters and event emitting update functions for
         * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
         *
         * _Available since v4.1._
         *
         * @custom:oz-upgrades-unsafe-allow delegatecall
         */
        abstract contract ERC1967Upgrade {
            // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
            bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
        
            /**
             * @dev Storage slot with the address of the current implementation.
             * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
             * validated in the constructor.
             */
            bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
        
            /**
             * @dev Emitted when the implementation is upgraded.
             */
            event Upgraded(address indexed implementation);
        
            /**
             * @dev Returns the current implementation address.
             */
            function _getImplementation() internal view returns (address) {
                return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
            }
        
            /**
             * @dev Stores a new address in the EIP1967 implementation slot.
             */
            function _setImplementation(address newImplementation) private {
                require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
            }
        
            /**
             * @dev Perform implementation upgrade
             *
             * Emits an {Upgraded} event.
             */
            function _upgradeTo(address newImplementation) internal {
                _setImplementation(newImplementation);
                emit Upgraded(newImplementation);
            }
        
            /**
             * @dev Perform implementation upgrade with additional setup call.
             *
             * Emits an {Upgraded} event.
             */
            function _upgradeToAndCall(
                address newImplementation,
                bytes memory data,
                bool forceCall
            ) internal {
                _upgradeTo(newImplementation);
                if (data.length > 0 || forceCall) {
                    Address.functionDelegateCall(newImplementation, data);
                }
            }
        
            /**
             * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
             *
             * Emits an {Upgraded} event.
             */
            function _upgradeToAndCallUUPS(
                address newImplementation,
                bytes memory data,
                bool forceCall
            ) internal {
                // Upgrades from old implementations will perform a rollback test. This test requires the new
                // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                // this special case will break upgrade paths from old UUPS implementation to new ones.
                if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                    _setImplementation(newImplementation);
                } else {
                    try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                        require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                    } catch {
                        revert("ERC1967Upgrade: new implementation is not UUPS");
                    }
                    _upgradeToAndCall(newImplementation, data, forceCall);
                }
            }
        
            /**
             * @dev Storage slot with the admin of the contract.
             * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
             * validated in the constructor.
             */
            bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
        
            /**
             * @dev Emitted when the admin account has changed.
             */
            event AdminChanged(address previousAdmin, address newAdmin);
        
            /**
             * @dev Returns the current admin.
             */
            function _getAdmin() internal view returns (address) {
                return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
            }
        
            /**
             * @dev Stores a new address in the EIP1967 admin slot.
             */
            function _setAdmin(address newAdmin) private {
                require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
            }
        
            /**
             * @dev Changes the admin of the proxy.
             *
             * Emits an {AdminChanged} event.
             */
            function _changeAdmin(address newAdmin) internal {
                emit AdminChanged(_getAdmin(), newAdmin);
                _setAdmin(newAdmin);
            }
        
            /**
             * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
             * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
             */
            bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
        
            /**
             * @dev Emitted when the beacon is upgraded.
             */
            event BeaconUpgraded(address indexed beacon);
        
            /**
             * @dev Returns the current beacon.
             */
            function _getBeacon() internal view returns (address) {
                return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
            }
        
            /**
             * @dev Stores a new beacon in the EIP1967 beacon slot.
             */
            function _setBeacon(address newBeacon) private {
                require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                require(
                    Address.isContract(IBeacon(newBeacon).implementation()),
                    "ERC1967: beacon implementation is not a contract"
                );
                StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
            }
        
            /**
             * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
             * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
             *
             * Emits a {BeaconUpgraded} event.
             */
            function _upgradeBeaconToAndCall(
                address newBeacon,
                bytes memory data,
                bool forceCall
            ) internal {
                _setBeacon(newBeacon);
                emit BeaconUpgraded(newBeacon);
                if (data.length > 0 || forceCall) {
                    Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                }
            }
        }
        
        /**
         * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
         * implementation address that can be changed. This address is stored in storage in the location specified by
         * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
         * implementation behind the proxy.
         */
        contract ERC1967Proxy is Proxy, ERC1967Upgrade {
            /**
             * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
             *
             * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
             * function call, and allows initializating the storage of the proxy like a Solidity constructor.
             */
            constructor(address _logic, bytes memory _data) payable {
                assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                _upgradeToAndCall(_logic, _data, false);
            }
        
            /**
             * @dev Returns the current implementation address.
             */
            function _implementation() internal view virtual override returns (address impl) {
                return ERC1967Upgrade._getImplementation();
            }
        }
        
        /// @dev Zora NFT Creator Proxy Access Contract
        contract ERC721DropProxy is ERC1967Proxy {
            constructor(address _logic, bytes memory _data)
                payable
                ERC1967Proxy(_logic, _data)
            {}
        }

        File 4 of 8: Tigerbob
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import "@openzeppelin/contracts/access/Ownable.sol";
        import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
        import "erc721a/contracts/ERC721A.sol";
        /*
         * @title – Tigerbob
         * @author – Matthew Wall
         */
        ////////////////////////////////////////////////////////////////////////////////////////////////////////////////
        //                                                                                                            //
        //                                                                                                            //
        //                                                                                                            //
        //                                                            ▄▄▄▄▄      ▄                      ▄▄▄           //
        //               ▐███▄                      ▐█▓              █████████  ▀██    ▓█▌    ▀█▌     ▐████           //
        //            ▄████████▌  ██████▓   ▓█████▓ ▐██  ▀▓▓▌   ▓▓▓▌ ██     ▀▀       ▓█████   ▓███▓   ▐██▀            //
        //            ███▀        ██   ▀█▓  ▓█▌     ▐██   ███▌  ██▌  ███▓▓▓▌    ▄▓▌  ██▌▐██▓  ▓████▓  ▐██             //
        //           ███▌         ██ ▄▓██▀  ▓██▌▌▌▌▄▐██    ▐▀█▌██▀   ▀▀▀█████▌  ▓██ ██▓▌▓███  ▓█▌ ▀██████             //
        //           ███▌  ▄█████ █████▀▀   ▓██▀▀▀▀ ▐██▄▄▄   ▀██▀    ▄    ▐███  ▓██ ██   ▐██▄ ▓█▌   █████▄            //
        //            ███▄  ▄██▌  ██ ▀██▄▄  ▓█▌ ▄▄  ▐█████  ▐██▀     ██▄▄▄▓██   ▓██ ██▄    █▀ ▓█▌    ▀████            //
        //            ▀███████▌   ██  ▐███  ▓█████▄        ▐██▀       ▀████▀▀        ▀        ▀▀                      //
        //              ▐▀▀▀▀     ▀▀                      ▄▓█▀                                                        //
        //                                                                                                            //
        //                                                                                                            //
        //                             ▐████▄                  ████▌                  ████▓                           //
        //                 ████▄    ▄▌▓██▀▀▀██▌   ████▌    ▐▌▓██▀▀▀▓█▓   ▐███▓     ▌▌██▌▀▀▀█▓                         //
        //                ████████▀▀     ▀  ▐▀▀▌ ████████▀▀     ▀   ▀▀▌ ████████▌▀▀    ▐   ▀▀▌▄                       //
        //                ██▀  ▐███ ▀▀▀▀▀▄▄▀▀  ▀▄██▓   ███ ▐▀▀▀▀▄▄▌▀▀ ▀▄███▀  ███▌ ▀▀▀▀▌▄▌▀▀ ▀▌▄                      //
        //             ▐▌▀▀▀       ▄▄▄▄▄▄▄  ▄▄▓█▀▀▀       ▄▄▄▄▄▄▄  ▐▄▄█▀▀▀▀      ▐▄▄▄▄▄▄▄  ▄▄▀▀▀▀▄                    //
        //           ▄▀▀▄  █   ▐▀▀▀       ▀▀▄▀▀▄  █▄   ▀▀▀       ▀▀▌▄▀▄  ▐▌   ▀▀▀▀      ▐▀▀ ▄▀▀▀▀▀▀▄                  //
        //           █ ▐▌  ▀▄▄▄▄    ▀▀▀▀▀   ▓▌▐█  ▀▄▄▄▄    ▐▀▀▀▀   ▐█ █  ▐▌▄▄▄     ▀▀▀▀     ▄▀▀▀▀▀▀▀▀▀▄ ▄             //
        //           █  ▐▀▄▄▄ ▄▐▀▀▀▀▀▀▀▀▀▄  ▓▌  ▀▄▄▄▄ ▄▀▀▀▀▀▀▀▀▀▄  ▐█  ▀▄▄▄▄ ▄▀▀▀▀▀▀▀▀▀▄    █ ▀▀▀▀▀▀▀ █▄█             //
        //           █▓▀▌▄    ▓▌ ▀▀▀▀▀▀▀ █  ▓█▀▀▄    ▐█ ▀▀▀▀▀▀▀ █  ▐█▀▀▄     █ ▀▀▀▀▀▀▀ █   ▄▀▀▀▀▀▀█▀▀▌▄▓ ▄            //
        //            ▀▄ ▐▓▓▓  ▀▀▀▀▀▀▀▀▀▀ ▓  ▀▌  ▓▓▓▄  ▀▀▀▀▀▀▀▀▀ ▀▄ ▐▓  ▀▓▓▌ ▄▀▀▀▀▀▀▀▀▀ ▐▌       ▓  ▓▓▀   █           //
        //              ▐▓▓   ▓██▀▓▓        ▄▓██▓▓   ▐██▀▓▓▄       ▐▓▓█▓▓▄   ██▀▀▓▌        ▓▓▓▓▄  ▓ ██▓▓▌▀            //
        //                 ▀▀▀▀▐▓▓  █▌   ▓   ▀▀█▀ ▀▀▀▀█▓▓  ▐▌   ▓   ▀▀█▀  ▀▀▀█▓▓▄  █   ▄▄  ▀▀█▌     █▌                //
        //                        ▀▄ ▐▀▄   ▀   ▄▀▄▄▀█▌   ▀▄▄ ▀▄   ▐▀  ▄▀▄▄▌▀█   ▀▀▄ ▀▄    ▀  ▄▀▀▄▄▀█                  //
        //                          ▀▌▄ ▀▀▄▄▄██▀ ▄▀▌▌▀     ▀▀▄ ▀▀▄▄▄▄█▀ ▄▌▀▄▀      ▀▄ ▀▀▀▄▄▄█▀ ▐▄▀▄▀                  //
        //                            ▀▀▀▄█ ▓█▄▄▀             ▀▀▄█▌▐█▄▄▀             ▀▀▄▓▌ █▄▄▀                       //
        //                                 ▀                      ▀▀                     ▀▀                           //
        //                                                                                                            //
        //                                                                                                            //
        //                                                                                                            //
        //                                                                                                            //
        ////////////////////////////////////////////////////////////////////////////////////////////////////////////////
        contract Tigerbob is ERC721A, Ownable {
            using MerkleProof for bytes32[];
            /* ––– PUBLIC VARIABLES ––– */
            /*
             * @notice – Control switch for sale
             * @notice – Set by `setMintStage()`
             * @dev – 0 = PAUSED; 1 = ALLOWLIST, 2 = WAITLIST
             */
            enum MintStage {
                PAUSED,
                ALLOWLIST,
                WAITLIST
            }
            MintStage public _stage = MintStage.PAUSED;
            /*
             * @notice – Mint price in ether
             * @notice – Set by `setPrice()`
             */
            uint256 public _price = 0.25 ether;
            /*
             * @notice – Allowlist start timestamp
             * @notice – Set by `setAllowlistStartTimestamp()`
             */
            uint256 public _allowlistStartTimestamp;
            /*
             * @notice – Allowlist end timestamp
             * @notice – Set by `setAllowlistEndTimestamp()`
             */
            uint256 public _allowlistEndTimestamp;
            /*
             * @notice – Waitlist start timestamp
             * @notice – Set by `setWaitlistStartTimestamp()`
             */
            uint256 public _waitlistStartTimestamp;
            /*
             * @notice – Waitlist end timestamp
             * @notice – Set by `setWaitlistEndTimestamp()`
             */
            uint256 public _waitlistEndTimestamp;
            /*
             * @notice – MerkleProof root for verifying allowlist addresses
             * @notice – Set by `setRoot()`
             */
            bytes32 public _root;
            /*
             * @notice – Address to the project's gnosis safe
             * @notice – Set by `setSafe()`
             */
            address payable public _safe =
                payable(0x9a766555D4B815393a58e665909dd230b3745EFE);
            /*
             * @notice – Maximum token supply
             * @dev – Note this is constant and cannot be changed
             */
            uint256 public constant MAX_SUPPLY = 1_000;
            /*
             * @notice – Token URI base
             * @notice – Passed into constructor and also can be set by `setBaseURI()`
             */
            string public baseTokenURI;
            /* ––– END PUBLIC VARIABLES ––– */
            /* ––– INTERNAL FUNCTIONS ––– */
            /*
             * @notice – Internal function that overrides baseURI standard
             * @return – Returns newly set baseTokenURI
             */
            function _baseURI() internal view virtual override returns (string memory) {
                return baseTokenURI;
            }
            /* ––– END INTERNAL FUNCTIONS ––– */
            /* ––– CONSTRUCTOR ––– */
            /*
             * @notice – Contract constructor
             * @param - newBaseURI : Token base string for metadata
             * @param – allowlistStartTimestamp: Timestamp that allowlist starts on
             * @param – allowlistEndTimestamp: Timestamp that allowlist ends on
             * @param – waitlistStartTimestamp: Timestamp that waitlist starts on
             * @param – waitlistEndTimestamp: Timestamp that waitlist ends on
             */
            constructor(
                string memory newBaseURI,
                uint256 allowlistStartTimestamp,
                uint256 allowlistEndTimestamp,
                uint256 waitlistStartTimestamp,
                uint256 waitlistEndTimestamp
            ) ERC721A("Tigerbob", "TGRBOB") {
                baseTokenURI = newBaseURI;
                _allowlistStartTimestamp = allowlistStartTimestamp;
                _allowlistEndTimestamp = allowlistEndTimestamp;
                _waitlistStartTimestamp = waitlistStartTimestamp;
                _waitlistEndTimestamp = waitlistEndTimestamp;
            }
            /* ––– END CONSTRUCTOR ––– */
            /* ––– MODIFIERS ––– */
            /*
             * @notice – Smart contract source check
             */
            modifier contractCheck() {
                require(tx.origin == msg.sender, "beep boop");
                _;
            }
            /*
             * @notice – Current mint stage check
             */
            modifier checkSaleActive() {
                require(MintStage.PAUSED != _stage, "sale not active");
                _;
            }
            /*
             * @notice – Token max supply boundary check
             */
            modifier checkMaxSupply(uint256 _amount) {
                require(totalSupply() + _amount <= MAX_SUPPLY, "exceeds total supply");
                _;
            }
            /*
             * @notice – Transaction value check
             */
            modifier checkTxnValue() {
                require(msg.value == _price, "invalid transaction value");
                _;
            }
            /*
             * @notice – Validates the merkleproof data
             */
            modifier validateProof(bytes32[] calldata _proof) {
                require(
                    ERC721A._numberMinted(msg.sender) < 1,
                    "wallet already claimed"
                );
                require(
                    MerkleProof.verify(
                        _proof,
                        _root,
                        keccak256(abi.encodePacked(msg.sender))
                    ),
                    "wallet not allowed"
                );
                _;
            }
            /* ––– END MODIFIERS ––– */
            /* ––– OWNER FUNCTIONS ––– */
            /*
             * @notice – Gifts an amount of tokens to a given address
             * @param – _to: Address to send the tokens to
             * @param – _amount: Amount of tokens to send
             */
            function gift(address _to, uint256 _amount)
                public
                onlyOwner
                checkMaxSupply(_amount)
            {
                _safeMint(_to, _amount);
            }
            /*
             * @notice – Sets the merkle root
             * @param – _newRoot: New root to set
             */
            function setRoot(bytes32 _newRoot) public onlyOwner {
                _root = _newRoot;
            }
            /*
             * @notice – Sets the Gnosis safe address
             * @param – _newSafe: New address for the team safe
             */
            function setSafe(address payable _newSafe) public onlyOwner {
                _safe = _newSafe;
            }
            /*
             * @notice – Sets the mint price (in wei)
             * @param – _newPrice: New mint price to set
             */
            function setPrice(uint256 _newPrice) public onlyOwner {
                _price = _newPrice;
            }
            /*
             * @notice – Sets the allowlist start timestamp
             * @param – _newTime: New timestamp to set
             */
            function setAllowlistStartTimestamp(uint256 _newTime) public onlyOwner {
                _allowlistStartTimestamp = _newTime;
            }
            /*
             * @notice – Sets the allowlist end timestamp
             * @param – _newTime: New timestamp to set
             */
            function setAllowlistEndTimestamp(uint256 _newTime) public onlyOwner {
                _allowlistEndTimestamp = _newTime;
            }
            /*
             * @notice – Sets the waitlist start timestamp
             * @param – _newTime: New timestamp to set
             */
            function setWaitlistStartTimestamp(uint256 _newTime) public onlyOwner {
                _waitlistStartTimestamp = _newTime;
            }
            /*
             * @notice – Sets the waitlist start timestamp
             * @param – _newTime: New timestamp to set
             */
            function setWaitlistEndTimestamp(uint256 _newTime) public onlyOwner {
                _waitlistEndTimestamp = _newTime;
            }
            /*
             * @notice – Sets the mint stage
             * @param – _stage: {0 = PAUSED | 1 = ALLOWLIST | 2 = WAITLIST}
             */
            function setMintStage(MintStage _newStage) public onlyOwner {
                _stage = _newStage;
            }
            /*
             * @notice – Sets the base URI to the given string
             * @param – baseURI: New base URI to set
             */
            function setBaseURI(string memory baseURI) public onlyOwner {
                baseTokenURI = baseURI;
            }
            /*
             * @notice – Withdraws the contract balance to the safe
             */
            function withdrawToSafe() public onlyOwner {
                require(address(_safe) != address(0), "safe address not set");
                _safe.transfer(address(this).balance);
            }
            /*
             * @notice – Withdraws the contract balance to the safe
             */
            function withdrawToAny(address payable dest, uint256 amount)
                public
                onlyOwner
            {
                require(address(dest) != address(0), "cannot withdraw to null address");
                require(amount > 0, "cannot withdraw zero amount");
                dest.transfer(amount);
            }
            /* ––– END OWNER FUNCTIONS ––– */
            /* ––– PUBLIC FUNCTIONS ––– */
            /*
             * @notice – Mint function
             * @param _proof: MerkleProof data to validate
             */
            function mint(bytes32[] calldata _proof)
                public
                payable
                contractCheck
                checkSaleActive
                checkMaxSupply(1)
                checkTxnValue
                validateProof(_proof)
            {
                _safeMint(msg.sender, 1);
            }
            /* ––– END PUBLIC FUNCTIONS ––– */
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
        pragma solidity ^0.8.0;
        import "../utils/Context.sol";
        /**
         * @dev Contract module which provides a basic access control mechanism, where
         * there is an account (an owner) that can be granted exclusive access to
         * specific functions.
         *
         * By default, the owner account will be the one that deploys the contract. This
         * can later be changed with {transferOwnership}.
         *
         * This module is used through inheritance. It will make available the modifier
         * `onlyOwner`, which can be applied to your functions to restrict their use to
         * the owner.
         */
        abstract contract Ownable is Context {
            address private _owner;
            event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
            /**
             * @dev Initializes the contract setting the deployer as the initial owner.
             */
            constructor() {
                _transferOwnership(_msgSender());
            }
            /**
             * @dev Returns the address of the current owner.
             */
            function owner() public view virtual returns (address) {
                return _owner;
            }
            /**
             * @dev Throws if called by any account other than the owner.
             */
            modifier onlyOwner() {
                require(owner() == _msgSender(), "Ownable: caller is not the owner");
                _;
            }
            /**
             * @dev Leaves the contract without owner. It will not be possible to call
             * `onlyOwner` functions anymore. Can only be called by the current owner.
             *
             * NOTE: Renouncing ownership will leave the contract without an owner,
             * thereby removing any functionality that is only available to the owner.
             */
            function renounceOwnership() public virtual onlyOwner {
                _transferOwnership(address(0));
            }
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Can only be called by the current owner.
             */
            function transferOwnership(address newOwner) public virtual onlyOwner {
                require(newOwner != address(0), "Ownable: new owner is the zero address");
                _transferOwnership(newOwner);
            }
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Internal function without access restriction.
             */
            function _transferOwnership(address newOwner) internal virtual {
                address oldOwner = _owner;
                _owner = newOwner;
                emit OwnershipTransferred(oldOwner, newOwner);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/cryptography/MerkleProof.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev These functions deal with verification of Merkle Trees proofs.
         *
         * The proofs can be generated using the JavaScript library
         * https://github.com/miguelmota/merkletreejs[merkletreejs].
         * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
         *
         * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
         */
        library MerkleProof {
            /**
             * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
             * defined by `root`. For this, a `proof` must be provided, containing
             * sibling hashes on the branch from the leaf to the root of the tree. Each
             * pair of leaves and each pair of pre-images are assumed to be sorted.
             */
            function verify(
                bytes32[] memory proof,
                bytes32 root,
                bytes32 leaf
            ) internal pure returns (bool) {
                return processProof(proof, leaf) == root;
            }
            /**
             * @dev Returns the rebuilt hash obtained by traversing a Merklee tree up
             * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
             * hash matches the root of the tree. When processing the proof, the pairs
             * of leafs & pre-images are assumed to be sorted.
             *
             * _Available since v4.4._
             */
            function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
                bytes32 computedHash = leaf;
                for (uint256 i = 0; i < proof.length; i++) {
                    bytes32 proofElement = proof[i];
                    if (computedHash <= proofElement) {
                        // Hash(current computed hash + current element of the proof)
                        computedHash = keccak256(abi.encodePacked(computedHash, proofElement));
                    } else {
                        // Hash(current element of the proof + current computed hash)
                        computedHash = keccak256(abi.encodePacked(proofElement, computedHash));
                    }
                }
                return computedHash;
            }
        }
        // SPDX-License-Identifier: MIT
        // ERC721A Contracts v3.3.0
        // Creator: Chiru Labs
        pragma solidity ^0.8.4;
        import './IERC721A.sol';
        import '@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol';
        import '@openzeppelin/contracts/utils/Address.sol';
        import '@openzeppelin/contracts/utils/Context.sol';
        import '@openzeppelin/contracts/utils/Strings.sol';
        import '@openzeppelin/contracts/utils/introspection/ERC165.sol';
        /**
         * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
         * the Metadata extension. Built to optimize for lower gas during batch mints.
         *
         * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
         *
         * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
         *
         * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
         */
        contract ERC721A is Context, ERC165, IERC721A {
            using Address for address;
            using Strings for uint256;
            // The tokenId of the next token to be minted.
            uint256 internal _currentIndex;
            // The number of tokens burned.
            uint256 internal _burnCounter;
            // Token name
            string private _name;
            // Token symbol
            string private _symbol;
            // Mapping from token ID to ownership details
            // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
            mapping(uint256 => TokenOwnership) internal _ownerships;
            // Mapping owner address to address data
            mapping(address => AddressData) private _addressData;
            // Mapping from token ID to approved address
            mapping(uint256 => address) private _tokenApprovals;
            // Mapping from owner to operator approvals
            mapping(address => mapping(address => bool)) private _operatorApprovals;
            constructor(string memory name_, string memory symbol_) {
                _name = name_;
                _symbol = symbol_;
                _currentIndex = _startTokenId();
            }
            /**
             * To change the starting tokenId, please override this function.
             */
            function _startTokenId() internal view virtual returns (uint256) {
                return 0;
            }
            /**
             * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
             */
            function totalSupply() public view override returns (uint256) {
                // Counter underflow is impossible as _burnCounter cannot be incremented
                // more than _currentIndex - _startTokenId() times
                unchecked {
                    return _currentIndex - _burnCounter - _startTokenId();
                }
            }
            /**
             * Returns the total amount of tokens minted in the contract.
             */
            function _totalMinted() internal view returns (uint256) {
                // Counter underflow is impossible as _currentIndex does not decrement,
                // and it is initialized to _startTokenId()
                unchecked {
                    return _currentIndex - _startTokenId();
                }
            }
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
                return
                    interfaceId == type(IERC721).interfaceId ||
                    interfaceId == type(IERC721Metadata).interfaceId ||
                    super.supportsInterface(interfaceId);
            }
            /**
             * @dev See {IERC721-balanceOf}.
             */
            function balanceOf(address owner) public view override returns (uint256) {
                if (owner == address(0)) revert BalanceQueryForZeroAddress();
                return uint256(_addressData[owner].balance);
            }
            /**
             * Returns the number of tokens minted by `owner`.
             */
            function _numberMinted(address owner) internal view returns (uint256) {
                return uint256(_addressData[owner].numberMinted);
            }
            /**
             * Returns the number of tokens burned by or on behalf of `owner`.
             */
            function _numberBurned(address owner) internal view returns (uint256) {
                return uint256(_addressData[owner].numberBurned);
            }
            /**
             * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
             */
            function _getAux(address owner) internal view returns (uint64) {
                return _addressData[owner].aux;
            }
            /**
             * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
             * If there are multiple variables, please pack them into a uint64.
             */
            function _setAux(address owner, uint64 aux) internal {
                _addressData[owner].aux = aux;
            }
            /**
             * Gas spent here starts off proportional to the maximum mint batch size.
             * It gradually moves to O(1) as tokens get transferred around in the collection over time.
             */
            function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
                uint256 curr = tokenId;
                unchecked {
                    if (_startTokenId() <= curr) if (curr < _currentIndex) {
                        TokenOwnership memory ownership = _ownerships[curr];
                        if (!ownership.burned) {
                            if (ownership.addr != address(0)) {
                                return ownership;
                            }
                            // Invariant:
                            // There will always be an ownership that has an address and is not burned
                            // before an ownership that does not have an address and is not burned.
                            // Hence, curr will not underflow.
                            while (true) {
                                curr--;
                                ownership = _ownerships[curr];
                                if (ownership.addr != address(0)) {
                                    return ownership;
                                }
                            }
                        }
                    }
                }
                revert OwnerQueryForNonexistentToken();
            }
            /**
             * @dev See {IERC721-ownerOf}.
             */
            function ownerOf(uint256 tokenId) public view override returns (address) {
                return _ownershipOf(tokenId).addr;
            }
            /**
             * @dev See {IERC721Metadata-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
            /**
             * @dev See {IERC721Metadata-symbol}.
             */
            function symbol() public view virtual override returns (string memory) {
                return _symbol;
            }
            /**
             * @dev See {IERC721Metadata-tokenURI}.
             */
            function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
                string memory baseURI = _baseURI();
                return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
            }
            /**
             * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
             * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
             * by default, can be overriden in child contracts.
             */
            function _baseURI() internal view virtual returns (string memory) {
                return '';
            }
            /**
             * @dev See {IERC721-approve}.
             */
            function approve(address to, uint256 tokenId) public override {
                address owner = ERC721A.ownerOf(tokenId);
                if (to == owner) revert ApprovalToCurrentOwner();
                if (_msgSender() != owner) if(!isApprovedForAll(owner, _msgSender())) {
                    revert ApprovalCallerNotOwnerNorApproved();
                }
                _approve(to, tokenId, owner);
            }
            /**
             * @dev See {IERC721-getApproved}.
             */
            function getApproved(uint256 tokenId) public view override returns (address) {
                if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();
                return _tokenApprovals[tokenId];
            }
            /**
             * @dev See {IERC721-setApprovalForAll}.
             */
            function setApprovalForAll(address operator, bool approved) public virtual override {
                if (operator == _msgSender()) revert ApproveToCaller();
                _operatorApprovals[_msgSender()][operator] = approved;
                emit ApprovalForAll(_msgSender(), operator, approved);
            }
            /**
             * @dev See {IERC721-isApprovedForAll}.
             */
            function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                return _operatorApprovals[owner][operator];
            }
            /**
             * @dev See {IERC721-transferFrom}.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                _transfer(from, to, tokenId);
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                safeTransferFrom(from, to, tokenId, '');
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) public virtual override {
                _transfer(from, to, tokenId);
                if (to.isContract()) if(!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                    revert TransferToNonERC721ReceiverImplementer();
                }
            }
            /**
             * @dev Returns whether `tokenId` exists.
             *
             * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
             *
             * Tokens start existing when they are minted (`_mint`),
             */
            function _exists(uint256 tokenId) internal view returns (bool) {
                return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
            }
            /**
             * @dev Equivalent to `_safeMint(to, quantity, '')`.
             */
            function _safeMint(address to, uint256 quantity) internal {
                _safeMint(to, quantity, '');
            }
            /**
             * @dev Safely mints `quantity` tokens and transfers them to `to`.
             *
             * Requirements:
             *
             * - If `to` refers to a smart contract, it must implement
             *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
             * - `quantity` must be greater than 0.
             *
             * Emits a {Transfer} event.
             */
            function _safeMint(
                address to,
                uint256 quantity,
                bytes memory _data
            ) internal {
                uint256 startTokenId = _currentIndex;
                if (to == address(0)) revert MintToZeroAddress();
                if (quantity == 0) revert MintZeroQuantity();
                _beforeTokenTransfers(address(0), to, startTokenId, quantity);
                // Overflows are incredibly unrealistic.
                // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
                // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
                unchecked {
                    _addressData[to].balance += uint64(quantity);
                    _addressData[to].numberMinted += uint64(quantity);
                    _ownerships[startTokenId].addr = to;
                    _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                    uint256 updatedIndex = startTokenId;
                    uint256 end = updatedIndex + quantity;
                    if (to.isContract()) {
                        do {
                            emit Transfer(address(0), to, updatedIndex);
                            if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                                revert TransferToNonERC721ReceiverImplementer();
                            }
                        } while (updatedIndex < end);
                        // Reentrancy protection
                        if (_currentIndex != startTokenId) revert();
                    } else {
                        do {
                            emit Transfer(address(0), to, updatedIndex++);
                        } while (updatedIndex < end);
                    }
                    _currentIndex = updatedIndex;
                }
                _afterTokenTransfers(address(0), to, startTokenId, quantity);
            }
            /**
             * @dev Mints `quantity` tokens and transfers them to `to`.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `quantity` must be greater than 0.
             *
             * Emits a {Transfer} event.
             */
            function _mint(address to, uint256 quantity) internal {
                uint256 startTokenId = _currentIndex;
                if (to == address(0)) revert MintToZeroAddress();
                if (quantity == 0) revert MintZeroQuantity();
                _beforeTokenTransfers(address(0), to, startTokenId, quantity);
                // Overflows are incredibly unrealistic.
                // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
                // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
                unchecked {
                    _addressData[to].balance += uint64(quantity);
                    _addressData[to].numberMinted += uint64(quantity);
                    _ownerships[startTokenId].addr = to;
                    _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                    uint256 updatedIndex = startTokenId;
                    uint256 end = updatedIndex + quantity;
                    do {
                        emit Transfer(address(0), to, updatedIndex++);
                    } while (updatedIndex < end);
                    _currentIndex = updatedIndex;
                }
                _afterTokenTransfers(address(0), to, startTokenId, quantity);
            }
            /**
             * @dev Transfers `tokenId` from `from` to `to`.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             *
             * Emits a {Transfer} event.
             */
            function _transfer(
                address from,
                address to,
                uint256 tokenId
            ) private {
                TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
                bool isApprovedOrOwner = (_msgSender() == from ||
                    isApprovedForAll(from, _msgSender()) ||
                    getApproved(tokenId) == _msgSender());
                if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                if (to == address(0)) revert TransferToZeroAddress();
                _beforeTokenTransfers(from, to, tokenId, 1);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId, from);
                // Underflow of the sender's balance is impossible because we check for
                // ownership above and the recipient's balance can't realistically overflow.
                // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                unchecked {
                    _addressData[from].balance -= 1;
                    _addressData[to].balance += 1;
                    TokenOwnership storage currSlot = _ownerships[tokenId];
                    currSlot.addr = to;
                    currSlot.startTimestamp = uint64(block.timestamp);
                    // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
                    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                    uint256 nextTokenId = tokenId + 1;
                    TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                    if (nextSlot.addr == address(0)) {
                        // This will suffice for checking _exists(nextTokenId),
                        // as a burned slot cannot contain the zero address.
                        if (nextTokenId != _currentIndex) {
                            nextSlot.addr = from;
                            nextSlot.startTimestamp = prevOwnership.startTimestamp;
                        }
                    }
                }
                emit Transfer(from, to, tokenId);
                _afterTokenTransfers(from, to, tokenId, 1);
            }
            /**
             * @dev Equivalent to `_burn(tokenId, false)`.
             */
            function _burn(uint256 tokenId) internal virtual {
                _burn(tokenId, false);
            }
            /**
             * @dev Destroys `tokenId`.
             * The approval is cleared when the token is burned.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             *
             * Emits a {Transfer} event.
             */
            function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
                TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                address from = prevOwnership.addr;
                if (approvalCheck) {
                    bool isApprovedOrOwner = (_msgSender() == from ||
                        isApprovedForAll(from, _msgSender()) ||
                        getApproved(tokenId) == _msgSender());
                    if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                }
                _beforeTokenTransfers(from, address(0), tokenId, 1);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId, from);
                // Underflow of the sender's balance is impossible because we check for
                // ownership above and the recipient's balance can't realistically overflow.
                // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                unchecked {
                    AddressData storage addressData = _addressData[from];
                    addressData.balance -= 1;
                    addressData.numberBurned += 1;
                    // Keep track of who burned the token, and the timestamp of burning.
                    TokenOwnership storage currSlot = _ownerships[tokenId];
                    currSlot.addr = from;
                    currSlot.startTimestamp = uint64(block.timestamp);
                    currSlot.burned = true;
                    // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
                    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                    uint256 nextTokenId = tokenId + 1;
                    TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                    if (nextSlot.addr == address(0)) {
                        // This will suffice for checking _exists(nextTokenId),
                        // as a burned slot cannot contain the zero address.
                        if (nextTokenId != _currentIndex) {
                            nextSlot.addr = from;
                            nextSlot.startTimestamp = prevOwnership.startTimestamp;
                        }
                    }
                }
                emit Transfer(from, address(0), tokenId);
                _afterTokenTransfers(from, address(0), tokenId, 1);
                // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
                unchecked {
                    _burnCounter++;
                }
            }
            /**
             * @dev Approve `to` to operate on `tokenId`
             *
             * Emits a {Approval} event.
             */
            function _approve(
                address to,
                uint256 tokenId,
                address owner
            ) private {
                _tokenApprovals[tokenId] = to;
                emit Approval(owner, to, tokenId);
            }
            /**
             * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
             *
             * @param from address representing the previous owner of the given token ID
             * @param to target address that will receive the tokens
             * @param tokenId uint256 ID of the token to be transferred
             * @param _data bytes optional data to send along with the call
             * @return bool whether the call correctly returned the expected magic value
             */
            function _checkContractOnERC721Received(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) private returns (bool) {
                try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                    return retval == IERC721Receiver(to).onERC721Received.selector;
                } catch (bytes memory reason) {
                    if (reason.length == 0) {
                        revert TransferToNonERC721ReceiverImplementer();
                    } else {
                        assembly {
                            revert(add(32, reason), mload(reason))
                        }
                    }
                }
            }
            /**
             * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
             * And also called before burning one token.
             *
             * startTokenId - the first token id to be transferred
             * quantity - the amount to be transferred
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
             * transferred to `to`.
             * - When `from` is zero, `tokenId` will be minted for `to`.
             * - When `to` is zero, `tokenId` will be burned by `from`.
             * - `from` and `to` are never both zero.
             */
            function _beforeTokenTransfers(
                address from,
                address to,
                uint256 startTokenId,
                uint256 quantity
            ) internal virtual {}
            /**
             * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
             * minting.
             * And also called after one token has been burned.
             *
             * startTokenId - the first token id to be transferred
             * quantity - the amount to be transferred
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
             * transferred to `to`.
             * - When `from` is zero, `tokenId` has been minted for `to`.
             * - When `to` is zero, `tokenId` has been burned by `from`.
             * - `from` and `to` are never both zero.
             */
            function _afterTokenTransfers(
                address from,
                address to,
                uint256 startTokenId,
                uint256 quantity
            ) internal virtual {}
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
            function _msgData() internal view virtual returns (bytes calldata) {
                return msg.data;
            }
        }
        // SPDX-License-Identifier: MIT
        // ERC721A Contracts v3.3.0
        // Creator: Chiru Labs
        pragma solidity ^0.8.4;
        import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
        import '@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol';
        /**
         * @dev Interface of an ERC721A compliant contract.
         */
        interface IERC721A is IERC721, IERC721Metadata {
            /**
             * The caller must own the token or be an approved operator.
             */
            error ApprovalCallerNotOwnerNorApproved();
            /**
             * The token does not exist.
             */
            error ApprovalQueryForNonexistentToken();
            /**
             * The caller cannot approve to their own address.
             */
            error ApproveToCaller();
            /**
             * The caller cannot approve to the current owner.
             */
            error ApprovalToCurrentOwner();
            /**
             * Cannot query the balance for the zero address.
             */
            error BalanceQueryForZeroAddress();
            /**
             * Cannot mint to the zero address.
             */
            error MintToZeroAddress();
            /**
             * The quantity of tokens minted must be more than zero.
             */
            error MintZeroQuantity();
            /**
             * The token does not exist.
             */
            error OwnerQueryForNonexistentToken();
            /**
             * The caller must own the token or be an approved operator.
             */
            error TransferCallerNotOwnerNorApproved();
            /**
             * The token must be owned by `from`.
             */
            error TransferFromIncorrectOwner();
            /**
             * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
             */
            error TransferToNonERC721ReceiverImplementer();
            /**
             * Cannot transfer to the zero address.
             */
            error TransferToZeroAddress();
            /**
             * The token does not exist.
             */
            error URIQueryForNonexistentToken();
            // Compiler will pack this into a single 256bit word.
            struct TokenOwnership {
                // The address of the owner.
                address addr;
                // Keeps track of the start time of ownership with minimal overhead for tokenomics.
                uint64 startTimestamp;
                // Whether the token has been burned.
                bool burned;
            }
            // Compiler will pack this into a single 256bit word.
            struct AddressData {
                // Realistically, 2**64-1 is more than enough.
                uint64 balance;
                // Keeps track of mint count with minimal overhead for tokenomics.
                uint64 numberMinted;
                // Keeps track of burn count with minimal overhead for tokenomics.
                uint64 numberBurned;
                // For miscellaneous variable(s) pertaining to the address
                // (e.g. number of whitelist mint slots used).
                // If there are multiple variables, please pack them into a uint64.
                uint64 aux;
            }
            /**
             * @dev Returns the total amount of tokens stored by the contract.
             * 
             * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
             */
            function totalSupply() external view returns (uint256);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
        pragma solidity ^0.8.0;
        /**
         * @title ERC721 token receiver interface
         * @dev Interface for any contract that wants to support safeTransfers
         * from ERC721 asset contracts.
         */
        interface IERC721Receiver {
            /**
             * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
             * by `operator` from `from`, this function is called.
             *
             * It must return its Solidity selector to confirm the token transfer.
             * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
             *
             * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
             */
            function onERC721Received(
                address operator,
                address from,
                uint256 tokenId,
                bytes calldata data
            ) external returns (bytes4);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Address.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
                uint256 size;
                assembly {
                    size := extcodesize(account)
                }
                return size > 0;
            }
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev String operations.
         */
        library Strings {
            bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
             */
            function toHexString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0x00";
                }
                uint256 temp = value;
                uint256 length = 0;
                while (temp != 0) {
                    length++;
                    temp >>= 8;
                }
                return toHexString(value, length);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
             */
            function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                bytes memory buffer = new bytes(2 * length + 2);
                buffer[0] = "0";
                buffer[1] = "x";
                for (uint256 i = 2 * length + 1; i > 1; --i) {
                    buffer[i] = _HEX_SYMBOLS[value & 0xf];
                    value >>= 4;
                }
                require(value == 0, "Strings: hex length insufficient");
                return string(buffer);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
        pragma solidity ^0.8.0;
        import "./IERC165.sol";
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
         * for the additional interface id that will be supported. For example:
         *
         * ```solidity
         * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
         *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
         * }
         * ```
         *
         * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
         */
        abstract contract ERC165 is IERC165 {
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IERC165).interfaceId;
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
        pragma solidity ^0.8.0;
        import "../../utils/introspection/IERC165.sol";
        /**
         * @dev Required interface of an ERC721 compliant contract.
         */
        interface IERC721 is IERC165 {
            /**
             * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
             */
            event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
             */
            event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
             */
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
            /**
             * @dev Returns the number of tokens in ``owner``'s account.
             */
            function balanceOf(address owner) external view returns (uint256 balance);
            /**
             * @dev Returns the owner of the `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function ownerOf(uint256 tokenId) external view returns (address owner);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Transfers `tokenId` token from `from` to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Gives permission to `to` to transfer `tokenId` token to another account.
             * The approval is cleared when the token is transferred.
             *
             * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
             *
             * Requirements:
             *
             * - The caller must own the token or be an approved operator.
             * - `tokenId` must exist.
             *
             * Emits an {Approval} event.
             */
            function approve(address to, uint256 tokenId) external;
            /**
             * @dev Returns the account approved for `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function getApproved(uint256 tokenId) external view returns (address operator);
            /**
             * @dev Approve or remove `operator` as an operator for the caller.
             * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
             *
             * Requirements:
             *
             * - The `operator` cannot be the caller.
             *
             * Emits an {ApprovalForAll} event.
             */
            function setApprovalForAll(address operator, bool _approved) external;
            /**
             * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
             *
             * See {setApprovalForAll}
             */
            function isApprovedForAll(address owner, address operator) external view returns (bool);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes calldata data
            ) external;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
        pragma solidity ^0.8.0;
        import "../IERC721.sol";
        /**
         * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
         * @dev See https://eips.ethereum.org/EIPS/eip-721
         */
        interface IERC721Metadata is IERC721 {
            /**
             * @dev Returns the token collection name.
             */
            function name() external view returns (string memory);
            /**
             * @dev Returns the token collection symbol.
             */
            function symbol() external view returns (string memory);
            /**
             * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
             */
            function tokenURI(uint256 tokenId) external view returns (string memory);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        

        File 5 of 8: GOBLINIS
        // SPDX-License-Identifier: Unlicensed
        //           _        _           _            _       _  _  _          _  _   _   
        //         /' `\\    /' `\\       /' `\\        /~_)     ' /' `' )    )   ' /' `/' `\\ 
        //       /'     ) /'     )    /'     )   ~-/'-~       /'    //   /'    /'  /'   ._)
        //     /'       /'      /'  /' (___,/'   /'         /'    /'/  /'    /'   (____    
        //   /'   _   /'      /'  /'     )     /'         /'    /' / /'    /'          )   
        // /'    ' )/'      /'  /'      /'/~\\,'   _     /'    /'  //'    /'          /'    
        //(_____,/'(_____,/'(,/' (___,/' (,/'`\\____)(,/(_,(,/'    (_,(,/(_, (_____,/'      
                                                                                            
        import 'erc721a/contracts/ERC721A.sol';
        import '@openzeppelin/contracts/interfaces/IERC721.sol';
        import '@openzeppelin/contracts/access/Ownable.sol';
        import '@openzeppelin/contracts/security/ReentrancyGuard.sol';
        import '@openzeppelin/contracts/utils/Arrays.sol';
        pragma solidity >=0.8.9 <0.9.0;
        contract GOBLINIS is ERC721A, Ownable, ReentrancyGuard {
          using Strings for uint256;
          string public uriPrefix = "";
          string public uriSuffix = ".json";
          
          string public hiddenMetadataUri = "ipfs://QmXNZstmXd5vE4HDi2ouEv1UtCuJ5eoyM5xLrUswZszoTj/hidden.json";
          
          uint256 public Publicprice = .0999 ether;
          uint256 public WLprice = .0999 ether;
          
          uint256 public maxSupply = 1462;
          
          uint256 public PublicmaxMintAmountPerTx = 25;
          uint256 public WLmaxMintAmountPerTx = 25;
          
          bool public paused = false;
          
          bool public formiliaSaleON = false;
          bool public friendliesSaleON = false;
          bool public publicSaleON = false;
          
          bool public revealed = false;
        // collection addresses #phase 1
          address public j48baforms = 0xc78337CCbb2D08492EC152E501491D3A76Cd5172;
          address public trinkets = 0x0B0f6BC78Ea9FB88dD58fDfe4C03F0c78721f649;
          address public sudoburger = 0xeF2e3Cf741d34732227De1dAe38cdD86939fE073;
          // collection addresses #phase 2
          address public bastardgans = 0x31385d3520bCED94f77AaE104b406994D8F2168C;
          address public tubbycats = 0xCa7cA7BcC765F77339bE2d648BA53ce9c8a262bD;
          address public miladymaker = 0x5Af0D9827E0c53E4799BB226655A1de152A425a5;
          address public metalmons = 0x17aBd4Cc1382397eC2B675f98621C3Ba809897DE;
          address public dropicall = 0x8b82D758a95c84Bc5476244f91e9AC6478d2a8B0;
          address public gradis = 0x2322B56ae00A53092e2688Ab038881A0c0Cf00a3;
          address public adworld = 0x62eb144FE92Ddc1B10bCAde03A0C09f6FBffBffb;
          constructor(
            string memory _uriPrefix
        ) ERC721A("GOBLINIS", "GBLN")  {
            setUriPrefix(_uriPrefix);
          }
          // wl - 1 mint 
          function Formilia(uint256 _mintAmount) public payable{
            require(!paused, 'The contract is paused!');
            require(formiliaSaleON, 'Formilia Presale is not open yet');
            require(_mintAmount > 0 && _mintAmount <= WLmaxMintAmountPerTx, 'Invalid mint amount!');
            require(totalSupply() + _mintAmount <= maxSupply, 'Max supply exceeded!');
            require(msg.value >= WLprice * _mintAmount, 'Insufficient funds!');
          // holder check interface
            IERC721 Col1 = IERC721(j48baforms);
            IERC721 Col2 = IERC721(trinkets);
            IERC721 Col3 = IERC721(sudoburger);
            uint256 holderCol;
            if(Col1.balanceOf(msg.sender) >= 1) {
              holderCol = Col1.balanceOf(msg.sender);
            }
            else if(Col2.balanceOf(msg.sender) >= 1) {
              holderCol = Col2.balanceOf(msg.sender);
            }
            else{
              holderCol = Col3.balanceOf(msg.sender);
            }
            require(holderCol >= 1, "You don't hold required nfts" );
            _safeMint(_msgSender(), _mintAmount);
          }
          // wl - 2 mint 
          function Friendlies(uint256 _mintAmount) public payable{
            require(!paused, 'The contract is paused!');
            require(friendliesSaleON, 'Friendlies Presale is not open yet');
            require(_mintAmount > 0 && _mintAmount <= WLmaxMintAmountPerTx, 'Invalid mint amount!');
            require(totalSupply() + _mintAmount <= maxSupply, 'Max supply exceeded!');
            require(msg.value >= WLprice * _mintAmount, 'Insufficient funds!');
            // holder check interface
            IERC721 Col1 = IERC721(j48baforms);
            IERC721 Col2 = IERC721(trinkets);
            IERC721 Col3 = IERC721(sudoburger);
            IERC721 Col4 = IERC721(bastardgans);
            IERC721 Col5 = IERC721(tubbycats);
            IERC721 Col6 = IERC721(miladymaker);
            IERC721 Col7 = IERC721(metalmons);
            IERC721 Col8 = IERC721(dropicall);
            IERC721 Col9 = IERC721(gradis);
            IERC721 Col10 = IERC721(adworld);
            uint256 holderCol;
            if(Col1.balanceOf(msg.sender) >= 1) {
              holderCol = Col1.balanceOf(msg.sender);
            }
            else if(Col2.balanceOf(msg.sender) >= 1) {
              holderCol = Col2.balanceOf(msg.sender);
            }
            else if(Col3.balanceOf(msg.sender) >= 1) {
              holderCol = Col3.balanceOf(msg.sender);
            }
            else if(Col4.balanceOf(msg.sender) >= 1) {
              holderCol = Col4.balanceOf(msg.sender);
            }
            else if(Col5.balanceOf(msg.sender) >= 1) {
              holderCol = Col5.balanceOf(msg.sender);
            }
            else if(Col6.balanceOf(msg.sender) >= 1) {
              holderCol = Col6.balanceOf(msg.sender);
            }
            else if(Col7.balanceOf(msg.sender) >= 1) {
              holderCol = Col7.balanceOf(msg.sender);
            }
            else if(Col8.balanceOf(msg.sender) >= 1) {
              holderCol = Col8.balanceOf(msg.sender);
            }
            else if(Col9.balanceOf(msg.sender) >= 1) {
              holderCol = Col9.balanceOf(msg.sender);
            }
            else{
              holderCol = Col10.balanceOf(msg.sender);
            }
            require(holderCol >= 1, "You don't hold required NFTS" );
            _safeMint(_msgSender(), _mintAmount);
          }
          
          // public mint
          function PublicMint(uint256 _mintAmount) public payable{
            require(!paused, 'The contract is paused!');
            require(!formiliaSaleON, 'Formilia Presale is going down, Please wait for public sale to open');
            require(!friendliesSaleON, 'Friendlies Presale is going down, Please wait for public sale to open');
            require(publicSaleON, 'Public Sale has not started');
            require(_mintAmount > 0 && _mintAmount <= PublicmaxMintAmountPerTx, 'Invalid mint amount!');
            require(totalSupply() + _mintAmount <= maxSupply, 'Max supply exceeded!');
            require(msg.value >= Publicprice * _mintAmount, 'Insufficient funds!');
            _safeMint(_msgSender(), _mintAmount);
          }
          // Aidrop/ Ownermint
          function Airdrop(uint256 _mintAmount, address _address) public onlyOwner {
              require(totalSupply() + _mintAmount <= maxSupply, 'Max supply exceeded!');
            _safeMint(_address, _mintAmount);
          }
          function walletOfOwner(address _owner) public view returns (uint256[] memory) {
            uint256 ownerTokenCount = balanceOf(_owner);
            uint256[] memory ownedTokenIds = new uint256[](ownerTokenCount);
            uint256 currentTokenId = _startTokenId();
            uint256 ownedTokenIndex = 0;
            address latestOwnerAddress;
            while (ownedTokenIndex < ownerTokenCount && currentTokenId <= maxSupply) {
              TokenOwnership memory ownership = _ownerships[currentTokenId];
              if (!ownership.burned && ownership.addr != address(0)) {
                latestOwnerAddress = ownership.addr;
              }
              if (latestOwnerAddress == _owner) {
                ownedTokenIds[ownedTokenIndex] = currentTokenId;
                ownedTokenIndex++;
              }
              currentTokenId++;
            }
            return ownedTokenIds;
          }
          function _startTokenId() internal view virtual override returns (uint256) {
            return 1;
          }
          function tokenURI(uint256 _tokenId) public view virtual override returns (string memory) {
            require(_exists(_tokenId), 'ERC721Metadata: URI query for nonexistent token');
            if (revealed == false) {
              return hiddenMetadataUri;
            }
            string memory currentBaseURI = _baseURI();
            return bytes(currentBaseURI).length > 0
                ? string(abi.encodePacked(currentBaseURI, _tokenId.toString(), uriSuffix))
                : '';
          }
        //reveal
          function setRevealed(bool _state) public onlyOwner {
            revealed = _state;
          }
        // hidden uri
          function setHiddenMetadataUri(string memory _hiddenMetadataUri) public onlyOwner {
            hiddenMetadataUri = _hiddenMetadataUri;
          }
        // actual uri
          function setUriPrefix(string memory _uriPrefix) public onlyOwner {
            uriPrefix = _uriPrefix;
          }
        // uri suffix
          function setUriSuffix(string memory _uriSuffix) public onlyOwner {
            uriSuffix = _uriSuffix;
          }
        // pause
          function setPaused(bool _state) public onlyOwner {
            paused = _state;
          }
        // supply
          function setmaxSupply(uint256 _maxSupply) public onlyOwner {
            maxSupply = _maxSupply;
          }
        // public price
          function setPublicPrice(uint256 _PublicPrice) public onlyOwner {
            Publicprice = _PublicPrice;
          }
        // WL price
          function setWLPrice(uint256 _WLPrice) public onlyOwner {
            WLprice = _WLPrice;
          }  
        // PublicmaxMintAmountPerTx
          function setPublicmaxMintAmountPerTx(uint256 _PublicmaxMintAmountPerTx) public onlyOwner {
            PublicmaxMintAmountPerTx = _PublicmaxMintAmountPerTx;
          }
        // WLmaxMintAmountPerTx
          function setWLmaxMintAmountPerTx(uint256 _WLmaxMintAmountPerTx) public onlyOwner {
            WLmaxMintAmountPerTx = _WLmaxMintAmountPerTx;
          }
        // formiliaSale
          function setformiliaSaleON(bool _state) public onlyOwner {
            formiliaSaleON = _state;
          }
        // friendliesSaleON
          function setfriendliesSaleON(bool _state) public onlyOwner {
            friendliesSaleON = _state;
          }
        // PublicSaleON
          function setpublicSaleON(bool _state) public onlyOwner {
            publicSaleON = _state;
          }
        // J48BAFORMS
          function setj48baforms(address _contractaddress) public onlyOwner {
            j48baforms = _contractaddress;
          }
        // TRINKETS
          function settrinkets(address _contractaddress) public onlyOwner {
            trinkets = _contractaddress;
          }
        // SUDO BURGER
          function setsudoburger(address _contractaddress) public onlyOwner {
            sudoburger = _contractaddress;
          }
        // Bastard Gans
          function setbastardgans(address _contractaddress) public onlyOwner {
            bastardgans = _contractaddress;
          }
        // Tubby Cats
          function settubbycats(address _contractaddress) public onlyOwner {
            tubbycats = _contractaddress;
          }
        // miladymaker
          function setmiladymaker(address _contractaddress) public onlyOwner {
            miladymaker = _contractaddress;
          }
        // MetalMons
          function setmetalmons(address _contractaddress) public onlyOwner {
            metalmons = _contractaddress;
          }
        // dropicall
          function setdropicall(address _contractaddress) public onlyOwner {
            dropicall = _contractaddress;
          }
         // gradis
          function setgradis(address _contractaddress) public onlyOwner {
            gradis = _contractaddress;
          }
        // adworld
          function setadworld(address _contractaddress) public onlyOwner {
            adworld = _contractaddress;
          } 
        // withdraw
          function withdraw() public onlyOwner nonReentrant {
            //owner withdraw
            (bool os, ) = payable(owner()).call{value: address(this).balance}('');
            require(os);
          }
          
          function _baseURI() internal view virtual override returns (string memory) {
            return uriPrefix;
          }
        }// SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Arrays.sol)
        pragma solidity ^0.8.0;
        import "./math/Math.sol";
        /**
         * @dev Collection of functions related to array types.
         */
        library Arrays {
            /**
             * @dev Searches a sorted `array` and returns the first index that contains
             * a value greater or equal to `element`. If no such index exists (i.e. all
             * values in the array are strictly less than `element`), the array length is
             * returned. Time complexity O(log n).
             *
             * `array` is expected to be sorted in ascending order, and to contain no
             * repeated elements.
             */
            function findUpperBound(uint256[] storage array, uint256 element) internal view returns (uint256) {
                if (array.length == 0) {
                    return 0;
                }
                uint256 low = 0;
                uint256 high = array.length;
                while (low < high) {
                    uint256 mid = Math.average(low, high);
                    // Note that mid will always be strictly less than high (i.e. it will be a valid array index)
                    // because Math.average rounds down (it does integer division with truncation).
                    if (array[mid] > element) {
                        high = mid;
                    } else {
                        low = mid + 1;
                    }
                }
                // At this point `low` is the exclusive upper bound. We will return the inclusive upper bound.
                if (low > 0 && array[low - 1] == element) {
                    return low - 1;
                } else {
                    return low;
                }
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Contract module that helps prevent reentrant calls to a function.
         *
         * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
         * available, which can be applied to functions to make sure there are no nested
         * (reentrant) calls to them.
         *
         * Note that because there is a single `nonReentrant` guard, functions marked as
         * `nonReentrant` may not call one another. This can be worked around by making
         * those functions `private`, and then adding `external` `nonReentrant` entry
         * points to them.
         *
         * TIP: If you would like to learn more about reentrancy and alternative ways
         * to protect against it, check out our blog post
         * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
         */
        abstract contract ReentrancyGuard {
            // Booleans are more expensive than uint256 or any type that takes up a full
            // word because each write operation emits an extra SLOAD to first read the
            // slot's contents, replace the bits taken up by the boolean, and then write
            // back. This is the compiler's defense against contract upgrades and
            // pointer aliasing, and it cannot be disabled.
            // The values being non-zero value makes deployment a bit more expensive,
            // but in exchange the refund on every call to nonReentrant will be lower in
            // amount. Since refunds are capped to a percentage of the total
            // transaction's gas, it is best to keep them low in cases like this one, to
            // increase the likelihood of the full refund coming into effect.
            uint256 private constant _NOT_ENTERED = 1;
            uint256 private constant _ENTERED = 2;
            uint256 private _status;
            constructor() {
                _status = _NOT_ENTERED;
            }
            /**
             * @dev Prevents a contract from calling itself, directly or indirectly.
             * Calling a `nonReentrant` function from another `nonReentrant`
             * function is not supported. It is possible to prevent this from happening
             * by making the `nonReentrant` function external, and making it call a
             * `private` function that does the actual work.
             */
            modifier nonReentrant() {
                // On the first call to nonReentrant, _notEntered will be true
                require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                // Any calls to nonReentrant after this point will fail
                _status = _ENTERED;
                _;
                // By storing the original value once again, a refund is triggered (see
                // https://eips.ethereum.org/EIPS/eip-2200)
                _status = _NOT_ENTERED;
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
        pragma solidity ^0.8.0;
        import "../utils/Context.sol";
        /**
         * @dev Contract module which provides a basic access control mechanism, where
         * there is an account (an owner) that can be granted exclusive access to
         * specific functions.
         *
         * By default, the owner account will be the one that deploys the contract. This
         * can later be changed with {transferOwnership}.
         *
         * This module is used through inheritance. It will make available the modifier
         * `onlyOwner`, which can be applied to your functions to restrict their use to
         * the owner.
         */
        abstract contract Ownable is Context {
            address private _owner;
            event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
            /**
             * @dev Initializes the contract setting the deployer as the initial owner.
             */
            constructor() {
                _transferOwnership(_msgSender());
            }
            /**
             * @dev Returns the address of the current owner.
             */
            function owner() public view virtual returns (address) {
                return _owner;
            }
            /**
             * @dev Throws if called by any account other than the owner.
             */
            modifier onlyOwner() {
                require(owner() == _msgSender(), "Ownable: caller is not the owner");
                _;
            }
            /**
             * @dev Leaves the contract without owner. It will not be possible to call
             * `onlyOwner` functions anymore. Can only be called by the current owner.
             *
             * NOTE: Renouncing ownership will leave the contract without an owner,
             * thereby removing any functionality that is only available to the owner.
             */
            function renounceOwnership() public virtual onlyOwner {
                _transferOwnership(address(0));
            }
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Can only be called by the current owner.
             */
            function transferOwnership(address newOwner) public virtual onlyOwner {
                require(newOwner != address(0), "Ownable: new owner is the zero address");
                _transferOwnership(newOwner);
            }
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Internal function without access restriction.
             */
            function _transferOwnership(address newOwner) internal virtual {
                address oldOwner = _owner;
                _owner = newOwner;
                emit OwnershipTransferred(oldOwner, newOwner);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (interfaces/IERC721.sol)
        pragma solidity ^0.8.0;
        import "../token/ERC721/IERC721.sol";
        // SPDX-License-Identifier: MIT
        // ERC721A Contracts v3.3.0
        // Creator: Chiru Labs
        pragma solidity ^0.8.4;
        import './IERC721A.sol';
        import '@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol';
        import '@openzeppelin/contracts/utils/Address.sol';
        import '@openzeppelin/contracts/utils/Context.sol';
        import '@openzeppelin/contracts/utils/Strings.sol';
        import '@openzeppelin/contracts/utils/introspection/ERC165.sol';
        /**
         * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
         * the Metadata extension. Built to optimize for lower gas during batch mints.
         *
         * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
         *
         * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
         *
         * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
         */
        contract ERC721A is Context, ERC165, IERC721A {
            using Address for address;
            using Strings for uint256;
            // The tokenId of the next token to be minted.
            uint256 internal _currentIndex;
            // The number of tokens burned.
            uint256 internal _burnCounter;
            // Token name
            string private _name;
            // Token symbol
            string private _symbol;
            // Mapping from token ID to ownership details
            // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
            mapping(uint256 => TokenOwnership) internal _ownerships;
            // Mapping owner address to address data
            mapping(address => AddressData) private _addressData;
            // Mapping from token ID to approved address
            mapping(uint256 => address) private _tokenApprovals;
            // Mapping from owner to operator approvals
            mapping(address => mapping(address => bool)) private _operatorApprovals;
            constructor(string memory name_, string memory symbol_) {
                _name = name_;
                _symbol = symbol_;
                _currentIndex = _startTokenId();
            }
            /**
             * To change the starting tokenId, please override this function.
             */
            function _startTokenId() internal view virtual returns (uint256) {
                return 0;
            }
            /**
             * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
             */
            function totalSupply() public view override returns (uint256) {
                // Counter underflow is impossible as _burnCounter cannot be incremented
                // more than _currentIndex - _startTokenId() times
                unchecked {
                    return _currentIndex - _burnCounter - _startTokenId();
                }
            }
            /**
             * Returns the total amount of tokens minted in the contract.
             */
            function _totalMinted() internal view returns (uint256) {
                // Counter underflow is impossible as _currentIndex does not decrement,
                // and it is initialized to _startTokenId()
                unchecked {
                    return _currentIndex - _startTokenId();
                }
            }
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
                return
                    interfaceId == type(IERC721).interfaceId ||
                    interfaceId == type(IERC721Metadata).interfaceId ||
                    super.supportsInterface(interfaceId);
            }
            /**
             * @dev See {IERC721-balanceOf}.
             */
            function balanceOf(address owner) public view override returns (uint256) {
                if (owner == address(0)) revert BalanceQueryForZeroAddress();
                return uint256(_addressData[owner].balance);
            }
            /**
             * Returns the number of tokens minted by `owner`.
             */
            function _numberMinted(address owner) internal view returns (uint256) {
                return uint256(_addressData[owner].numberMinted);
            }
            /**
             * Returns the number of tokens burned by or on behalf of `owner`.
             */
            function _numberBurned(address owner) internal view returns (uint256) {
                return uint256(_addressData[owner].numberBurned);
            }
            /**
             * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
             */
            function _getAux(address owner) internal view returns (uint64) {
                return _addressData[owner].aux;
            }
            /**
             * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
             * If there are multiple variables, please pack them into a uint64.
             */
            function _setAux(address owner, uint64 aux) internal {
                _addressData[owner].aux = aux;
            }
            /**
             * Gas spent here starts off proportional to the maximum mint batch size.
             * It gradually moves to O(1) as tokens get transferred around in the collection over time.
             */
            function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
                uint256 curr = tokenId;
                unchecked {
                    if (_startTokenId() <= curr) if (curr < _currentIndex) {
                        TokenOwnership memory ownership = _ownerships[curr];
                        if (!ownership.burned) {
                            if (ownership.addr != address(0)) {
                                return ownership;
                            }
                            // Invariant:
                            // There will always be an ownership that has an address and is not burned
                            // before an ownership that does not have an address and is not burned.
                            // Hence, curr will not underflow.
                            while (true) {
                                curr--;
                                ownership = _ownerships[curr];
                                if (ownership.addr != address(0)) {
                                    return ownership;
                                }
                            }
                        }
                    }
                }
                revert OwnerQueryForNonexistentToken();
            }
            /**
             * @dev See {IERC721-ownerOf}.
             */
            function ownerOf(uint256 tokenId) public view override returns (address) {
                return _ownershipOf(tokenId).addr;
            }
            /**
             * @dev See {IERC721Metadata-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
            /**
             * @dev See {IERC721Metadata-symbol}.
             */
            function symbol() public view virtual override returns (string memory) {
                return _symbol;
            }
            /**
             * @dev See {IERC721Metadata-tokenURI}.
             */
            function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
                string memory baseURI = _baseURI();
                return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
            }
            /**
             * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
             * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
             * by default, can be overriden in child contracts.
             */
            function _baseURI() internal view virtual returns (string memory) {
                return '';
            }
            /**
             * @dev See {IERC721-approve}.
             */
            function approve(address to, uint256 tokenId) public override {
                address owner = ERC721A.ownerOf(tokenId);
                if (to == owner) revert ApprovalToCurrentOwner();
                if (_msgSender() != owner) if(!isApprovedForAll(owner, _msgSender())) {
                    revert ApprovalCallerNotOwnerNorApproved();
                }
                _approve(to, tokenId, owner);
            }
            /**
             * @dev See {IERC721-getApproved}.
             */
            function getApproved(uint256 tokenId) public view override returns (address) {
                if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();
                return _tokenApprovals[tokenId];
            }
            /**
             * @dev See {IERC721-setApprovalForAll}.
             */
            function setApprovalForAll(address operator, bool approved) public virtual override {
                if (operator == _msgSender()) revert ApproveToCaller();
                _operatorApprovals[_msgSender()][operator] = approved;
                emit ApprovalForAll(_msgSender(), operator, approved);
            }
            /**
             * @dev See {IERC721-isApprovedForAll}.
             */
            function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                return _operatorApprovals[owner][operator];
            }
            /**
             * @dev See {IERC721-transferFrom}.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                _transfer(from, to, tokenId);
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                safeTransferFrom(from, to, tokenId, '');
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) public virtual override {
                _transfer(from, to, tokenId);
                if (to.isContract()) if(!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                    revert TransferToNonERC721ReceiverImplementer();
                }
            }
            /**
             * @dev Returns whether `tokenId` exists.
             *
             * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
             *
             * Tokens start existing when they are minted (`_mint`),
             */
            function _exists(uint256 tokenId) internal view returns (bool) {
                return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
            }
            /**
             * @dev Equivalent to `_safeMint(to, quantity, '')`.
             */
            function _safeMint(address to, uint256 quantity) internal {
                _safeMint(to, quantity, '');
            }
            /**
             * @dev Safely mints `quantity` tokens and transfers them to `to`.
             *
             * Requirements:
             *
             * - If `to` refers to a smart contract, it must implement
             *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
             * - `quantity` must be greater than 0.
             *
             * Emits a {Transfer} event.
             */
            function _safeMint(
                address to,
                uint256 quantity,
                bytes memory _data
            ) internal {
                uint256 startTokenId = _currentIndex;
                if (to == address(0)) revert MintToZeroAddress();
                if (quantity == 0) revert MintZeroQuantity();
                _beforeTokenTransfers(address(0), to, startTokenId, quantity);
                // Overflows are incredibly unrealistic.
                // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
                // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
                unchecked {
                    _addressData[to].balance += uint64(quantity);
                    _addressData[to].numberMinted += uint64(quantity);
                    _ownerships[startTokenId].addr = to;
                    _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                    uint256 updatedIndex = startTokenId;
                    uint256 end = updatedIndex + quantity;
                    if (to.isContract()) {
                        do {
                            emit Transfer(address(0), to, updatedIndex);
                            if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                                revert TransferToNonERC721ReceiverImplementer();
                            }
                        } while (updatedIndex < end);
                        // Reentrancy protection
                        if (_currentIndex != startTokenId) revert();
                    } else {
                        do {
                            emit Transfer(address(0), to, updatedIndex++);
                        } while (updatedIndex < end);
                    }
                    _currentIndex = updatedIndex;
                }
                _afterTokenTransfers(address(0), to, startTokenId, quantity);
            }
            /**
             * @dev Mints `quantity` tokens and transfers them to `to`.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `quantity` must be greater than 0.
             *
             * Emits a {Transfer} event.
             */
            function _mint(address to, uint256 quantity) internal {
                uint256 startTokenId = _currentIndex;
                if (to == address(0)) revert MintToZeroAddress();
                if (quantity == 0) revert MintZeroQuantity();
                _beforeTokenTransfers(address(0), to, startTokenId, quantity);
                // Overflows are incredibly unrealistic.
                // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
                // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
                unchecked {
                    _addressData[to].balance += uint64(quantity);
                    _addressData[to].numberMinted += uint64(quantity);
                    _ownerships[startTokenId].addr = to;
                    _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                    uint256 updatedIndex = startTokenId;
                    uint256 end = updatedIndex + quantity;
                    do {
                        emit Transfer(address(0), to, updatedIndex++);
                    } while (updatedIndex < end);
                    _currentIndex = updatedIndex;
                }
                _afterTokenTransfers(address(0), to, startTokenId, quantity);
            }
            /**
             * @dev Transfers `tokenId` from `from` to `to`.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             *
             * Emits a {Transfer} event.
             */
            function _transfer(
                address from,
                address to,
                uint256 tokenId
            ) private {
                TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
                bool isApprovedOrOwner = (_msgSender() == from ||
                    isApprovedForAll(from, _msgSender()) ||
                    getApproved(tokenId) == _msgSender());
                if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                if (to == address(0)) revert TransferToZeroAddress();
                _beforeTokenTransfers(from, to, tokenId, 1);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId, from);
                // Underflow of the sender's balance is impossible because we check for
                // ownership above and the recipient's balance can't realistically overflow.
                // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                unchecked {
                    _addressData[from].balance -= 1;
                    _addressData[to].balance += 1;
                    TokenOwnership storage currSlot = _ownerships[tokenId];
                    currSlot.addr = to;
                    currSlot.startTimestamp = uint64(block.timestamp);
                    // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
                    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                    uint256 nextTokenId = tokenId + 1;
                    TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                    if (nextSlot.addr == address(0)) {
                        // This will suffice for checking _exists(nextTokenId),
                        // as a burned slot cannot contain the zero address.
                        if (nextTokenId != _currentIndex) {
                            nextSlot.addr = from;
                            nextSlot.startTimestamp = prevOwnership.startTimestamp;
                        }
                    }
                }
                emit Transfer(from, to, tokenId);
                _afterTokenTransfers(from, to, tokenId, 1);
            }
            /**
             * @dev Equivalent to `_burn(tokenId, false)`.
             */
            function _burn(uint256 tokenId) internal virtual {
                _burn(tokenId, false);
            }
            /**
             * @dev Destroys `tokenId`.
             * The approval is cleared when the token is burned.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             *
             * Emits a {Transfer} event.
             */
            function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
                TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                address from = prevOwnership.addr;
                if (approvalCheck) {
                    bool isApprovedOrOwner = (_msgSender() == from ||
                        isApprovedForAll(from, _msgSender()) ||
                        getApproved(tokenId) == _msgSender());
                    if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                }
                _beforeTokenTransfers(from, address(0), tokenId, 1);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId, from);
                // Underflow of the sender's balance is impossible because we check for
                // ownership above and the recipient's balance can't realistically overflow.
                // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                unchecked {
                    AddressData storage addressData = _addressData[from];
                    addressData.balance -= 1;
                    addressData.numberBurned += 1;
                    // Keep track of who burned the token, and the timestamp of burning.
                    TokenOwnership storage currSlot = _ownerships[tokenId];
                    currSlot.addr = from;
                    currSlot.startTimestamp = uint64(block.timestamp);
                    currSlot.burned = true;
                    // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
                    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                    uint256 nextTokenId = tokenId + 1;
                    TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                    if (nextSlot.addr == address(0)) {
                        // This will suffice for checking _exists(nextTokenId),
                        // as a burned slot cannot contain the zero address.
                        if (nextTokenId != _currentIndex) {
                            nextSlot.addr = from;
                            nextSlot.startTimestamp = prevOwnership.startTimestamp;
                        }
                    }
                }
                emit Transfer(from, address(0), tokenId);
                _afterTokenTransfers(from, address(0), tokenId, 1);
                // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
                unchecked {
                    _burnCounter++;
                }
            }
            /**
             * @dev Approve `to` to operate on `tokenId`
             *
             * Emits a {Approval} event.
             */
            function _approve(
                address to,
                uint256 tokenId,
                address owner
            ) private {
                _tokenApprovals[tokenId] = to;
                emit Approval(owner, to, tokenId);
            }
            /**
             * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
             *
             * @param from address representing the previous owner of the given token ID
             * @param to target address that will receive the tokens
             * @param tokenId uint256 ID of the token to be transferred
             * @param _data bytes optional data to send along with the call
             * @return bool whether the call correctly returned the expected magic value
             */
            function _checkContractOnERC721Received(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) private returns (bool) {
                try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                    return retval == IERC721Receiver(to).onERC721Received.selector;
                } catch (bytes memory reason) {
                    if (reason.length == 0) {
                        revert TransferToNonERC721ReceiverImplementer();
                    } else {
                        assembly {
                            revert(add(32, reason), mload(reason))
                        }
                    }
                }
            }
            /**
             * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
             * And also called before burning one token.
             *
             * startTokenId - the first token id to be transferred
             * quantity - the amount to be transferred
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
             * transferred to `to`.
             * - When `from` is zero, `tokenId` will be minted for `to`.
             * - When `to` is zero, `tokenId` will be burned by `from`.
             * - `from` and `to` are never both zero.
             */
            function _beforeTokenTransfers(
                address from,
                address to,
                uint256 startTokenId,
                uint256 quantity
            ) internal virtual {}
            /**
             * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
             * minting.
             * And also called after one token has been burned.
             *
             * startTokenId - the first token id to be transferred
             * quantity - the amount to be transferred
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
             * transferred to `to`.
             * - When `from` is zero, `tokenId` has been minted for `to`.
             * - When `to` is zero, `tokenId` has been burned by `from`.
             * - `from` and `to` are never both zero.
             */
            function _afterTokenTransfers(
                address from,
                address to,
                uint256 startTokenId,
                uint256 quantity
            ) internal virtual {}
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
        pragma solidity ^0.8.0;
        import "./IERC165.sol";
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
         * for the additional interface id that will be supported. For example:
         *
         * ```solidity
         * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
         *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
         * }
         * ```
         *
         * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
         */
        abstract contract ERC165 is IERC165 {
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IERC165).interfaceId;
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev String operations.
         */
        library Strings {
            bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
             */
            function toHexString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0x00";
                }
                uint256 temp = value;
                uint256 length = 0;
                while (temp != 0) {
                    length++;
                    temp >>= 8;
                }
                return toHexString(value, length);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
             */
            function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                bytes memory buffer = new bytes(2 * length + 2);
                buffer[0] = "0";
                buffer[1] = "x";
                for (uint256 i = 2 * length + 1; i > 1; --i) {
                    buffer[i] = _HEX_SYMBOLS[value & 0xf];
                    value >>= 4;
                }
                require(value == 0, "Strings: hex length insufficient");
                return string(buffer);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
            function _msgData() internal view virtual returns (bytes calldata) {
                return msg.data;
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        pragma solidity ^0.8.1;
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
                return account.code.length > 0;
            }
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)
        pragma solidity ^0.8.0;
        /**
         * @title ERC721 token receiver interface
         * @dev Interface for any contract that wants to support safeTransfers
         * from ERC721 asset contracts.
         */
        interface IERC721Receiver {
            /**
             * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
             * by `operator` from `from`, this function is called.
             *
             * It must return its Solidity selector to confirm the token transfer.
             * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
             *
             * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
             */
            function onERC721Received(
                address operator,
                address from,
                uint256 tokenId,
                bytes calldata data
            ) external returns (bytes4);
        }
        // SPDX-License-Identifier: MIT
        // ERC721A Contracts v3.3.0
        // Creator: Chiru Labs
        pragma solidity ^0.8.4;
        import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
        import '@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol';
        /**
         * @dev Interface of an ERC721A compliant contract.
         */
        interface IERC721A is IERC721, IERC721Metadata {
            /**
             * The caller must own the token or be an approved operator.
             */
            error ApprovalCallerNotOwnerNorApproved();
            /**
             * The token does not exist.
             */
            error ApprovalQueryForNonexistentToken();
            /**
             * The caller cannot approve to their own address.
             */
            error ApproveToCaller();
            /**
             * The caller cannot approve to the current owner.
             */
            error ApprovalToCurrentOwner();
            /**
             * Cannot query the balance for the zero address.
             */
            error BalanceQueryForZeroAddress();
            /**
             * Cannot mint to the zero address.
             */
            error MintToZeroAddress();
            /**
             * The quantity of tokens minted must be more than zero.
             */
            error MintZeroQuantity();
            /**
             * The token does not exist.
             */
            error OwnerQueryForNonexistentToken();
            /**
             * The caller must own the token or be an approved operator.
             */
            error TransferCallerNotOwnerNorApproved();
            /**
             * The token must be owned by `from`.
             */
            error TransferFromIncorrectOwner();
            /**
             * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
             */
            error TransferToNonERC721ReceiverImplementer();
            /**
             * Cannot transfer to the zero address.
             */
            error TransferToZeroAddress();
            /**
             * The token does not exist.
             */
            error URIQueryForNonexistentToken();
            // Compiler will pack this into a single 256bit word.
            struct TokenOwnership {
                // The address of the owner.
                address addr;
                // Keeps track of the start time of ownership with minimal overhead for tokenomics.
                uint64 startTimestamp;
                // Whether the token has been burned.
                bool burned;
            }
            // Compiler will pack this into a single 256bit word.
            struct AddressData {
                // Realistically, 2**64-1 is more than enough.
                uint64 balance;
                // Keeps track of mint count with minimal overhead for tokenomics.
                uint64 numberMinted;
                // Keeps track of burn count with minimal overhead for tokenomics.
                uint64 numberBurned;
                // For miscellaneous variable(s) pertaining to the address
                // (e.g. number of whitelist mint slots used).
                // If there are multiple variables, please pack them into a uint64.
                uint64 aux;
            }
            /**
             * @dev Returns the total amount of tokens stored by the contract.
             * 
             * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
             */
            function totalSupply() external view returns (uint256);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/math/Math.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Standard math utilities missing in the Solidity language.
         */
        library Math {
            /**
             * @dev Returns the largest of two numbers.
             */
            function max(uint256 a, uint256 b) internal pure returns (uint256) {
                return a >= b ? a : b;
            }
            /**
             * @dev Returns the smallest of two numbers.
             */
            function min(uint256 a, uint256 b) internal pure returns (uint256) {
                return a < b ? a : b;
            }
            /**
             * @dev Returns the average of two numbers. The result is rounded towards
             * zero.
             */
            function average(uint256 a, uint256 b) internal pure returns (uint256) {
                // (a + b) / 2 can overflow.
                return (a & b) + (a ^ b) / 2;
            }
            /**
             * @dev Returns the ceiling of the division of two numbers.
             *
             * This differs from standard division with `/` in that it rounds up instead
             * of rounding down.
             */
            function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                // (a + b - 1) / b can overflow on addition, so we distribute.
                return a / b + (a % b == 0 ? 0 : 1);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)
        pragma solidity ^0.8.0;
        import "../../utils/introspection/IERC165.sol";
        /**
         * @dev Required interface of an ERC721 compliant contract.
         */
        interface IERC721 is IERC165 {
            /**
             * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
             */
            event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
             */
            event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
             */
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
            /**
             * @dev Returns the number of tokens in ``owner``'s account.
             */
            function balanceOf(address owner) external view returns (uint256 balance);
            /**
             * @dev Returns the owner of the `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function ownerOf(uint256 tokenId) external view returns (address owner);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes calldata data
            ) external;
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Transfers `tokenId` token from `from` to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Gives permission to `to` to transfer `tokenId` token to another account.
             * The approval is cleared when the token is transferred.
             *
             * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
             *
             * Requirements:
             *
             * - The caller must own the token or be an approved operator.
             * - `tokenId` must exist.
             *
             * Emits an {Approval} event.
             */
            function approve(address to, uint256 tokenId) external;
            /**
             * @dev Approve or remove `operator` as an operator for the caller.
             * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
             *
             * Requirements:
             *
             * - The `operator` cannot be the caller.
             *
             * Emits an {ApprovalForAll} event.
             */
            function setApprovalForAll(address operator, bool _approved) external;
            /**
             * @dev Returns the account approved for `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function getApproved(uint256 tokenId) external view returns (address operator);
            /**
             * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
             *
             * See {setApprovalForAll}
             */
            function isApprovedForAll(address owner, address operator) external view returns (bool);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
        pragma solidity ^0.8.0;
        import "../IERC721.sol";
        /**
         * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
         * @dev See https://eips.ethereum.org/EIPS/eip-721
         */
        interface IERC721Metadata is IERC721 {
            /**
             * @dev Returns the token collection name.
             */
            function name() external view returns (string memory);
            /**
             * @dev Returns the token collection symbol.
             */
            function symbol() external view returns (string memory);
            /**
             * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
             */
            function tokenURI(uint256 tokenId) external view returns (string memory);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        

        File 6 of 8: SnowCrash
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
        pragma solidity ^0.8.0;
        import "../utils/Context.sol";
        /**
         * @dev Contract module which provides a basic access control mechanism, where
         * there is an account (an owner) that can be granted exclusive access to
         * specific functions.
         *
         * By default, the owner account will be the one that deploys the contract. This
         * can later be changed with {transferOwnership}.
         *
         * This module is used through inheritance. It will make available the modifier
         * `onlyOwner`, which can be applied to your functions to restrict their use to
         * the owner.
         */
        abstract contract Ownable is Context {
            address private _owner;
            event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
            /**
             * @dev Initializes the contract setting the deployer as the initial owner.
             */
            constructor() {
                _transferOwnership(_msgSender());
            }
            /**
             * @dev Returns the address of the current owner.
             */
            function owner() public view virtual returns (address) {
                return _owner;
            }
            /**
             * @dev Throws if called by any account other than the owner.
             */
            modifier onlyOwner() {
                require(owner() == _msgSender(), "Ownable: caller is not the owner");
                _;
            }
            /**
             * @dev Leaves the contract without owner. It will not be possible to call
             * `onlyOwner` functions anymore. Can only be called by the current owner.
             *
             * NOTE: Renouncing ownership will leave the contract without an owner,
             * thereby removing any functionality that is only available to the owner.
             */
            function renounceOwnership() public virtual onlyOwner {
                _transferOwnership(address(0));
            }
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Can only be called by the current owner.
             */
            function transferOwnership(address newOwner) public virtual onlyOwner {
                require(newOwner != address(0), "Ownable: new owner is the zero address");
                _transferOwnership(newOwner);
            }
            /**
             * @dev Transfers ownership of the contract to a new account (`newOwner`).
             * Internal function without access restriction.
             */
            function _transferOwnership(address newOwner) internal virtual {
                address oldOwner = _owner;
                _owner = newOwner;
                emit OwnershipTransferred(oldOwner, newOwner);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/ERC721.sol)
        pragma solidity ^0.8.0;
        import "./IERC721.sol";
        import "./IERC721Receiver.sol";
        import "./extensions/IERC721Metadata.sol";
        import "../../utils/Address.sol";
        import "../../utils/Context.sol";
        import "../../utils/Strings.sol";
        import "../../utils/introspection/ERC165.sol";
        /**
         * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
         * the Metadata extension, but not including the Enumerable extension, which is available separately as
         * {ERC721Enumerable}.
         */
        contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
            using Address for address;
            using Strings for uint256;
            // Token name
            string private _name;
            // Token symbol
            string private _symbol;
            // Mapping from token ID to owner address
            mapping(uint256 => address) private _owners;
            // Mapping owner address to token count
            mapping(address => uint256) private _balances;
            // Mapping from token ID to approved address
            mapping(uint256 => address) private _tokenApprovals;
            // Mapping from owner to operator approvals
            mapping(address => mapping(address => bool)) private _operatorApprovals;
            /**
             * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
             */
            constructor(string memory name_, string memory symbol_) {
                _name = name_;
                _symbol = symbol_;
            }
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
                return
                    interfaceId == type(IERC721).interfaceId ||
                    interfaceId == type(IERC721Metadata).interfaceId ||
                    super.supportsInterface(interfaceId);
            }
            /**
             * @dev See {IERC721-balanceOf}.
             */
            function balanceOf(address owner) public view virtual override returns (uint256) {
                require(owner != address(0), "ERC721: balance query for the zero address");
                return _balances[owner];
            }
            /**
             * @dev See {IERC721-ownerOf}.
             */
            function ownerOf(uint256 tokenId) public view virtual override returns (address) {
                address owner = _owners[tokenId];
                require(owner != address(0), "ERC721: owner query for nonexistent token");
                return owner;
            }
            /**
             * @dev See {IERC721Metadata-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
            /**
             * @dev See {IERC721Metadata-symbol}.
             */
            function symbol() public view virtual override returns (string memory) {
                return _symbol;
            }
            /**
             * @dev See {IERC721Metadata-tokenURI}.
             */
            function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
                string memory baseURI = _baseURI();
                return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
            }
            /**
             * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
             * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
             * by default, can be overriden in child contracts.
             */
            function _baseURI() internal view virtual returns (string memory) {
                return "";
            }
            /**
             * @dev See {IERC721-approve}.
             */
            function approve(address to, uint256 tokenId) public virtual override {
                address owner = ERC721.ownerOf(tokenId);
                require(to != owner, "ERC721: approval to current owner");
                require(
                    _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
                    "ERC721: approve caller is not owner nor approved for all"
                );
                _approve(to, tokenId);
            }
            /**
             * @dev See {IERC721-getApproved}.
             */
            function getApproved(uint256 tokenId) public view virtual override returns (address) {
                require(_exists(tokenId), "ERC721: approved query for nonexistent token");
                return _tokenApprovals[tokenId];
            }
            /**
             * @dev See {IERC721-setApprovalForAll}.
             */
            function setApprovalForAll(address operator, bool approved) public virtual override {
                _setApprovalForAll(_msgSender(), operator, approved);
            }
            /**
             * @dev See {IERC721-isApprovedForAll}.
             */
            function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                return _operatorApprovals[owner][operator];
            }
            /**
             * @dev See {IERC721-transferFrom}.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                //solhint-disable-next-line max-line-length
                require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                _transfer(from, to, tokenId);
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                safeTransferFrom(from, to, tokenId, "");
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) public virtual override {
                require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                _safeTransfer(from, to, tokenId, _data);
            }
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * `_data` is additional data, it has no specified format and it is sent in call to `to`.
             *
             * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
             * implement alternative mechanisms to perform token transfer, such as signature-based.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function _safeTransfer(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) internal virtual {
                _transfer(from, to, tokenId);
                require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
            }
            /**
             * @dev Returns whether `tokenId` exists.
             *
             * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
             *
             * Tokens start existing when they are minted (`_mint`),
             * and stop existing when they are burned (`_burn`).
             */
            function _exists(uint256 tokenId) internal view virtual returns (bool) {
                return _owners[tokenId] != address(0);
            }
            /**
             * @dev Returns whether `spender` is allowed to manage `tokenId`.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
                require(_exists(tokenId), "ERC721: operator query for nonexistent token");
                address owner = ERC721.ownerOf(tokenId);
                return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
            }
            /**
             * @dev Safely mints `tokenId` and transfers it to `to`.
             *
             * Requirements:
             *
             * - `tokenId` must not exist.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function _safeMint(address to, uint256 tokenId) internal virtual {
                _safeMint(to, tokenId, "");
            }
            /**
             * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
             * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
             */
            function _safeMint(
                address to,
                uint256 tokenId,
                bytes memory _data
            ) internal virtual {
                _mint(to, tokenId);
                require(
                    _checkOnERC721Received(address(0), to, tokenId, _data),
                    "ERC721: transfer to non ERC721Receiver implementer"
                );
            }
            /**
             * @dev Mints `tokenId` and transfers it to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
             *
             * Requirements:
             *
             * - `tokenId` must not exist.
             * - `to` cannot be the zero address.
             *
             * Emits a {Transfer} event.
             */
            function _mint(address to, uint256 tokenId) internal virtual {
                require(to != address(0), "ERC721: mint to the zero address");
                require(!_exists(tokenId), "ERC721: token already minted");
                _beforeTokenTransfer(address(0), to, tokenId);
                _balances[to] += 1;
                _owners[tokenId] = to;
                emit Transfer(address(0), to, tokenId);
            }
            /**
             * @dev Destroys `tokenId`.
             * The approval is cleared when the token is burned.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             *
             * Emits a {Transfer} event.
             */
            function _burn(uint256 tokenId) internal virtual {
                address owner = ERC721.ownerOf(tokenId);
                _beforeTokenTransfer(owner, address(0), tokenId);
                // Clear approvals
                _approve(address(0), tokenId);
                _balances[owner] -= 1;
                delete _owners[tokenId];
                emit Transfer(owner, address(0), tokenId);
            }
            /**
             * @dev Transfers `tokenId` from `from` to `to`.
             *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             *
             * Emits a {Transfer} event.
             */
            function _transfer(
                address from,
                address to,
                uint256 tokenId
            ) internal virtual {
                require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
                require(to != address(0), "ERC721: transfer to the zero address");
                _beforeTokenTransfer(from, to, tokenId);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId);
                _balances[from] -= 1;
                _balances[to] += 1;
                _owners[tokenId] = to;
                emit Transfer(from, to, tokenId);
            }
            /**
             * @dev Approve `to` to operate on `tokenId`
             *
             * Emits a {Approval} event.
             */
            function _approve(address to, uint256 tokenId) internal virtual {
                _tokenApprovals[tokenId] = to;
                emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
            }
            /**
             * @dev Approve `operator` to operate on all of `owner` tokens
             *
             * Emits a {ApprovalForAll} event.
             */
            function _setApprovalForAll(
                address owner,
                address operator,
                bool approved
            ) internal virtual {
                require(owner != operator, "ERC721: approve to caller");
                _operatorApprovals[owner][operator] = approved;
                emit ApprovalForAll(owner, operator, approved);
            }
            /**
             * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
             * The call is not executed if the target address is not a contract.
             *
             * @param from address representing the previous owner of the given token ID
             * @param to target address that will receive the tokens
             * @param tokenId uint256 ID of the token to be transferred
             * @param _data bytes optional data to send along with the call
             * @return bool whether the call correctly returned the expected magic value
             */
            function _checkOnERC721Received(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) private returns (bool) {
                if (to.isContract()) {
                    try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                        return retval == IERC721Receiver.onERC721Received.selector;
                    } catch (bytes memory reason) {
                        if (reason.length == 0) {
                            revert("ERC721: transfer to non ERC721Receiver implementer");
                        } else {
                            assembly {
                                revert(add(32, reason), mload(reason))
                            }
                        }
                    }
                } else {
                    return true;
                }
            }
            /**
             * @dev Hook that is called before any token transfer. This includes minting
             * and burning.
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
             * transferred to `to`.
             * - When `from` is zero, `tokenId` will be minted for `to`.
             * - When `to` is zero, ``from``'s `tokenId` will be burned.
             * - `from` and `to` are never both zero.
             *
             * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
             */
            function _beforeTokenTransfer(
                address from,
                address to,
                uint256 tokenId
            ) internal virtual {}
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
        pragma solidity ^0.8.0;
        import "../../utils/introspection/IERC165.sol";
        /**
         * @dev Required interface of an ERC721 compliant contract.
         */
        interface IERC721 is IERC165 {
            /**
             * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
             */
            event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
             */
            event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
             */
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
            /**
             * @dev Returns the number of tokens in ``owner``'s account.
             */
            function balanceOf(address owner) external view returns (uint256 balance);
            /**
             * @dev Returns the owner of the `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function ownerOf(uint256 tokenId) external view returns (address owner);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Transfers `tokenId` token from `from` to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Gives permission to `to` to transfer `tokenId` token to another account.
             * The approval is cleared when the token is transferred.
             *
             * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
             *
             * Requirements:
             *
             * - The caller must own the token or be an approved operator.
             * - `tokenId` must exist.
             *
             * Emits an {Approval} event.
             */
            function approve(address to, uint256 tokenId) external;
            /**
             * @dev Returns the account approved for `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function getApproved(uint256 tokenId) external view returns (address operator);
            /**
             * @dev Approve or remove `operator` as an operator for the caller.
             * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
             *
             * Requirements:
             *
             * - The `operator` cannot be the caller.
             *
             * Emits an {ApprovalForAll} event.
             */
            function setApprovalForAll(address operator, bool _approved) external;
            /**
             * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
             *
             * See {setApprovalForAll}
             */
            function isApprovedForAll(address owner, address operator) external view returns (bool);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes calldata data
            ) external;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
        pragma solidity ^0.8.0;
        /**
         * @title ERC721 token receiver interface
         * @dev Interface for any contract that wants to support safeTransfers
         * from ERC721 asset contracts.
         */
        interface IERC721Receiver {
            /**
             * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
             * by `operator` from `from`, this function is called.
             *
             * It must return its Solidity selector to confirm the token transfer.
             * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
             *
             * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
             */
            function onERC721Received(
                address operator,
                address from,
                uint256 tokenId,
                bytes calldata data
            ) external returns (bytes4);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
        pragma solidity ^0.8.0;
        import "../IERC721.sol";
        /**
         * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
         * @dev See https://eips.ethereum.org/EIPS/eip-721
         */
        interface IERC721Metadata is IERC721 {
            /**
             * @dev Returns the token collection name.
             */
            function name() external view returns (string memory);
            /**
             * @dev Returns the token collection symbol.
             */
            function symbol() external view returns (string memory);
            /**
             * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
             */
            function tokenURI(uint256 tokenId) external view returns (string memory);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Address.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
                uint256 size;
                assembly {
                    size := extcodesize(account)
                }
                return size > 0;
            }
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
            function _msgData() internal view virtual returns (bytes calldata) {
                return msg.data;
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev String operations.
         */
        library Strings {
            bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
             */
            function toHexString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0x00";
                }
                uint256 temp = value;
                uint256 length = 0;
                while (temp != 0) {
                    length++;
                    temp >>= 8;
                }
                return toHexString(value, length);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
             */
            function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                bytes memory buffer = new bytes(2 * length + 2);
                buffer[0] = "0";
                buffer[1] = "x";
                for (uint256 i = 2 * length + 1; i > 1; --i) {
                    buffer[i] = _HEX_SYMBOLS[value & 0xf];
                    value >>= 4;
                }
                require(value == 0, "Strings: hex length insufficient");
                return string(buffer);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/cryptography/MerkleProof.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev These functions deal with verification of Merkle Trees proofs.
         *
         * The proofs can be generated using the JavaScript library
         * https://github.com/miguelmota/merkletreejs[merkletreejs].
         * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
         *
         * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
         */
        library MerkleProof {
            /**
             * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
             * defined by `root`. For this, a `proof` must be provided, containing
             * sibling hashes on the branch from the leaf to the root of the tree. Each
             * pair of leaves and each pair of pre-images are assumed to be sorted.
             */
            function verify(
                bytes32[] memory proof,
                bytes32 root,
                bytes32 leaf
            ) internal pure returns (bool) {
                return processProof(proof, leaf) == root;
            }
            /**
             * @dev Returns the rebuilt hash obtained by traversing a Merklee tree up
             * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
             * hash matches the root of the tree. When processing the proof, the pairs
             * of leafs & pre-images are assumed to be sorted.
             *
             * _Available since v4.4._
             */
            function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
                bytes32 computedHash = leaf;
                for (uint256 i = 0; i < proof.length; i++) {
                    bytes32 proofElement = proof[i];
                    if (computedHash <= proofElement) {
                        // Hash(current computed hash + current element of the proof)
                        computedHash = keccak256(abi.encodePacked(computedHash, proofElement));
                    } else {
                        // Hash(current element of the proof + current computed hash)
                        computedHash = keccak256(abi.encodePacked(proofElement, computedHash));
                    }
                }
                return computedHash;
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
        pragma solidity ^0.8.0;
        import "./IERC165.sol";
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
         * for the additional interface id that will be supported. For example:
         *
         * ```solidity
         * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
         *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
         * }
         * ```
         *
         * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
         */
        abstract contract ERC165 is IERC165 {
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IERC165).interfaceId;
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        pragma solidity ^0.8.7;
        library AnonymiceLibrary {
            string internal constant TABLE =
                "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
            function encode(bytes memory data) internal pure returns (string memory) {
                if (data.length == 0) return "";
                // load the table into memory
                string memory table = TABLE;
                // multiply by 4/3 rounded up
                uint256 encodedLen = 4 * ((data.length + 2) / 3);
                // add some extra buffer at the end required for the writing
                string memory result = new string(encodedLen + 32);
                assembly {
                    // set the actual output length
                    mstore(result, encodedLen)
                    // prepare the lookup table
                    let tablePtr := add(table, 1)
                    // input ptr
                    let dataPtr := data
                    let endPtr := add(dataPtr, mload(data))
                    // result ptr, jump over length
                    let resultPtr := add(result, 32)
                    // run over the input, 3 bytes at a time
                    for {
                    } lt(dataPtr, endPtr) {
                    } {
                        dataPtr := add(dataPtr, 3)
                        // read 3 bytes
                        let input := mload(dataPtr)
                        // write 4 characters
                        mstore(
                            resultPtr,
                            shl(248, mload(add(tablePtr, and(shr(18, input), 0x3F))))
                        )
                        resultPtr := add(resultPtr, 1)
                        mstore(
                            resultPtr,
                            shl(248, mload(add(tablePtr, and(shr(12, input), 0x3F))))
                        )
                        resultPtr := add(resultPtr, 1)
                        mstore(
                            resultPtr,
                            shl(248, mload(add(tablePtr, and(shr(6, input), 0x3F))))
                        )
                        resultPtr := add(resultPtr, 1)
                        mstore(
                            resultPtr,
                            shl(248, mload(add(tablePtr, and(input, 0x3F))))
                        )
                        resultPtr := add(resultPtr, 1)
                    }
                    // padding with '='
                    switch mod(mload(data), 3)
                    case 1 {
                        mstore(sub(resultPtr, 2), shl(240, 0x3d3d))
                    }
                    case 2 {
                        mstore(sub(resultPtr, 1), shl(248, 0x3d))
                    }
                }
                return result;
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
            function parseInt(string memory _a)
                internal
                pure
                returns (uint8 _parsedInt)
            {
                bytes memory bresult = bytes(_a);
                uint8 mint = 0;
                for (uint8 i = 0; i < bresult.length; i++) {
                    if (
                        (uint8(uint8(bresult[i])) >= 48) &&
                        (uint8(uint8(bresult[i])) <= 57)
                    ) {
                        mint *= 10;
                        mint += uint8(bresult[i]) - 48;
                    }
                }
                return mint;
            }
            function substring(
                string memory str,
                uint256 startIndex,
                uint256 endIndex
            ) internal pure returns (string memory) {
                bytes memory strBytes = bytes(str);
                bytes memory result = new bytes(endIndex - startIndex);
                for (uint256 i = startIndex; i < endIndex; i++) {
                    result[i - startIndex] = strBytes[i];
                }
                return string(result);
            }
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
                uint256 size;
                assembly {
                    size := extcodesize(account)
                }
                return size > 0;
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.7;
        import "./AnonymiceLibrary.sol";
        import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
        import "@openzeppelin/contracts/access/Ownable.sol";
        import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
        contract SnowCrash is ERC721, Ownable {
            /*
         ______     __   __     ______     __     __     ______     ______     ______     ______     __  __    
        /\\  ___\\   /\\ "-.\\ \\   /\\  __ \\   /\\ \\  _ \\ \\   /\\  ___\\   /\\  == \\   /\\  __ \\   /\\  ___\\   /\\ \\_\\ \\   
        \\ \\___  \\  \\ \\ \\-.  \\  \\ \\ \\/\\ \\  \\ \\ \\/ ".\\ \\  \\ \\ \\____  \\ \\  __<   \\ \\  __ \\  \\ \\___  \\  \\ \\  __ \\  
         \\/\\_____\\  \\ \\_\\\\"\\_\\  \\ \\_____\\  \\ \\__/".~\\_\\  \\ \\_____\\  \\ \\_\\ \\_\\  \\ \\_\\ \\_\\  \\/\\_____\\  \\ \\_\\ \\_\\ 
          \\/_____/   \\/_/ \\/_/   \\/_____/   \\/_/   \\/_/   \\/_____/   \\/_/ /_/   \\/_/\\/_/   \\/_____/   \\/_/\\/_/ 
        */
            using AnonymiceLibrary for uint8;
            struct Trait {
                string traitName;
                string traitType;
            }
            //Mappings
            mapping(uint256 => Trait[]) public traitTypes;
            mapping(uint256 => string) internal tokenIdToHash;
            mapping(address => uint256) private lastWrite;
            //Mint Checks
            mapping(address => bool) addressFreeMinted;
            mapping(address => bool) contributorMints;
            uint256 contributorCount = 0;
            uint256 regularCount = 0;
            uint256 public totalSupply = 0;
            //uint256s
            uint256 constant MAX_SUPPLY = 256;
            uint256 constant MINT_COST = 0.0256 ether;
            uint256 constant PUBLIC_START_BLOCK = 14651420;
            uint256 SEED_NONCE = 0;
            //minting flag
            bool ogMinted = false;
            bool public MINTING_LIVE = false;
            //uint arrays
            uint16[][8] TIERS;
            //p5js url
            string p5jsUrl;
            string p5jsIntegrity;
            string imageUrl;
            string animationUrl;
            bytes32 constant whitelistRoot =
                0x2cd756bd043061e7f4cd5b02ccfbd86ac3965d315356463f26afa7c6915ab14f;
            constructor() payable ERC721("SnwCrsh", "SNOW") {
                //Declare all the rarity tiers
                //col
                TIERS[0] = [1600, 1200, 550, 550, 1200, 700, 1600, 700, 1200, 700];
                //border size
                TIERS[1] = [1000, 4000, 4000, 1000];
                //noise Max
                TIERS[2] = [1000, 2000, 4000, 3000];
                //speed
                TIERS[3] = [1000, 5500, 2500, 1000];
                //Slice thickness
                TIERS[4] = [2500, 3500, 2500, 1500];
                //secCol
                TIERS[5] = [7000, 3000];
                //charset
                TIERS[6] = [1000, 2500, 3000, 2500, 500, 500];
                //flowType
                TIERS[7] = [8500, 1500];
            }
            //prevents someone calling read functions the same block they mint
            modifier disallowIfStateIsChanging() {
                require(
                    owner() == msg.sender || lastWrite[msg.sender] < block.number,
                    "not so fast!"
                );
                _;
            }
            /*
         __    __     __     __   __     ______   __     __   __     ______    
        /\\ "-./  \\   /\\ \\   /\\ "-.\\ \\   /\\__  _\\ /\\ \\   /\\ "-.\\ \\   /\\  ___\\   
        \\ \\ \\-./\\ \\  \\ \\ \\  \\ \\ \\-.  \\  \\/_/\\ \\/ \\ \\ \\  \\ \\ \\-.  \\  \\ \\ \\__ \\  
         \\ \\_\\ \\ \\_\\  \\ \\_\\  \\ \\_\\\\"\\_\\    \\ \\_\\  \\ \\_\\  \\ \\_\\\\"\\_\\  \\ \\_____\\ 
          \\/_/  \\/_/   \\/_/   \\/_/ \\/_/     \\/_/   \\/_/   \\/_/ \\/_/   \\/_____/ 
                                                                                                                                                                                                                                                       
           */
            /**
             * @dev Converts a digit from 0 - 10000 into its corresponding rarity based on the given rarity tier.
             * @param _randinput The input from 0 - 10000 to use for rarity gen.
             * @param _rarityTier The tier to use.
             */
            function rarityGen(uint256 _randinput, uint8 _rarityTier)
                internal
                view
                returns (uint8)
            {
                uint16 currentLowerBound = 0;
                for (uint8 i = 0; i < TIERS[_rarityTier].length; i++) {
                    uint16 thisPercentage = TIERS[_rarityTier][i];
                    if (
                        _randinput >= currentLowerBound &&
                        _randinput < currentLowerBound + thisPercentage
                    ) return i;
                    currentLowerBound = currentLowerBound + thisPercentage;
                }
                revert();
            }
            /**
             * @dev Generates a 11 digit hash from a tokenId, address, and random number.
             * @param _t The token id to be used within the hash.
             * @param _a The address to be used within the hash.
             * @param _c The custom nonce to be used within the hash.
             */
            function hash(
                uint256 _t,
                address _a,
                uint256 _c
            ) internal returns (string memory) {
                require(_c < 11);
                // This will generate a 11 character string.
                // The first 2 digits are the palette.
                string memory currentHash = "";
                for (uint8 i = 0; i < 8; i++) {
                    SEED_NONCE++;
                    uint16 _randinput = uint16(
                        uint256(
                            keccak256(
                                abi.encodePacked(
                                    block.timestamp,
                                    block.difficulty,
                                    _t,
                                    _a,
                                    _c,
                                    SEED_NONCE
                                )
                            )
                        ) % 10000
                    );
                    currentHash = string(
                        abi.encodePacked(
                            currentHash,
                            rarityGen(_randinput, i).toString()
                        )
                    );
                }
                return currentHash;
            }
            /**
             * @dev Mint internal, this is to avoid code duplication.
             */
            function mintInternal() internal {
                require(
                    MINTING_LIVE == true || msg.sender == owner(),
                    "Minting not live"
                );
                uint256 _totalSupply = totalSupply;
                require(_totalSupply < MAX_SUPPLY);
                require(!AnonymiceLibrary.isContract(msg.sender));
                require(regularCount < 241);
                uint256 thisTokenId = _totalSupply;
                tokenIdToHash[thisTokenId] = hash(thisTokenId, msg.sender, 0);
                lastWrite[msg.sender] = block.number;
                ++totalSupply;
                _mint(msg.sender, thisTokenId);
            }
            function mintOgBatch(address[] memory _addresses)
                external
                payable
                onlyOwner
            {
                require(ogMinted == false);
                require(_addresses.length == 10);
                for (uint256 i = 0; i < 10; i++) {
                    uint256 thisTokenId = i;
                    tokenIdToHash[thisTokenId] = hash(thisTokenId, _addresses[i], 0);
                    _mint(_addresses[i], thisTokenId);
                }
                totalSupply = 10;
                regularCount = 10;
                ogMinted = true;
            }
            /**
             * @dev Mints new tokens.
             */
            function mintFreeSnowCrash(address account, bytes32[] calldata merkleProof)
                external
            {
                bytes32 node = keccak256(abi.encodePacked(account));
                require(MerkleProof.verify(merkleProof, whitelistRoot, node));
                require(
                    addressFreeMinted[msg.sender] != true,
                    "Address already free minted"
                );
                addressFreeMinted[msg.sender] = true;
                ++regularCount;
                return mintInternal();
            }
            function mintPaidSnowCrash() external payable {
                require(msg.value == MINT_COST, "Insufficient ETH sent");
                require(block.number > PUBLIC_START_BLOCK);
                ++regularCount;
                return mintInternal();
            }
            function mintCircolorsContributor() external {
                require(contributorMints[msg.sender] == true);
                require(contributorCount < 16);
                contributorMints[msg.sender] = false;
                ++contributorCount;
                return mintInternal();
            }
            /*
         ______     ______     ______     _____     __     __   __     ______    
        /\\  == \\   /\\  ___\\   /\\  __ \\   /\\  __-.  /\\ \\   /\\ "-.\\ \\   /\\  ___\\   
        \\ \\  __<   \\ \\  __\\   \\ \\  __ \\  \\ \\ \\/\\ \\ \\ \\ \\  \\ \\ \\-.  \\  \\ \\ \\__ \\  
         \\ \\_\\ \\_\\  \\ \\_____\\  \\ \\_\\ \\_\\  \\ \\____-  \\ \\_\\  \\ \\_\\\\"\\_\\  \\ \\_____\\ 
          \\/_/ /_/   \\/_____/   \\/_/\\/_/   \\/____/   \\/_/   \\/_/ \\/_/   \\/_____/                                                                    
                                                                                                   
        */
            /**
             * @dev Hash to HTML function
             */
            function hashToHTML(string memory _hash, uint256 _tokenId)
                external
                view
                disallowIfStateIsChanging
                returns (string memory)
            {
                string memory htmlString = string(
                    abi.encodePacked(
                        "data:text/html,%3Chtml%3E%3Chead%3E%3Cscript%20src%3D%22",
                        p5jsUrl,
                        "%22%20integrity%3D%22",
                        p5jsIntegrity,
                        "%22%20crossorigin%3D%22anonymous%22%3E%3C%2Fscript%3E%3C%2Fhead%3E%3Cbody%3E%3Cscript%3Evar%20tokenId%3D",
                        AnonymiceLibrary.toString(_tokenId),
                        "%3Bvar%20hash%3D%22",
                        _hash,
                        "%22%3B"
                    )
                );
                htmlString = string(
                    abi.encodePacked(
                        htmlString,
                        "let%20f%3D0%3Blet%20cSet%3D%5B%22%C3%91%2450c-%22%2C%22%4097%3F%3B%2C%22%2C%22%238%C2%A3%21%3A.%22%2C%22%E2%82%A942a%2B_%22%2C%22%25gm%3B%29%27%22%2C%220101%2F%20%22%5D%3Blet%20xoff1%2Cyoff1%2Cxyoff%2Cn%2Ccols%3D%5B0%2C1%2C2%2C4%2C5%2C6%2C7%2C8%2C9%2C11%5D%2CfSizes%3D%5B12.5%2C9%2C6%2C4.7%5D%2CnoiseEnd%3D%5B.001%2C.002%2C.005%2C.008%5D%2Cspds%3D%5B.7%2C1.2%2C2.5%2C2.6%5D%2CtextCol%3D%5B0%2C100%5D%2CcSprd%3D%5B.06%2C.12%2C.18%2C.24%5D%2Ct%3D0%2CsT%3D0%2CcT%3D0%2Clp%3D%210%2Crv%3D%211%2Cw%3D500%2Ch%3D500%3Bfunction%20setup%28%29%7BcreateCanvas%28w%2Ch%29%2CcolorMode%28HSB%2C360%2C100%2C100%29%2CtextFont%28%22Courier%22%29%2CnoiseSeed%28tokenId%29%2CcO%3D30%2Acols%5BparseInt%28hash.substring%280%2C1%29%29%5D%2CfW%3Dwidth%2FfSizes%5BparseInt%28hash.substring%281%2C2%29%29%5D%2CfH%3Dheight%2FfSizes%5BparseInt%28hash.substring%281%2C2%29%29%5D%2Cend%3DnoiseEnd%5BparseInt%28hash.substring%282%2C3%29%29%5D%2Csp%3Dspds%5BparseInt%28hash.substring%283%2C4%29%29%5D%2F%28fW%2BfH%29%2F3%2Cs%3DcSprd%5BparseInt%28hash.substring%284%2C5%29%29%5D%2CbT%3DtextCol%5BparseInt%28hash.substring%285%2C6%29%29%5D%2Cc%3DparseInt%28hash.substring%286%2C7%29%29%2CfTyp%3DparseInt%28hash.substring%287%2C8%29%29%2CsO%3D80%2C100%3D%3DbT%3FbO%3D85%3AbO%3D100%2Cfill%28cT%2CsT%2CbT%29%7Dfunction%20draw%28%29%7Bbackground%28cO%2CsO%2CbO%29%3Bfor%28let%20e%3DfW%3Be%3C%3Dwidth-fW%3Be%2B%3D10%29for%28let%20o%3DfH%3Bo%3C%3Dheight-fH%3Bo%2B%3D10%29xoff1%3Dmap%28e%2CfW%2Cwidth%2C0%2Cend%29%2Cyoff1%3Dmap%28o%2CfH%2Cheight%2C0%2Cend%29%2Cxyoff%3Dxoff1%2Byoff1%2Cn%3Dnoise%28e%2Axyoff%2Bt%2Co%2Axyoff%2Bt%2Cf%29%2CnoStroke%28%29%2Cfill%28cT%2CsT%2CbT%29%2Cn%3E.5%2B.8%2As%7C%7Cn%3C.5-.8%2As%3Ftext%28cSet%5Bc%5D%5B0%5D%2Ce%2Co%29%3An%3E.5%2B.65%2As%7C%7Cn%3C.5-.65%2As%3Ftext%28cSet%5Bc%5D%5B1%5D%2Ce%2Co%29%3An%3E.5%2B.5%2As%7C%7Cn%3C.5-.5%2As%3Ftext%28cSet%5Bc%5D%5B2%5D%2Ce%2Co%29%3An%3E.5%2B.35%2As%7C%7Cn%3C.5-.35%2As%3Ftext%28cSet%5Bc%5D%5B3%5D%2Ce%2Co%29%3An%3E.5%2B.2%2As%7C%7Cn%3C.5-.2%2As%3Ftext%28cSet%5Bc%5D%5B4%5D%2Ce%2Co%29%3Atext%28cSet%5Bc%5D%5B5%5D%2Ce%2Co%29%3B0%3D%3Drv%3F0%3D%3DfTyp%3Ft%2B%3Dsp%3A%28f%2B%3Dsp%2Ct%2B%3Dsp%2F10%29%3A0%3D%3DfTyp%3Ft-%3Dsp%3A%28f-%3Dsp%2Ct-%3Dsp%2F10%29%2Ctext%28%22%23%22%2BtokenId.toString%28%29%2C10%2Cheight-10%29%7Dfunction%20mouseClicked%28%29%7BcB%3DcO%2CsB%3DsO%2CbB%3DbO%2CcO%3DcT%2CsO%3DsT%2CbO%3DbT%2CcT%3DcB%2CsT%3DsB%2CbT%3DbB%7Dfunction%20keyPressed%28%29%7B32%3D%3D%3DkeyCode%26%261%3D%3Dlp%3F%28noLoop%28%29%2Clp%3D%211%29%3AkeyCode%3D%3D%3DLEFT_ARROW%3F%28rv%3D%211%2Cloop%28%29%2Clp%3D%210%29%3AkeyCode%3D%3D%3DRIGHT_ARROW%3F%28rv%3D%210%2Cloop%28%29%2Clp%3D%210%29%3AkeyCode%3D%3D%3DUP_ARROW%3FresizeCanvas%28750%2C250%29%3AkeyCode%3D%3D%3DDOWN_ARROW%3FresizeCanvas%28500%2C500%29%3A16%3D%3D%3DkeyCode%3FresizeCanvas%28350%2C600%29%3A%28loop%28%29%2Clp%3D%210%29%7D%3C%2Fscript%3E%3C%2Fbody%3E%3C%2Fhtml%3E"
                    )
                );
                return htmlString;
            }
            /**
             * @dev Hash to metadata function
             */
            function hashToMetadata(string memory _hash)
                public
                view
                disallowIfStateIsChanging
                returns (string memory)
            {
                string memory metadataString;
                for (uint8 i = 0; i < 8; i++) {
                    uint8 thisTraitIndex = AnonymiceLibrary.parseInt(
                        AnonymiceLibrary.substring(_hash, i, i + 1)
                    );
                    metadataString = string(
                        abi.encodePacked(
                            metadataString,
                            '{"trait_type":"',
                            traitTypes[i][thisTraitIndex].traitType,
                            '","value":"',
                            traitTypes[i][thisTraitIndex].traitName,
                            '"}'
                        )
                    );
                    if (i != 7)
                        metadataString = string(abi.encodePacked(metadataString, ","));
                }
                return string(abi.encodePacked("[", metadataString, "]"));
            }
            /**
             * @dev Returns the SVG and metadata for a token Id
             * @param _tokenId The tokenId to return the SVG and metadata for.
             */
            function tokenURI(uint256 _tokenId)
                public
                view
                override
                returns (string memory)
            {
                require(_exists(_tokenId));
                string memory tokenHash = _tokenIdToHash(_tokenId);
                string
                    memory description = '", "description": "256 ASCII SnowCrashes. Metadata & images mirrored on chain permanently and loops infinitely",';
                string memory encodedTokenId = AnonymiceLibrary.encode(
                    bytes(string(abi.encodePacked(AnonymiceLibrary.toString(_tokenId))))
                );
                string memory encodedHash = AnonymiceLibrary.encode(
                    bytes(string(abi.encodePacked(tokenHash)))
                );
                return
                    string(
                        abi.encodePacked(
                            "data:application/json;base64,",
                            AnonymiceLibrary.encode(
                                bytes(
                                    string(
                                        abi.encodePacked(
                                            '{"name": "SnowCrash #',
                                            AnonymiceLibrary.toString(_tokenId),
                                            description,
                                            '"animation_url":"',
                                            animationUrl,
                                            encodedTokenId,
                                            "&t=",
                                            encodedHash,
                                            '","image":"',
                                            imageUrl,
                                            AnonymiceLibrary.toString(_tokenId),
                                            "&t=",
                                            tokenHash,
                                            '","attributes":',
                                            hashToMetadata(tokenHash),
                                            "}"
                                        )
                                    )
                                )
                            )
                        )
                    );
            }
            /**
             * @dev Returns a hash for a given tokenId
             * @param _tokenId The tokenId to return the hash for.
             */
            function _tokenIdToHash(uint256 _tokenId)
                public
                view
                disallowIfStateIsChanging
                returns (string memory)
            {
                string memory tokenHash = tokenIdToHash[_tokenId];
                return tokenHash;
            }
            /*
         ______     __     __     __   __     ______     ______    
        /\\  __ \\   /\\ \\  _ \\ \\   /\\ "-.\\ \\   /\\  ___\\   /\\  == \\   
        \\ \\ \\/\\ \\  \\ \\ \\/ ".\\ \\  \\ \\ \\-.  \\  \\ \\  __\\   \\ \\  __<   
         \\ \\_____\\  \\ \\__/".~\\_\\  \\ \\_\\\\"\\_\\  \\ \\_____\\  \\ \\_\\ \\_\\ 
          \\/_____/   \\/_/   \\/_/   \\/_/ \\/_/   \\/_____/   \\/_/ /_/ 
                                                                   
            /**
             * @dev Add a trait type
             * @param _traitTypeIndex The trait type index
             * @param traits Array of traits to add
             */
            function addTraitType(uint256 _traitTypeIndex, Trait[] memory traits)
                external
                payable
                onlyOwner
            {
                for (uint256 i = 0; i < traits.length; i++) {
                    traitTypes[_traitTypeIndex].push(
                        Trait(traits[i].traitName, traits[i].traitType)
                    );
                }
                return;
            }
            function addContributorMint(address _account) external payable onlyOwner {
                contributorMints[_account] = true;
            }
            function flipMintingSwitch() external payable onlyOwner {
                MINTING_LIVE = !MINTING_LIVE;
            }
            /**
             * @dev Sets the p5js url
             * @param _p5jsUrl The address of the p5js file hosted on CDN
             */
            function setJsAddress(string memory _p5jsUrl) external payable onlyOwner {
                p5jsUrl = _p5jsUrl;
            }
            /**
             * @dev Sets the p5js resource integrity
             * @param _p5jsIntegrity The hash of the p5js file (to protect w subresource integrity)
             */
            function setJsIntegrity(string memory _p5jsIntegrity)
                external
                payable
                onlyOwner
            {
                p5jsIntegrity = _p5jsIntegrity;
            }
            /**
             * @dev Sets the base image url
             * @param _imageUrl The base url for image field
             */
            function setImageUrl(string memory _imageUrl) external payable onlyOwner {
                imageUrl = _imageUrl;
            }
            function setAnimationUrl(string memory _animationUrl)
                external
                payable
                onlyOwner
            {
                animationUrl = _animationUrl;
            }
            function withdraw() external payable onlyOwner {
                (bool success, ) = payable(msg.sender).call{
                    value: address(this).balance
                }("");
                require(success);
            }
        }
        

        File 7 of 8: Conduit
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        import { ConduitInterface } from "../interfaces/ConduitInterface.sol";
        import { ConduitItemType } from "./lib/ConduitEnums.sol";
        import { TokenTransferrer } from "../lib/TokenTransferrer.sol";
        // prettier-ignore
        import {
            ConduitTransfer,
            ConduitBatch1155Transfer
        } from "./lib/ConduitStructs.sol";
        import "./lib/ConduitConstants.sol";
        /**
         * @title Conduit
         * @author 0age
         * @notice This contract serves as an originator for "proxied" transfers. Each
         *         conduit is deployed and controlled by a "conduit controller" that can
         *         add and remove "channels" or contracts that can instruct the conduit
         *         to transfer approved ERC20/721/1155 tokens. *IMPORTANT NOTE: each
         *         conduit has an owner that can arbitrarily add or remove channels, and
         *         a malicious or negligent owner can add a channel that allows for any
         *         approved ERC20/721/1155 tokens to be taken immediately — be extremely
         *         cautious with what conduits you give token approvals to!*
         */
        contract Conduit is ConduitInterface, TokenTransferrer {
            // Set deployer as an immutable controller that can update channel statuses.
            address private immutable _controller;
            // Track the status of each channel.
            mapping(address => bool) private _channels;
            /**
             * @notice Ensure that the caller is currently registered as an open channel
             *         on the conduit.
             */
            modifier onlyOpenChannel() {
                // Utilize assembly to access channel storage mapping directly.
                assembly {
                    // Write the caller to scratch space.
                    mstore(ChannelKey_channel_ptr, caller())
                    // Write the storage slot for _channels to scratch space.
                    mstore(ChannelKey_slot_ptr, _channels.slot)
                    // Derive the position in storage of _channels[msg.sender]
                    // and check if the stored value is zero.
                    if iszero(
                        sload(keccak256(ChannelKey_channel_ptr, ChannelKey_length))
                    ) {
                        // The caller is not an open channel; revert with
                        // ChannelClosed(caller). First, set error signature in memory.
                        mstore(ChannelClosed_error_ptr, ChannelClosed_error_signature)
                        // Next, set the caller as the argument.
                        mstore(ChannelClosed_channel_ptr, caller())
                        // Finally, revert, returning full custom error with argument.
                        revert(ChannelClosed_error_ptr, ChannelClosed_error_length)
                    }
                }
                // Continue with function execution.
                _;
            }
            /**
             * @notice In the constructor, set the deployer as the controller.
             */
            constructor() {
                // Set the deployer as the controller.
                _controller = msg.sender;
            }
            /**
             * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
             *         with an open channel can call this function. Note that channels
             *         are expected to implement reentrancy protection if desired, and
             *         that cross-channel reentrancy may be possible if the conduit has
             *         multiple open channels at once. Also note that channels are
             *         expected to implement checks against transferring any zero-amount
             *         items if that constraint is desired.
             *
             * @param transfers The ERC20/721/1155 transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function execute(ConduitTransfer[] calldata transfers)
                external
                override
                onlyOpenChannel
                returns (bytes4 magicValue)
            {
                // Retrieve the total number of transfers and place on the stack.
                uint256 totalStandardTransfers = transfers.length;
                // Iterate over each transfer.
                for (uint256 i = 0; i < totalStandardTransfers; ) {
                    // Retrieve the transfer in question and perform the transfer.
                    _transfer(transfers[i]);
                    // Skip overflow check as for loop is indexed starting at zero.
                    unchecked {
                        ++i;
                    }
                }
                // Return a magic value indicating that the transfers were performed.
                magicValue = this.execute.selector;
            }
            /**
             * @notice Execute a sequence of batch 1155 item transfers. Only a caller
             *         with an open channel can call this function. Note that channels
             *         are expected to implement reentrancy protection if desired, and
             *         that cross-channel reentrancy may be possible if the conduit has
             *         multiple open channels at once. Also note that channels are
             *         expected to implement checks against transferring any zero-amount
             *         items if that constraint is desired.
             *
             * @param batchTransfers The 1155 batch item transfers to perform.
             *
             * @return magicValue A magic value indicating that the item transfers were
             *                    performed successfully.
             */
            function executeBatch1155(
                ConduitBatch1155Transfer[] calldata batchTransfers
            ) external override onlyOpenChannel returns (bytes4 magicValue) {
                // Perform 1155 batch transfers. Note that memory should be considered
                // entirely corrupted from this point forward.
                _performERC1155BatchTransfers(batchTransfers);
                // Return a magic value indicating that the transfers were performed.
                magicValue = this.executeBatch1155.selector;
            }
            /**
             * @notice Execute a sequence of transfers, both single ERC20/721/1155 item
             *         transfers as well as batch 1155 item transfers. Only a caller
             *         with an open channel can call this function. Note that channels
             *         are expected to implement reentrancy protection if desired, and
             *         that cross-channel reentrancy may be possible if the conduit has
             *         multiple open channels at once. Also note that channels are
             *         expected to implement checks against transferring any zero-amount
             *         items if that constraint is desired.
             *
             * @param standardTransfers The ERC20/721/1155 item transfers to perform.
             * @param batchTransfers    The 1155 batch item transfers to perform.
             *
             * @return magicValue A magic value indicating that the item transfers were
             *                    performed successfully.
             */
            function executeWithBatch1155(
                ConduitTransfer[] calldata standardTransfers,
                ConduitBatch1155Transfer[] calldata batchTransfers
            ) external override onlyOpenChannel returns (bytes4 magicValue) {
                // Retrieve the total number of transfers and place on the stack.
                uint256 totalStandardTransfers = standardTransfers.length;
                // Iterate over each standard transfer.
                for (uint256 i = 0; i < totalStandardTransfers; ) {
                    // Retrieve the transfer in question and perform the transfer.
                    _transfer(standardTransfers[i]);
                    // Skip overflow check as for loop is indexed starting at zero.
                    unchecked {
                        ++i;
                    }
                }
                // Perform 1155 batch transfers. Note that memory should be considered
                // entirely corrupted from this point forward aside from the free memory
                // pointer having the default value.
                _performERC1155BatchTransfers(batchTransfers);
                // Return a magic value indicating that the transfers were performed.
                magicValue = this.executeWithBatch1155.selector;
            }
            /**
             * @notice Open or close a given channel. Only callable by the controller.
             *
             * @param channel The channel to open or close.
             * @param isOpen  The status of the channel (either open or closed).
             */
            function updateChannel(address channel, bool isOpen) external override {
                // Ensure that the caller is the controller of this contract.
                if (msg.sender != _controller) {
                    revert InvalidController();
                }
                // Ensure that the channel does not already have the indicated status.
                if (_channels[channel] == isOpen) {
                    revert ChannelStatusAlreadySet(channel, isOpen);
                }
                // Update the status of the channel.
                _channels[channel] = isOpen;
                // Emit a corresponding event.
                emit ChannelUpdated(channel, isOpen);
            }
            /**
             * @dev Internal function to transfer a given ERC20/721/1155 item. Note that
             *      channels are expected to implement checks against transferring any
             *      zero-amount items if that constraint is desired.
             *
             * @param item The ERC20/721/1155 item to transfer.
             */
            function _transfer(ConduitTransfer calldata item) internal {
                // Determine the transfer method based on the respective item type.
                if (item.itemType == ConduitItemType.ERC20) {
                    // Transfer ERC20 token. Note that item.identifier is ignored and
                    // therefore ERC20 transfer items are potentially malleable — this
                    // check should be performed by the calling channel if a constraint
                    // on item malleability is desired.
                    _performERC20Transfer(item.token, item.from, item.to, item.amount);
                } else if (item.itemType == ConduitItemType.ERC721) {
                    // Ensure that exactly one 721 item is being transferred.
                    if (item.amount != 1) {
                        revert InvalidERC721TransferAmount();
                    }
                    // Transfer ERC721 token.
                    _performERC721Transfer(
                        item.token,
                        item.from,
                        item.to,
                        item.identifier
                    );
                } else if (item.itemType == ConduitItemType.ERC1155) {
                    // Transfer ERC1155 token.
                    _performERC1155Transfer(
                        item.token,
                        item.from,
                        item.to,
                        item.identifier,
                        item.amount
                    );
                } else {
                    // Throw with an error.
                    revert InvalidItemType();
                }
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        // prettier-ignore
        import {
            ConduitTransfer,
            ConduitBatch1155Transfer
        } from "../conduit/lib/ConduitStructs.sol";
        /**
         * @title ConduitInterface
         * @author 0age
         * @notice ConduitInterface contains all external function interfaces, events,
         *         and errors for conduit contracts.
         */
        interface ConduitInterface {
            /**
             * @dev Revert with an error when attempting to execute transfers using a
             *      caller that does not have an open channel.
             */
            error ChannelClosed(address channel);
            /**
             * @dev Revert with an error when attempting to update a channel to the
             *      current status of that channel.
             */
            error ChannelStatusAlreadySet(address channel, bool isOpen);
            /**
             * @dev Revert with an error when attempting to execute a transfer for an
             *      item that does not have an ERC20/721/1155 item type.
             */
            error InvalidItemType();
            /**
             * @dev Revert with an error when attempting to update the status of a
             *      channel from a caller that is not the conduit controller.
             */
            error InvalidController();
            /**
             * @dev Emit an event whenever a channel is opened or closed.
             *
             * @param channel The channel that has been updated.
             * @param open    A boolean indicating whether the conduit is open or not.
             */
            event ChannelUpdated(address indexed channel, bool open);
            /**
             * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
             *         with an open channel can call this function.
             *
             * @param transfers The ERC20/721/1155 transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function execute(ConduitTransfer[] calldata transfers)
                external
                returns (bytes4 magicValue);
            /**
             * @notice Execute a sequence of batch 1155 transfers. Only a caller with an
             *         open channel can call this function.
             *
             * @param batch1155Transfers The 1155 batch transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function executeBatch1155(
                ConduitBatch1155Transfer[] calldata batch1155Transfers
            ) external returns (bytes4 magicValue);
            /**
             * @notice Execute a sequence of transfers, both single and batch 1155. Only
             *         a caller with an open channel can call this function.
             *
             * @param standardTransfers  The ERC20/721/1155 transfers to perform.
             * @param batch1155Transfers The 1155 batch transfers to perform.
             *
             * @return magicValue A magic value indicating that the transfers were
             *                    performed successfully.
             */
            function executeWithBatch1155(
                ConduitTransfer[] calldata standardTransfers,
                ConduitBatch1155Transfer[] calldata batch1155Transfers
            ) external returns (bytes4 magicValue);
            /**
             * @notice Open or close a given channel. Only callable by the controller.
             *
             * @param channel The channel to open or close.
             * @param isOpen  The status of the channel (either open or closed).
             */
            function updateChannel(address channel, bool isOpen) external;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        enum ConduitItemType {
            NATIVE, // unused
            ERC20,
            ERC721,
            ERC1155
        }
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        import "./TokenTransferrerConstants.sol";
        // prettier-ignore
        import {
            TokenTransferrerErrors
        } from "../interfaces/TokenTransferrerErrors.sol";
        import { ConduitBatch1155Transfer } from "../conduit/lib/ConduitStructs.sol";
        /**
         * @title TokenTransferrer
         * @author 0age
         * @custom:coauthor d1ll0n
         * @custom:coauthor transmissions11
         * @notice TokenTransferrer is a library for performing optimized ERC20, ERC721,
         *         ERC1155, and batch ERC1155 transfers, used by both Seaport as well as
         *         by conduits deployed by the ConduitController. Use great caution when
         *         considering these functions for use in other codebases, as there are
         *         significant side effects and edge cases that need to be thoroughly
         *         understood and carefully addressed.
         */
        contract TokenTransferrer is TokenTransferrerErrors {
            /**
             * @dev Internal function to transfer ERC20 tokens from a given originator
             *      to a given recipient. Sufficient approvals must be set on the
             *      contract performing the transfer.
             *
             * @param token      The ERC20 token to transfer.
             * @param from       The originator of the transfer.
             * @param to         The recipient of the transfer.
             * @param amount     The amount to transfer.
             */
            function _performERC20Transfer(
                address token,
                address from,
                address to,
                uint256 amount
            ) internal {
                // Utilize assembly to perform an optimized ERC20 token transfer.
                assembly {
                    // The free memory pointer memory slot will be used when populating
                    // call data for the transfer; read the value and restore it later.
                    let memPointer := mload(FreeMemoryPointerSlot)
                    // Write call data into memory, starting with function selector.
                    mstore(ERC20_transferFrom_sig_ptr, ERC20_transferFrom_signature)
                    mstore(ERC20_transferFrom_from_ptr, from)
                    mstore(ERC20_transferFrom_to_ptr, to)
                    mstore(ERC20_transferFrom_amount_ptr, amount)
                    // Make call & copy up to 32 bytes of return data to scratch space.
                    // Scratch space does not need to be cleared ahead of time, as the
                    // subsequent check will ensure that either at least a full word of
                    // return data is received (in which case it will be overwritten) or
                    // that no data is received (in which case scratch space will be
                    // ignored) on a successful call to the given token.
                    let callStatus := call(
                        gas(),
                        token,
                        0,
                        ERC20_transferFrom_sig_ptr,
                        ERC20_transferFrom_length,
                        0,
                        OneWord
                    )
                    // Determine whether transfer was successful using status & result.
                    let success := and(
                        // Set success to whether the call reverted, if not check it
                        // either returned exactly 1 (can't just be non-zero data), or
                        // had no return data.
                        or(
                            and(eq(mload(0), 1), gt(returndatasize(), 31)),
                            iszero(returndatasize())
                        ),
                        callStatus
                    )
                    // Handle cases where either the transfer failed or no data was
                    // returned. Group these, as most transfers will succeed with data.
                    // Equivalent to `or(iszero(success), iszero(returndatasize()))`
                    // but after it's inverted for JUMPI this expression is cheaper.
                    if iszero(and(success, iszero(iszero(returndatasize())))) {
                        // If the token has no code or the transfer failed: Equivalent
                        // to `or(iszero(success), iszero(extcodesize(token)))` but
                        // after it's inverted for JUMPI this expression is cheaper.
                        if iszero(and(iszero(iszero(extcodesize(token))), success)) {
                            // If the transfer failed:
                            if iszero(success) {
                                // If it was due to a revert:
                                if iszero(callStatus) {
                                    // If it returned a message, bubble it up as long as
                                    // sufficient gas remains to do so:
                                    if returndatasize() {
                                        // Ensure that sufficient gas is available to
                                        // copy returndata while expanding memory where
                                        // necessary. Start by computing the word size
                                        // of returndata and allocated memory. Round up
                                        // to the nearest full word.
                                        let returnDataWords := div(
                                            add(returndatasize(), AlmostOneWord),
                                            OneWord
                                        )
                                        // Note: use the free memory pointer in place of
                                        // msize() to work around a Yul warning that
                                        // prevents accessing msize directly when the IR
                                        // pipeline is activated.
                                        let msizeWords := div(memPointer, OneWord)
                                        // Next, compute the cost of the returndatacopy.
                                        let cost := mul(CostPerWord, returnDataWords)
                                        // Then, compute cost of new memory allocation.
                                        if gt(returnDataWords, msizeWords) {
                                            cost := add(
                                                cost,
                                                add(
                                                    mul(
                                                        sub(
                                                            returnDataWords,
                                                            msizeWords
                                                        ),
                                                        CostPerWord
                                                    ),
                                                    div(
                                                        sub(
                                                            mul(
                                                                returnDataWords,
                                                                returnDataWords
                                                            ),
                                                            mul(msizeWords, msizeWords)
                                                        ),
                                                        MemoryExpansionCoefficient
                                                    )
                                                )
                                            )
                                        }
                                        // Finally, add a small constant and compare to
                                        // gas remaining; bubble up the revert data if
                                        // enough gas is still available.
                                        if lt(add(cost, ExtraGasBuffer), gas()) {
                                            // Copy returndata to memory; overwrite
                                            // existing memory.
                                            returndatacopy(0, 0, returndatasize())
                                            // Revert, specifying memory region with
                                            // copied returndata.
                                            revert(0, returndatasize())
                                        }
                                    }
                                    // Otherwise revert with a generic error message.
                                    mstore(
                                        TokenTransferGenericFailure_error_sig_ptr,
                                        TokenTransferGenericFailure_error_signature
                                    )
                                    mstore(
                                        TokenTransferGenericFailure_error_token_ptr,
                                        token
                                    )
                                    mstore(
                                        TokenTransferGenericFailure_error_from_ptr,
                                        from
                                    )
                                    mstore(TokenTransferGenericFailure_error_to_ptr, to)
                                    mstore(TokenTransferGenericFailure_error_id_ptr, 0)
                                    mstore(
                                        TokenTransferGenericFailure_error_amount_ptr,
                                        amount
                                    )
                                    revert(
                                        TokenTransferGenericFailure_error_sig_ptr,
                                        TokenTransferGenericFailure_error_length
                                    )
                                }
                                // Otherwise revert with a message about the token
                                // returning false or non-compliant return values.
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                    BadReturnValueFromERC20OnTransfer_error_signature
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_token_ptr,
                                    token
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_from_ptr,
                                    from
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_to_ptr,
                                    to
                                )
                                mstore(
                                    BadReturnValueFromERC20OnTransfer_error_amount_ptr,
                                    amount
                                )
                                revert(
                                    BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                    BadReturnValueFromERC20OnTransfer_error_length
                                )
                            }
                            // Otherwise, revert with error about token not having code:
                            mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                            mstore(NoContract_error_token_ptr, token)
                            revert(NoContract_error_sig_ptr, NoContract_error_length)
                        }
                        // Otherwise, the token just returned no data despite the call
                        // having succeeded; no need to optimize for this as it's not
                        // technically ERC20 compliant.
                    }
                    // Restore the original free memory pointer.
                    mstore(FreeMemoryPointerSlot, memPointer)
                    // Restore the zero slot to zero.
                    mstore(ZeroSlot, 0)
                }
            }
            /**
             * @dev Internal function to transfer an ERC721 token from a given
             *      originator to a given recipient. Sufficient approvals must be set on
             *      the contract performing the transfer. Note that this function does
             *      not check whether the receiver can accept the ERC721 token (i.e. it
             *      does not use `safeTransferFrom`).
             *
             * @param token      The ERC721 token to transfer.
             * @param from       The originator of the transfer.
             * @param to         The recipient of the transfer.
             * @param identifier The tokenId to transfer.
             */
            function _performERC721Transfer(
                address token,
                address from,
                address to,
                uint256 identifier
            ) internal {
                // Utilize assembly to perform an optimized ERC721 token transfer.
                assembly {
                    // If the token has no code, revert.
                    if iszero(extcodesize(token)) {
                        mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                        mstore(NoContract_error_token_ptr, token)
                        revert(NoContract_error_sig_ptr, NoContract_error_length)
                    }
                    // The free memory pointer memory slot will be used when populating
                    // call data for the transfer; read the value and restore it later.
                    let memPointer := mload(FreeMemoryPointerSlot)
                    // Write call data to memory starting with function selector.
                    mstore(ERC721_transferFrom_sig_ptr, ERC721_transferFrom_signature)
                    mstore(ERC721_transferFrom_from_ptr, from)
                    mstore(ERC721_transferFrom_to_ptr, to)
                    mstore(ERC721_transferFrom_id_ptr, identifier)
                    // Perform the call, ignoring return data.
                    let success := call(
                        gas(),
                        token,
                        0,
                        ERC721_transferFrom_sig_ptr,
                        ERC721_transferFrom_length,
                        0,
                        0
                    )
                    // If the transfer reverted:
                    if iszero(success) {
                        // If it returned a message, bubble it up as long as sufficient
                        // gas remains to do so:
                        if returndatasize() {
                            // Ensure that sufficient gas is available to copy
                            // returndata while expanding memory where necessary. Start
                            // by computing word size of returndata & allocated memory.
                            // Round up to the nearest full word.
                            let returnDataWords := div(
                                add(returndatasize(), AlmostOneWord),
                                OneWord
                            )
                            // Note: use the free memory pointer in place of msize() to
                            // work around a Yul warning that prevents accessing msize
                            // directly when the IR pipeline is activated.
                            let msizeWords := div(memPointer, OneWord)
                            // Next, compute the cost of the returndatacopy.
                            let cost := mul(CostPerWord, returnDataWords)
                            // Then, compute cost of new memory allocation.
                            if gt(returnDataWords, msizeWords) {
                                cost := add(
                                    cost,
                                    add(
                                        mul(
                                            sub(returnDataWords, msizeWords),
                                            CostPerWord
                                        ),
                                        div(
                                            sub(
                                                mul(returnDataWords, returnDataWords),
                                                mul(msizeWords, msizeWords)
                                            ),
                                            MemoryExpansionCoefficient
                                        )
                                    )
                                )
                            }
                            // Finally, add a small constant and compare to gas
                            // remaining; bubble up the revert data if enough gas is
                            // still available.
                            if lt(add(cost, ExtraGasBuffer), gas()) {
                                // Copy returndata to memory; overwrite existing memory.
                                returndatacopy(0, 0, returndatasize())
                                // Revert, giving memory region with copied returndata.
                                revert(0, returndatasize())
                            }
                        }
                        // Otherwise revert with a generic error message.
                        mstore(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_signature
                        )
                        mstore(TokenTransferGenericFailure_error_token_ptr, token)
                        mstore(TokenTransferGenericFailure_error_from_ptr, from)
                        mstore(TokenTransferGenericFailure_error_to_ptr, to)
                        mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                        mstore(TokenTransferGenericFailure_error_amount_ptr, 1)
                        revert(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_length
                        )
                    }
                    // Restore the original free memory pointer.
                    mstore(FreeMemoryPointerSlot, memPointer)
                    // Restore the zero slot to zero.
                    mstore(ZeroSlot, 0)
                }
            }
            /**
             * @dev Internal function to transfer ERC1155 tokens from a given
             *      originator to a given recipient. Sufficient approvals must be set on
             *      the contract performing the transfer and contract recipients must
             *      implement the ERC1155TokenReceiver interface to indicate that they
             *      are willing to accept the transfer.
             *
             * @param token      The ERC1155 token to transfer.
             * @param from       The originator of the transfer.
             * @param to         The recipient of the transfer.
             * @param identifier The id to transfer.
             * @param amount     The amount to transfer.
             */
            function _performERC1155Transfer(
                address token,
                address from,
                address to,
                uint256 identifier,
                uint256 amount
            ) internal {
                // Utilize assembly to perform an optimized ERC1155 token transfer.
                assembly {
                    // If the token has no code, revert.
                    if iszero(extcodesize(token)) {
                        mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                        mstore(NoContract_error_token_ptr, token)
                        revert(NoContract_error_sig_ptr, NoContract_error_length)
                    }
                    // The following memory slots will be used when populating call data
                    // for the transfer; read the values and restore them later.
                    let memPointer := mload(FreeMemoryPointerSlot)
                    let slot0x80 := mload(Slot0x80)
                    let slot0xA0 := mload(Slot0xA0)
                    let slot0xC0 := mload(Slot0xC0)
                    // Write call data into memory, beginning with function selector.
                    mstore(
                        ERC1155_safeTransferFrom_sig_ptr,
                        ERC1155_safeTransferFrom_signature
                    )
                    mstore(ERC1155_safeTransferFrom_from_ptr, from)
                    mstore(ERC1155_safeTransferFrom_to_ptr, to)
                    mstore(ERC1155_safeTransferFrom_id_ptr, identifier)
                    mstore(ERC1155_safeTransferFrom_amount_ptr, amount)
                    mstore(
                        ERC1155_safeTransferFrom_data_offset_ptr,
                        ERC1155_safeTransferFrom_data_length_offset
                    )
                    mstore(ERC1155_safeTransferFrom_data_length_ptr, 0)
                    // Perform the call, ignoring return data.
                    let success := call(
                        gas(),
                        token,
                        0,
                        ERC1155_safeTransferFrom_sig_ptr,
                        ERC1155_safeTransferFrom_length,
                        0,
                        0
                    )
                    // If the transfer reverted:
                    if iszero(success) {
                        // If it returned a message, bubble it up as long as sufficient
                        // gas remains to do so:
                        if returndatasize() {
                            // Ensure that sufficient gas is available to copy
                            // returndata while expanding memory where necessary. Start
                            // by computing word size of returndata & allocated memory.
                            // Round up to the nearest full word.
                            let returnDataWords := div(
                                add(returndatasize(), AlmostOneWord),
                                OneWord
                            )
                            // Note: use the free memory pointer in place of msize() to
                            // work around a Yul warning that prevents accessing msize
                            // directly when the IR pipeline is activated.
                            let msizeWords := div(memPointer, OneWord)
                            // Next, compute the cost of the returndatacopy.
                            let cost := mul(CostPerWord, returnDataWords)
                            // Then, compute cost of new memory allocation.
                            if gt(returnDataWords, msizeWords) {
                                cost := add(
                                    cost,
                                    add(
                                        mul(
                                            sub(returnDataWords, msizeWords),
                                            CostPerWord
                                        ),
                                        div(
                                            sub(
                                                mul(returnDataWords, returnDataWords),
                                                mul(msizeWords, msizeWords)
                                            ),
                                            MemoryExpansionCoefficient
                                        )
                                    )
                                )
                            }
                            // Finally, add a small constant and compare to gas
                            // remaining; bubble up the revert data if enough gas is
                            // still available.
                            if lt(add(cost, ExtraGasBuffer), gas()) {
                                // Copy returndata to memory; overwrite existing memory.
                                returndatacopy(0, 0, returndatasize())
                                // Revert, giving memory region with copied returndata.
                                revert(0, returndatasize())
                            }
                        }
                        // Otherwise revert with a generic error message.
                        mstore(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_signature
                        )
                        mstore(TokenTransferGenericFailure_error_token_ptr, token)
                        mstore(TokenTransferGenericFailure_error_from_ptr, from)
                        mstore(TokenTransferGenericFailure_error_to_ptr, to)
                        mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                        mstore(TokenTransferGenericFailure_error_amount_ptr, amount)
                        revert(
                            TokenTransferGenericFailure_error_sig_ptr,
                            TokenTransferGenericFailure_error_length
                        )
                    }
                    mstore(Slot0x80, slot0x80) // Restore slot 0x80.
                    mstore(Slot0xA0, slot0xA0) // Restore slot 0xA0.
                    mstore(Slot0xC0, slot0xC0) // Restore slot 0xC0.
                    // Restore the original free memory pointer.
                    mstore(FreeMemoryPointerSlot, memPointer)
                    // Restore the zero slot to zero.
                    mstore(ZeroSlot, 0)
                }
            }
            /**
             * @dev Internal function to transfer ERC1155 tokens from a given
             *      originator to a given recipient. Sufficient approvals must be set on
             *      the contract performing the transfer and contract recipients must
             *      implement the ERC1155TokenReceiver interface to indicate that they
             *      are willing to accept the transfer. NOTE: this function is not
             *      memory-safe; it will overwrite existing memory, restore the free
             *      memory pointer to the default value, and overwrite the zero slot.
             *      This function should only be called once memory is no longer
             *      required and when uninitialized arrays are not utilized, and memory
             *      should be considered fully corrupted (aside from the existence of a
             *      default-value free memory pointer) after calling this function.
             *
             * @param batchTransfers The group of 1155 batch transfers to perform.
             */
            function _performERC1155BatchTransfers(
                ConduitBatch1155Transfer[] calldata batchTransfers
            ) internal {
                // Utilize assembly to perform optimized batch 1155 transfers.
                assembly {
                    let len := batchTransfers.length
                    // Pointer to first head in the array, which is offset to the struct
                    // at each index. This gets incremented after each loop to avoid
                    // multiplying by 32 to get the offset for each element.
                    let nextElementHeadPtr := batchTransfers.offset
                    // Pointer to beginning of the head of the array. This is the
                    // reference position each offset references. It's held static to
                    // let each loop calculate the data position for an element.
                    let arrayHeadPtr := nextElementHeadPtr
                    // Write the function selector, which will be reused for each call:
                    // safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)
                    mstore(
                        ConduitBatch1155Transfer_from_offset,
                        ERC1155_safeBatchTransferFrom_signature
                    )
                    // Iterate over each batch transfer.
                    for {
                        let i := 0
                    } lt(i, len) {
                        i := add(i, 1)
                    } {
                        // Read the offset to the beginning of the element and add
                        // it to pointer to the beginning of the array head to get
                        // the absolute position of the element in calldata.
                        let elementPtr := add(
                            arrayHeadPtr,
                            calldataload(nextElementHeadPtr)
                        )
                        // Retrieve the token from calldata.
                        let token := calldataload(elementPtr)
                        // If the token has no code, revert.
                        if iszero(extcodesize(token)) {
                            mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                            mstore(NoContract_error_token_ptr, token)
                            revert(NoContract_error_sig_ptr, NoContract_error_length)
                        }
                        // Get the total number of supplied ids.
                        let idsLength := calldataload(
                            add(elementPtr, ConduitBatch1155Transfer_ids_length_offset)
                        )
                        // Determine the expected offset for the amounts array.
                        let expectedAmountsOffset := add(
                            ConduitBatch1155Transfer_amounts_length_baseOffset,
                            mul(idsLength, OneWord)
                        )
                        // Validate struct encoding.
                        let invalidEncoding := iszero(
                            and(
                                // ids.length == amounts.length
                                eq(
                                    idsLength,
                                    calldataload(add(elementPtr, expectedAmountsOffset))
                                ),
                                and(
                                    // ids_offset == 0xa0
                                    eq(
                                        calldataload(
                                            add(
                                                elementPtr,
                                                ConduitBatch1155Transfer_ids_head_offset
                                            )
                                        ),
                                        ConduitBatch1155Transfer_ids_length_offset
                                    ),
                                    // amounts_offset == 0xc0 + ids.length*32
                                    eq(
                                        calldataload(
                                            add(
                                                elementPtr,
                                                ConduitBatchTransfer_amounts_head_offset
                                            )
                                        ),
                                        expectedAmountsOffset
                                    )
                                )
                            )
                        )
                        // Revert with an error if the encoding is not valid.
                        if invalidEncoding {
                            mstore(
                                Invalid1155BatchTransferEncoding_ptr,
                                Invalid1155BatchTransferEncoding_selector
                            )
                            revert(
                                Invalid1155BatchTransferEncoding_ptr,
                                Invalid1155BatchTransferEncoding_length
                            )
                        }
                        // Update the offset position for the next loop
                        nextElementHeadPtr := add(nextElementHeadPtr, OneWord)
                        // Copy the first section of calldata (before dynamic values).
                        calldatacopy(
                            BatchTransfer1155Params_ptr,
                            add(elementPtr, ConduitBatch1155Transfer_from_offset),
                            ConduitBatch1155Transfer_usable_head_size
                        )
                        // Determine size of calldata required for ids and amounts. Note
                        // that the size includes both lengths as well as the data.
                        let idsAndAmountsSize := add(TwoWords, mul(idsLength, TwoWords))
                        // Update the offset for the data array in memory.
                        mstore(
                            BatchTransfer1155Params_data_head_ptr,
                            add(
                                BatchTransfer1155Params_ids_length_offset,
                                idsAndAmountsSize
                            )
                        )
                        // Set the length of the data array in memory to zero.
                        mstore(
                            add(
                                BatchTransfer1155Params_data_length_basePtr,
                                idsAndAmountsSize
                            ),
                            0
                        )
                        // Determine the total calldata size for the call to transfer.
                        let transferDataSize := add(
                            BatchTransfer1155Params_calldata_baseSize,
                            idsAndAmountsSize
                        )
                        // Copy second section of calldata (including dynamic values).
                        calldatacopy(
                            BatchTransfer1155Params_ids_length_ptr,
                            add(elementPtr, ConduitBatch1155Transfer_ids_length_offset),
                            idsAndAmountsSize
                        )
                        // Perform the call to transfer 1155 tokens.
                        let success := call(
                            gas(),
                            token,
                            0,
                            ConduitBatch1155Transfer_from_offset, // Data portion start.
                            transferDataSize, // Location of the length of callData.
                            0,
                            0
                        )
                        // If the transfer reverted:
                        if iszero(success) {
                            // If it returned a message, bubble it up as long as
                            // sufficient gas remains to do so:
                            if returndatasize() {
                                // Ensure that sufficient gas is available to copy
                                // returndata while expanding memory where necessary.
                                // Start by computing word size of returndata and
                                // allocated memory. Round up to the nearest full word.
                                let returnDataWords := div(
                                    add(returndatasize(), AlmostOneWord),
                                    OneWord
                                )
                                // Note: use transferDataSize in place of msize() to
                                // work around a Yul warning that prevents accessing
                                // msize directly when the IR pipeline is activated.
                                // The free memory pointer is not used here because
                                // this function does almost all memory management
                                // manually and does not update it, and transferDataSize
                                // should be the largest memory value used (unless a
                                // previous batch was larger).
                                let msizeWords := div(transferDataSize, OneWord)
                                // Next, compute the cost of the returndatacopy.
                                let cost := mul(CostPerWord, returnDataWords)
                                // Then, compute cost of new memory allocation.
                                if gt(returnDataWords, msizeWords) {
                                    cost := add(
                                        cost,
                                        add(
                                            mul(
                                                sub(returnDataWords, msizeWords),
                                                CostPerWord
                                            ),
                                            div(
                                                sub(
                                                    mul(
                                                        returnDataWords,
                                                        returnDataWords
                                                    ),
                                                    mul(msizeWords, msizeWords)
                                                ),
                                                MemoryExpansionCoefficient
                                            )
                                        )
                                    )
                                }
                                // Finally, add a small constant and compare to gas
                                // remaining; bubble up the revert data if enough gas is
                                // still available.
                                if lt(add(cost, ExtraGasBuffer), gas()) {
                                    // Copy returndata to memory; overwrite existing.
                                    returndatacopy(0, 0, returndatasize())
                                    // Revert with memory region containing returndata.
                                    revert(0, returndatasize())
                                }
                            }
                            // Set the error signature.
                            mstore(
                                0,
                                ERC1155BatchTransferGenericFailure_error_signature
                            )
                            // Write the token.
                            mstore(ERC1155BatchTransferGenericFailure_token_ptr, token)
                            // Increase the offset to ids by 32.
                            mstore(
                                BatchTransfer1155Params_ids_head_ptr,
                                ERC1155BatchTransferGenericFailure_ids_offset
                            )
                            // Increase the offset to amounts by 32.
                            mstore(
                                BatchTransfer1155Params_amounts_head_ptr,
                                add(
                                    OneWord,
                                    mload(BatchTransfer1155Params_amounts_head_ptr)
                                )
                            )
                            // Return modified region. The total size stays the same as
                            // `token` uses the same number of bytes as `data.length`.
                            revert(0, transferDataSize)
                        }
                    }
                    // Reset the free memory pointer to the default value; memory must
                    // be assumed to be dirtied and not reused from this point forward.
                    // Also note that the zero slot is not reset to zero, meaning empty
                    // arrays cannot be safely created or utilized until it is restored.
                    mstore(FreeMemoryPointerSlot, DefaultFreeMemoryPointer)
                }
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        import { ConduitItemType } from "./ConduitEnums.sol";
        struct ConduitTransfer {
            ConduitItemType itemType;
            address token;
            address from;
            address to;
            uint256 identifier;
            uint256 amount;
        }
        struct ConduitBatch1155Transfer {
            address token;
            address from;
            address to;
            uint256[] ids;
            uint256[] amounts;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        // error ChannelClosed(address channel)
        uint256 constant ChannelClosed_error_signature = (
            0x93daadf200000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ChannelClosed_error_ptr = 0x00;
        uint256 constant ChannelClosed_channel_ptr = 0x4;
        uint256 constant ChannelClosed_error_length = 0x24;
        // For the mapping:
        // mapping(address => bool) channels
        // The position in storage for a particular account is:
        // keccak256(abi.encode(account, channels.slot))
        uint256 constant ChannelKey_channel_ptr = 0x00;
        uint256 constant ChannelKey_slot_ptr = 0x20;
        uint256 constant ChannelKey_length = 0x40;
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        /*
         * -------------------------- Disambiguation & Other Notes ---------------------
         *    - The term "head" is used as it is in the documentation for ABI encoding,
         *      but only in reference to dynamic types, i.e. it always refers to the
         *      offset or pointer to the body of a dynamic type. In calldata, the head
         *      is always an offset (relative to the parent object), while in memory,
         *      the head is always the pointer to the body. More information found here:
         *      https://docs.soliditylang.org/en/v0.8.14/abi-spec.html#argument-encoding
         *        - Note that the length of an array is separate from and precedes the
         *          head of the array.
         *
         *    - The term "body" is used in place of the term "head" used in the ABI
         *      documentation. It refers to the start of the data for a dynamic type,
         *      e.g. the first word of a struct or the first word of the first element
         *      in an array.
         *
         *    - The term "pointer" is used to describe the absolute position of a value
         *      and never an offset relative to another value.
         *        - The suffix "_ptr" refers to a memory pointer.
         *        - The suffix "_cdPtr" refers to a calldata pointer.
         *
         *    - The term "offset" is used to describe the position of a value relative
         *      to some parent value. For example, OrderParameters_conduit_offset is the
         *      offset to the "conduit" value in the OrderParameters struct relative to
         *      the start of the body.
         *        - Note: Offsets are used to derive pointers.
         *
         *    - Some structs have pointers defined for all of their fields in this file.
         *      Lines which are commented out are fields that are not used in the
         *      codebase but have been left in for readability.
         */
        uint256 constant AlmostOneWord = 0x1f;
        uint256 constant OneWord = 0x20;
        uint256 constant TwoWords = 0x40;
        uint256 constant ThreeWords = 0x60;
        uint256 constant FreeMemoryPointerSlot = 0x40;
        uint256 constant ZeroSlot = 0x60;
        uint256 constant DefaultFreeMemoryPointer = 0x80;
        uint256 constant Slot0x80 = 0x80;
        uint256 constant Slot0xA0 = 0xa0;
        uint256 constant Slot0xC0 = 0xc0;
        // abi.encodeWithSignature("transferFrom(address,address,uint256)")
        uint256 constant ERC20_transferFrom_signature = (
            0x23b872dd00000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC20_transferFrom_sig_ptr = 0x0;
        uint256 constant ERC20_transferFrom_from_ptr = 0x04;
        uint256 constant ERC20_transferFrom_to_ptr = 0x24;
        uint256 constant ERC20_transferFrom_amount_ptr = 0x44;
        uint256 constant ERC20_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
        // abi.encodeWithSignature(
        //     "safeTransferFrom(address,address,uint256,uint256,bytes)"
        // )
        uint256 constant ERC1155_safeTransferFrom_signature = (
            0xf242432a00000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC1155_safeTransferFrom_sig_ptr = 0x0;
        uint256 constant ERC1155_safeTransferFrom_from_ptr = 0x04;
        uint256 constant ERC1155_safeTransferFrom_to_ptr = 0x24;
        uint256 constant ERC1155_safeTransferFrom_id_ptr = 0x44;
        uint256 constant ERC1155_safeTransferFrom_amount_ptr = 0x64;
        uint256 constant ERC1155_safeTransferFrom_data_offset_ptr = 0x84;
        uint256 constant ERC1155_safeTransferFrom_data_length_ptr = 0xa4;
        uint256 constant ERC1155_safeTransferFrom_length = 0xc4; // 4 + 32 * 6 == 196
        uint256 constant ERC1155_safeTransferFrom_data_length_offset = 0xa0;
        // abi.encodeWithSignature(
        //     "safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)"
        // )
        uint256 constant ERC1155_safeBatchTransferFrom_signature = (
            0x2eb2c2d600000000000000000000000000000000000000000000000000000000
        );
        bytes4 constant ERC1155_safeBatchTransferFrom_selector = bytes4(
            bytes32(ERC1155_safeBatchTransferFrom_signature)
        );
        uint256 constant ERC721_transferFrom_signature = ERC20_transferFrom_signature;
        uint256 constant ERC721_transferFrom_sig_ptr = 0x0;
        uint256 constant ERC721_transferFrom_from_ptr = 0x04;
        uint256 constant ERC721_transferFrom_to_ptr = 0x24;
        uint256 constant ERC721_transferFrom_id_ptr = 0x44;
        uint256 constant ERC721_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
        // abi.encodeWithSignature("NoContract(address)")
        uint256 constant NoContract_error_signature = (
            0x5f15d67200000000000000000000000000000000000000000000000000000000
        );
        uint256 constant NoContract_error_sig_ptr = 0x0;
        uint256 constant NoContract_error_token_ptr = 0x4;
        uint256 constant NoContract_error_length = 0x24; // 4 + 32 == 36
        // abi.encodeWithSignature(
        //     "TokenTransferGenericFailure(address,address,address,uint256,uint256)"
        // )
        uint256 constant TokenTransferGenericFailure_error_signature = (
            0xf486bc8700000000000000000000000000000000000000000000000000000000
        );
        uint256 constant TokenTransferGenericFailure_error_sig_ptr = 0x0;
        uint256 constant TokenTransferGenericFailure_error_token_ptr = 0x4;
        uint256 constant TokenTransferGenericFailure_error_from_ptr = 0x24;
        uint256 constant TokenTransferGenericFailure_error_to_ptr = 0x44;
        uint256 constant TokenTransferGenericFailure_error_id_ptr = 0x64;
        uint256 constant TokenTransferGenericFailure_error_amount_ptr = 0x84;
        // 4 + 32 * 5 == 164
        uint256 constant TokenTransferGenericFailure_error_length = 0xa4;
        // abi.encodeWithSignature(
        //     "BadReturnValueFromERC20OnTransfer(address,address,address,uint256)"
        // )
        uint256 constant BadReturnValueFromERC20OnTransfer_error_signature = (
            0x9889192300000000000000000000000000000000000000000000000000000000
        );
        uint256 constant BadReturnValueFromERC20OnTransfer_error_sig_ptr = 0x0;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_token_ptr = 0x4;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_from_ptr = 0x24;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_to_ptr = 0x44;
        uint256 constant BadReturnValueFromERC20OnTransfer_error_amount_ptr = 0x64;
        // 4 + 32 * 4 == 132
        uint256 constant BadReturnValueFromERC20OnTransfer_error_length = 0x84;
        uint256 constant ExtraGasBuffer = 0x20;
        uint256 constant CostPerWord = 3;
        uint256 constant MemoryExpansionCoefficient = 0x200;
        // Values are offset by 32 bytes in order to write the token to the beginning
        // in the event of a revert
        uint256 constant BatchTransfer1155Params_ptr = 0x24;
        uint256 constant BatchTransfer1155Params_ids_head_ptr = 0x64;
        uint256 constant BatchTransfer1155Params_amounts_head_ptr = 0x84;
        uint256 constant BatchTransfer1155Params_data_head_ptr = 0xa4;
        uint256 constant BatchTransfer1155Params_data_length_basePtr = 0xc4;
        uint256 constant BatchTransfer1155Params_calldata_baseSize = 0xc4;
        uint256 constant BatchTransfer1155Params_ids_length_ptr = 0xc4;
        uint256 constant BatchTransfer1155Params_ids_length_offset = 0xa0;
        uint256 constant BatchTransfer1155Params_amounts_length_baseOffset = 0xc0;
        uint256 constant BatchTransfer1155Params_data_length_baseOffset = 0xe0;
        uint256 constant ConduitBatch1155Transfer_usable_head_size = 0x80;
        uint256 constant ConduitBatch1155Transfer_from_offset = 0x20;
        uint256 constant ConduitBatch1155Transfer_ids_head_offset = 0x60;
        uint256 constant ConduitBatch1155Transfer_amounts_head_offset = 0x80;
        uint256 constant ConduitBatch1155Transfer_ids_length_offset = 0xa0;
        uint256 constant ConduitBatch1155Transfer_amounts_length_baseOffset = 0xc0;
        uint256 constant ConduitBatch1155Transfer_calldata_baseSize = 0xc0;
        // Note: abbreviated version of above constant to adhere to line length limit.
        uint256 constant ConduitBatchTransfer_amounts_head_offset = 0x80;
        uint256 constant Invalid1155BatchTransferEncoding_ptr = 0x00;
        uint256 constant Invalid1155BatchTransferEncoding_length = 0x04;
        uint256 constant Invalid1155BatchTransferEncoding_selector = (
            0xeba2084c00000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC1155BatchTransferGenericFailure_error_signature = (
            0xafc445e200000000000000000000000000000000000000000000000000000000
        );
        uint256 constant ERC1155BatchTransferGenericFailure_token_ptr = 0x04;
        uint256 constant ERC1155BatchTransferGenericFailure_ids_offset = 0xc0;
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.8.7;
        /**
         * @title TokenTransferrerErrors
         */
        interface TokenTransferrerErrors {
            /**
             * @dev Revert with an error when an ERC721 transfer with amount other than
             *      one is attempted.
             */
            error InvalidERC721TransferAmount();
            /**
             * @dev Revert with an error when attempting to fulfill an order where an
             *      item has an amount of zero.
             */
            error MissingItemAmount();
            /**
             * @dev Revert with an error when attempting to fulfill an order where an
             *      item has unused parameters. This includes both the token and the
             *      identifier parameters for native transfers as well as the identifier
             *      parameter for ERC20 transfers. Note that the conduit does not
             *      perform this check, leaving it up to the calling channel to enforce
             *      when desired.
             */
            error UnusedItemParameters();
            /**
             * @dev Revert with an error when an ERC20, ERC721, or ERC1155 token
             *      transfer reverts.
             *
             * @param token      The token for which the transfer was attempted.
             * @param from       The source of the attempted transfer.
             * @param to         The recipient of the attempted transfer.
             * @param identifier The identifier for the attempted transfer.
             * @param amount     The amount for the attempted transfer.
             */
            error TokenTransferGenericFailure(
                address token,
                address from,
                address to,
                uint256 identifier,
                uint256 amount
            );
            /**
             * @dev Revert with an error when a batch ERC1155 token transfer reverts.
             *
             * @param token       The token for which the transfer was attempted.
             * @param from        The source of the attempted transfer.
             * @param to          The recipient of the attempted transfer.
             * @param identifiers The identifiers for the attempted transfer.
             * @param amounts     The amounts for the attempted transfer.
             */
            error ERC1155BatchTransferGenericFailure(
                address token,
                address from,
                address to,
                uint256[] identifiers,
                uint256[] amounts
            );
            /**
             * @dev Revert with an error when an ERC20 token transfer returns a falsey
             *      value.
             *
             * @param token      The token for which the ERC20 transfer was attempted.
             * @param from       The source of the attempted ERC20 transfer.
             * @param to         The recipient of the attempted ERC20 transfer.
             * @param amount     The amount for the attempted ERC20 transfer.
             */
            error BadReturnValueFromERC20OnTransfer(
                address token,
                address from,
                address to,
                uint256 amount
            );
            /**
             * @dev Revert with an error when an account being called as an assumed
             *      contract does not have code and returns no data.
             *
             * @param account The account that should contain code.
             */
            error NoContract(address account);
            /**
             * @dev Revert with an error when attempting to execute an 1155 batch
             *      transfer using calldata not produced by default ABI encoding or with
             *      different lengths for ids and amounts arrays.
             */
            error Invalid1155BatchTransferEncoding();
        }
        

        File 8 of 8: ERC721Drop
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        /**
         ________   _____   ____    ______      ____
        /\\_____  \\ /\\  __`\\/\\  _`\\ /\\  _  \\    /\\  _`\\
        \\/____//'/'\\ \\ \\/\\ \\ \\ \\L\\ \\ \\ \\L\\ \\   \\ \\ \\/\\ \\  _ __   ___   _____     ____
             //'/'  \\ \\ \\ \\ \\ \\ ,  /\\ \\  __ \\   \\ \\ \\ \\ \\/\\`'__\\/ __`\\/\\ '__`\\  /',__\\
            //'/'___ \\ \\ \\_\\ \\ \\ \\\\ \\\\ \\ \\/\\ \\   \\ \\ \\_\\ \\ \\ \\//\\ \\L\\ \\ \\ \\L\\ \\/\\__, `\\
            /\\_______\\\\ \\_____\\ \\_\\ \\_\\ \\_\\ \\_\\   \\ \\____/\\ \\_\\\\ \\____/\\ \\ ,__/\\/\\____/
            \\/_______/ \\/_____/\\/_/\\/ /\\/_/\\/_/    \\/___/  \\/_/ \\/___/  \\ \\ \\/  \\/___/
                                                                         \\ \\_\\
                                                                          \\/_/
         */
        import {ERC721AUpgradeable} from "erc721a-upgradeable/ERC721AUpgradeable.sol";
        import {IERC721AUpgradeable} from "erc721a-upgradeable/IERC721AUpgradeable.sol";
        import {IERC2981Upgradeable, IERC165Upgradeable} from "@openzeppelin/contracts-upgradeable/interfaces/IERC2981Upgradeable.sol";
        import {AccessControlUpgradeable} from "@openzeppelin/contracts-upgradeable/access/AccessControlUpgradeable.sol";
        import {ReentrancyGuardUpgradeable} from "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
        import {MerkleProofUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/cryptography/MerkleProofUpgradeable.sol";
        import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
        import {IZoraFeeManager} from "./interfaces/IZoraFeeManager.sol";
        import {IMetadataRenderer} from "./interfaces/IMetadataRenderer.sol";
        import {IERC721Drop} from "./interfaces/IERC721Drop.sol";
        import {IOwnable} from "./interfaces/IOwnable.sol";
        import {OwnableSkeleton} from "./utils/OwnableSkeleton.sol";
        import {FundsReceiver} from "./utils/FundsReceiver.sol";
        import {Version} from "./utils/Version.sol";
        import {FactoryUpgradeGate} from "./FactoryUpgradeGate.sol";
        import {ERC721DropStorageV1} from "./storage/ERC721DropStorageV1.sol";
        /**
         * @notice ZORA NFT Base contract for Drops and Editions
         *
         * @dev For drops: assumes 1. linear mint order, 2. max number of mints needs to be less than max_uint64
         *       (if you have more than 18 quintillion linear mints you should probably not be using this contract)
         * @author [email protected]
         *
         */
        contract ERC721Drop is
            ERC721AUpgradeable,
            UUPSUpgradeable,
            IERC2981Upgradeable,
            ReentrancyGuardUpgradeable,
            AccessControlUpgradeable,
            IERC721Drop,
            OwnableSkeleton,
            FundsReceiver,
            Version(7),
            ERC721DropStorageV1
        {
            /// @dev This is the max mint batch size for the optimized ERC721A mint contract
            uint256 internal constant MAX_MINT_BATCH_SIZE = 8;
            /// @dev Gas limit to send funds
            uint256 internal constant FUNDS_SEND_GAS_LIMIT = 210_000;
            /// @notice Access control roles
            bytes32 public immutable MINTER_ROLE = keccak256("MINTER");
            bytes32 public immutable SALES_MANAGER_ROLE = keccak256("SALES_MANAGER");
            /// @dev ZORA V3 transfer helper address for auto-approval
            address internal immutable zoraERC721TransferHelper;
            /// @dev Factory upgrade gate
            FactoryUpgradeGate internal immutable factoryUpgradeGate;
            /// @dev Zora Fee Manager address
            IZoraFeeManager public immutable zoraFeeManager;
            /// @notice Max royalty BPS
            uint16 constant MAX_ROYALTY_BPS = 50_00;
            event SalesConfigChanged(address indexed changedBy);
            event FundsRecipientChanged(
                address indexed newAddress,
                address indexed changedBy
            );
            event OpenMintFinalized(address indexed sender, uint256 numberOfMints);
            /// @notice Only allow for users with admin access
            modifier onlyAdmin() {
                if (!hasRole(DEFAULT_ADMIN_ROLE, msg.sender)) {
                    revert Access_OnlyAdmin();
                }
                _;
            }
            /// @notice Only a given role has access or admin
            /// @param role role to check for alongside the admin role
            modifier onlyRoleOrAdmin(bytes32 role) {
                if (
                    !hasRole(DEFAULT_ADMIN_ROLE, msg.sender) &&
                    !hasRole(role, msg.sender)
                ) {
                    revert Access_MissingRoleOrAdmin(role);
                }
                _;
            }
            /// @notice Allows user to mint tokens at a quantity
            modifier canMintTokens(uint256 quantity) {
                if (quantity + _totalMinted() > config.editionSize) {
                    revert Mint_SoldOut();
                }
                _;
            }
            function _presaleActive() internal view returns (bool) {
                return
                    salesConfig.presaleStart <= block.timestamp &&
                    salesConfig.presaleEnd > block.timestamp;
            }
            function _publicSaleActive() internal view returns (bool) {
                return
                    salesConfig.publicSaleStart <= block.timestamp &&
                    salesConfig.publicSaleEnd > block.timestamp;
            }
            /// @notice Presale active
            modifier onlyPresaleActive() {
                if (!_presaleActive()) {
                    revert Presale_Inactive();
                }
                _;
            }
            /// @notice Public sale active
            modifier onlyPublicSaleActive() {
                if (!_publicSaleActive()) {
                    revert Sale_Inactive();
                }
                _;
            }
            /// @notice Getter for last minted token ID (gets next token id and subtracts 1)
            function _lastMintedTokenId() internal view returns (uint256) {
                return _currentIndex - 1;
            }
            /// @notice Start token ID for minting (1-100 vs 0-99)
            function _startTokenId() internal pure override returns (uint256) {
                return 1;
            }
            /// @notice Global constructor – these variables will not change with further proxy deploys
            /// @dev Marked as an initializer to prevent storage being used of base implementation. Can only be init'd by a proxy.
            /// @param _zoraFeeManager Zora Fee Manager
            /// @param _zoraERC721TransferHelper Transfer helper
            constructor(
                IZoraFeeManager _zoraFeeManager,
                address _zoraERC721TransferHelper,
                FactoryUpgradeGate _factoryUpgradeGate
            ) initializer {
                zoraFeeManager = _zoraFeeManager;
                zoraERC721TransferHelper = _zoraERC721TransferHelper;
                factoryUpgradeGate = _factoryUpgradeGate;
            }
            ///  @dev Create a new drop contract
            ///  @param _contractName Contract name
            ///  @param _contractSymbol Contract symbol
            ///  @param _initialOwner User that owns and can mint the edition, gets royalty and sales payouts and can update the base url if needed.
            ///  @param _fundsRecipient Wallet/user that receives funds from sale
            ///  @param _editionSize Number of editions that can be minted in total. If 0, unlimited editions can be minted.
            ///  @param _royaltyBPS BPS of the royalty set on the contract. Can be 0 for no royalty.
            ///  @param _salesConfig New sales config to set upon init
            ///  @param _metadataRenderer Renderer contract to use
            ///  @param _metadataRendererInit Renderer data initial contract
            function initialize(
                string memory _contractName,
                string memory _contractSymbol,
                address _initialOwner,
                address payable _fundsRecipient,
                uint64 _editionSize,
                uint16 _royaltyBPS,
                SalesConfiguration memory _salesConfig,
                IMetadataRenderer _metadataRenderer,
                bytes memory _metadataRendererInit
            ) public initializer {
                // Setup ERC721A
                __ERC721A_init(_contractName, _contractSymbol);
                // Setup access control
                __AccessControl_init();
                // Setup re-entracy guard
                __ReentrancyGuard_init();
                // Setup the owner role
                _setupRole(DEFAULT_ADMIN_ROLE, _initialOwner);
                // Set ownership to original sender of contract call
                _setOwner(_initialOwner);
                if (config.royaltyBPS > MAX_ROYALTY_BPS) {
                    revert Setup_RoyaltyPercentageTooHigh(MAX_ROYALTY_BPS);
                }
                // Update salesConfig
                salesConfig = _salesConfig;
                // Setup config variables
                config.editionSize = _editionSize;
                config.metadataRenderer = _metadataRenderer;
                config.royaltyBPS = _royaltyBPS;
                config.fundsRecipient = _fundsRecipient;
                _metadataRenderer.initializeWithData(_metadataRendererInit);
            }
            /// @dev Getter for admin role associated with the contract to handle metadata
            /// @return boolean if address is admin
            function isAdmin(address user) external view returns (bool) {
                return hasRole(DEFAULT_ADMIN_ROLE, user);
            }
            /// @notice Connects this contract to the factory upgrade gate
            /// @param newImplementation proposed new upgrade implementation
            /// @dev Only can be called by admin
            function _authorizeUpgrade(address newImplementation)
                internal
                override
                onlyAdmin
            {
                if (
                    !factoryUpgradeGate.isValidUpgradePath({
                        _newImpl: newImplementation,
                        _currentImpl: _getImplementation()
                    })
                ) {
                    revert Admin_InvalidUpgradeAddress(newImplementation);
                }
            }
            //        ,-.
            //        `-'
            //        /|\\
            //         |             ,----------.
            //        / \\            |ERC721Drop|
            //      Caller           `----+-----'
            //        |       burn()      |
            //        | ------------------>
            //        |                   |
            //        |                   |----.
            //        |                   |    | burn token
            //        |                   |<---'
            //      Caller           ,----+-----.
            //        ,-.            |ERC721Drop|
            //        `-'            `----------'
            //        /|\\
            //         |
            //        / \\
            /// @param tokenId Token ID to burn
            /// @notice User burn function for token id
            function burn(uint256 tokenId) public {
                _burn(tokenId, true);
            }
            /// @dev Get royalty information for token
            /// @param _salePrice Sale price for the token
            function royaltyInfo(uint256, uint256 _salePrice)
                external
                view
                override
                returns (address receiver, uint256 royaltyAmount)
            {
                if (config.fundsRecipient == address(0)) {
                    return (config.fundsRecipient, 0);
                }
                return (
                    config.fundsRecipient,
                    (_salePrice * config.royaltyBPS) / 10_000
                );
            }
            /// @notice Sale details
            /// @return IERC721Drop.SaleDetails sale information details
            function saleDetails()
                external
                view
                returns (IERC721Drop.SaleDetails memory)
            {
                return
                    IERC721Drop.SaleDetails({
                        publicSaleActive: _publicSaleActive(),
                        presaleActive: _presaleActive(),
                        publicSalePrice: salesConfig.publicSalePrice,
                        publicSaleStart: salesConfig.publicSaleStart,
                        publicSaleEnd: salesConfig.publicSaleEnd,
                        presaleStart: salesConfig.presaleStart,
                        presaleEnd: salesConfig.presaleEnd,
                        presaleMerkleRoot: salesConfig.presaleMerkleRoot,
                        totalMinted: _totalMinted(),
                        maxSupply: config.editionSize,
                        maxSalePurchasePerAddress: salesConfig.maxSalePurchasePerAddress
                    });
            }
            /// @dev Number of NFTs the user has minted per address
            /// @param minter to get counts for
            function mintedPerAddress(address minter)
                external
                view
                override
                returns (IERC721Drop.AddressMintDetails memory)
            {
                return
                    IERC721Drop.AddressMintDetails({
                        presaleMints: presaleMintsByAddress[minter],
                        publicMints: _numberMinted(minter) -
                            presaleMintsByAddress[minter],
                        totalMints: _numberMinted(minter)
                    });
            }
            /// @dev Setup auto-approval for Zora v3 access to sell NFT
            ///      Still requires approval for module
            /// @param nftOwner owner of the nft
            /// @param operator operator wishing to transfer/burn/etc the NFTs
            function isApprovedForAll(address nftOwner, address operator)
                public
                view
                override(ERC721AUpgradeable)
                returns (bool)
            {
                if (operator == zoraERC721TransferHelper) {
                    return true;
                }
                return super.isApprovedForAll(nftOwner, operator);
            }
            /// @dev Gets the zora fee for amount of withdraw
            /// @param amount amount of funds to get fee for
            function zoraFeeForAmount(uint256 amount)
                public
                returns (address payable, uint256)
            {
                (address payable recipient, uint256 bps) = zoraFeeManager
                    .getZORAWithdrawFeesBPS(address(this));
                return (recipient, (amount * bps) / 10_000);
            }
            /**
             *** ---------------------------------- ***
             ***                                    ***
             ***     PUBLIC MINTING FUNCTIONS       ***
             ***                                    ***
             *** ---------------------------------- ***
             ***/
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                       ,----------.
            //                       / \\                      |ERC721Drop|
            //                     Caller                     `----+-----'
            //                       |          purchase()         |
            //                       | ---------------------------->
            //                       |                             |
            //                       |                             |
            //          ___________________________________________________________
            //          ! ALT  /  drop has no tokens left for caller to mint?      !
            //          !_____/      |                             |               !
            //          !            |    revert Mint_SoldOut()    |               !
            //          !            | <----------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                             |
            //                       |                             |
            //          ___________________________________________________________
            //          ! ALT  /  public sale isn't active?        |               !
            //          !_____/      |                             |               !
            //          !            |    revert Sale_Inactive()   |               !
            //          !            | <----------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                             |
            //                       |                             |
            //          ___________________________________________________________
            //          ! ALT  /  inadequate funds sent?           |               !
            //          !_____/      |                             |               !
            //          !            | revert Purchase_WrongPrice()|               !
            //          !            | <----------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                             |
            //                       |                             |----.
            //                       |                             |    | mint tokens
            //                       |                             |<---'
            //                       |                             |
            //                       |                             |----.
            //                       |                             |    | emit IERC721Drop.Sale()
            //                       |                             |<---'
            //                       |                             |
            //                       | return first minted token ID|
            //                       | <----------------------------
            //                     Caller                     ,----+-----.
            //                       ,-.                      |ERC721Drop|
            //                       `-'                      `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /**
              @dev This allows the user to purchase a edition edition
                   at the given price in the contract.
             */
            function purchase(uint256 quantity)
                external
                payable
                nonReentrant
                canMintTokens(quantity)
                onlyPublicSaleActive
                returns (uint256)
            {
                uint256 salePrice = salesConfig.publicSalePrice;
                if (msg.value != salePrice * quantity) {
                    revert Purchase_WrongPrice(salePrice * quantity);
                }
                // If max purchase per address == 0 there is no limit.
                // Any other number, the per address mint limit is that.
                if (
                    salesConfig.maxSalePurchasePerAddress != 0 &&
                    _numberMinted(_msgSender()) +
                        quantity -
                        presaleMintsByAddress[_msgSender()] >
                    salesConfig.maxSalePurchasePerAddress
                ) {
                    revert Purchase_TooManyForAddress();
                }
                _mintNFTs(_msgSender(), quantity);
                uint256 firstMintedTokenId = _lastMintedTokenId() - quantity;
                emit IERC721Drop.Sale({
                    to: _msgSender(),
                    quantity: quantity,
                    pricePerToken: salePrice,
                    firstPurchasedTokenId: firstMintedTokenId
                });
                return firstMintedTokenId;
            }
            /// @notice Function to mint NFTs
            /// @dev (important: Does not enforce max supply limit, enforce that limit earlier)
            /// @dev This batches in size of 8 as per recommended by ERC721A creators
            /// @param to address to mint NFTs to
            /// @param quantity number of NFTs to mint
            function _mintNFTs(address to, uint256 quantity) internal {
                do {
                    uint256 toMint = quantity > MAX_MINT_BATCH_SIZE
                        ? MAX_MINT_BATCH_SIZE
                        : quantity;
                    _mint({to: to, quantity: toMint});
                    quantity -= toMint;
                } while (quantity > 0);
            }
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                             ,----------.
            //                       / \\                            |ERC721Drop|
            //                     Caller                           `----+-----'
            //                       |         purchasePresale()         |
            //                       | ---------------------------------->
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  drop has no tokens left for caller to mint?            !
            //          !_____/      |                                   |               !
            //          !            |       revert Mint_SoldOut()       |               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  presale sale isn't active?             |               !
            //          !_____/      |                                   |               !
            //          !            |     revert Presale_Inactive()     |               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  merkle proof unapproved for caller?    |               !
            //          !_____/      |                                   |               !
            //          !            | revert Presale_MerkleNotApproved()|               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  inadequate funds sent?                 |               !
            //          !_____/      |                                   |               !
            //          !            |    revert Purchase_WrongPrice()   |               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |----.
            //                       |                                   |    | mint tokens
            //                       |                                   |<---'
            //                       |                                   |
            //                       |                                   |----.
            //                       |                                   |    | emit IERC721Drop.Sale()
            //                       |                                   |<---'
            //                       |                                   |
            //                       |    return first minted token ID   |
            //                       | <----------------------------------
            //                     Caller                           ,----+-----.
            //                       ,-.                            |ERC721Drop|
            //                       `-'                            `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /// @notice Merkle-tree based presale purchase function
            /// @param quantity quantity to purchase
            /// @param maxQuantity max quantity that can be purchased via merkle proof #
            /// @param pricePerToken price that each token is purchased at
            /// @param merkleProof proof for presale mint
            function purchasePresale(
                uint256 quantity,
                uint256 maxQuantity,
                uint256 pricePerToken,
                bytes32[] calldata merkleProof
            )
                external
                payable
                nonReentrant
                canMintTokens(quantity)
                onlyPresaleActive
                returns (uint256)
            {
                if (
                    !MerkleProofUpgradeable.verify(
                        merkleProof,
                        salesConfig.presaleMerkleRoot,
                        keccak256(
                            // address, uint256, uint256
                            abi.encode(msg.sender, maxQuantity, pricePerToken)
                        )
                    )
                ) {
                    revert Presale_MerkleNotApproved();
                }
                if (msg.value != pricePerToken * quantity) {
                    revert Purchase_WrongPrice(pricePerToken * quantity);
                }
                presaleMintsByAddress[_msgSender()] += quantity;
                if (presaleMintsByAddress[_msgSender()] > maxQuantity) {
                    revert Presale_TooManyForAddress();
                }
                _mintNFTs(_msgSender(), quantity);
                uint256 firstMintedTokenId = _lastMintedTokenId() - quantity;
                emit IERC721Drop.Sale({
                    to: _msgSender(),
                    quantity: quantity,
                    pricePerToken: pricePerToken,
                    firstPurchasedTokenId: firstMintedTokenId
                });
                return firstMintedTokenId;
            }
            /**
             *** ---------------------------------- ***
             ***                                    ***
             ***     ADMIN MINTING FUNCTIONS        ***
             ***                                    ***
             *** ---------------------------------- ***
             ***/
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                             ,----------.
            //                       / \\                            |ERC721Drop|
            //                     Caller                           `----+-----'
            //                       |            adminMint()            |
            //                       | ---------------------------------->
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  caller is not admin or minter role?    |               !
            //          !_____/      |                                   |               !
            //          !            | revert Access_MissingRoleOrAdmin()|               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  drop has no tokens left for caller to mint?            !
            //          !_____/      |                                   |               !
            //          !            |       revert Mint_SoldOut()       |               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |----.
            //                       |                                   |    | mint tokens
            //                       |                                   |<---'
            //                       |                                   |
            //                       |    return last minted token ID    |
            //                       | <----------------------------------
            //                     Caller                           ,----+-----.
            //                       ,-.                            |ERC721Drop|
            //                       `-'                            `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /// @notice Mint admin
            /// @param recipient recipient to mint to
            /// @param quantity quantity to mint
            function adminMint(address recipient, uint256 quantity)
                external
                onlyRoleOrAdmin(MINTER_ROLE)
                canMintTokens(quantity)
                returns (uint256)
            {
                _mintNFTs(recipient, quantity);
                return _lastMintedTokenId();
            }
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                             ,----------.
            //                       / \\                            |ERC721Drop|
            //                     Caller                           `----+-----'
            //                       |         adminMintAirdrop()        |
            //                       | ---------------------------------->
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  caller is not admin or minter role?    |               !
            //          !_____/      |                                   |               !
            //          !            | revert Access_MissingRoleOrAdmin()|               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  drop has no tokens left for recipients to mint?        !
            //          !_____/      |                                   |               !
            //          !            |       revert Mint_SoldOut()       |               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |
            //                       |                    _____________________________________
            //                       |                    ! LOOP  /  for all recipients        !
            //                       |                    !______/       |                     !
            //                       |                    !              |----.                !
            //                       |                    !              |    | mint tokens    !
            //                       |                    !              |<---'                !
            //                       |                    !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |    return last minted token ID    |
            //                       | <----------------------------------
            //                     Caller                           ,----+-----.
            //                       ,-.                            |ERC721Drop|
            //                       `-'                            `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /// @dev This mints multiple editions to the given list of addresses.
            /// @param recipients list of addresses to send the newly minted editions to
            function adminMintAirdrop(address[] calldata recipients)
                external
                override
                onlyRoleOrAdmin(MINTER_ROLE)
                canMintTokens(recipients.length)
                returns (uint256)
            {
                uint256 atId = _currentIndex;
                uint256 startAt = atId;
                unchecked {
                    for (
                        uint256 endAt = atId + recipients.length;
                        atId < endAt;
                        atId++
                    ) {
                        _mintNFTs(recipients[atId - startAt], 1);
                    }
                }
                return _lastMintedTokenId();
            }
            /**
             *** ---------------------------------- ***
             ***                                    ***
             ***  ADMIN CONFIGURATION FUNCTIONS     ***
             ***                                    ***
             *** ---------------------------------- ***
             ***/
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                    ,----------.
            //                       / \\                   |ERC721Drop|
            //                     Caller                  `----+-----'
            //                       |        setOwner()        |
            //                       | ------------------------->
            //                       |                          |
            //                       |                          |
            //          ________________________________________________________
            //          ! ALT  /  caller is not admin?          |               !
            //          !_____/      |                          |               !
            //          !            | revert Access_OnlyAdmin()|               !
            //          !            | <-------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                          |
            //                       |                          |----.
            //                       |                          |    | set owner
            //                       |                          |<---'
            //                     Caller                  ,----+-----.
            //                       ,-.                   |ERC721Drop|
            //                       `-'                   `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /// @dev Set new owner for royalties / opensea
            /// @param newOwner new owner to set
            function setOwner(address newOwner) public onlyAdmin {
                _setOwner(newOwner);
            }
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                             ,----------.
            //                       / \\                            |ERC721Drop|
            //                     Caller                           `----+-----'
            //                       |      setSalesConfiguration()      |
            //                       | ---------------------------------->
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  caller is not admin?                   |               !
            //          !_____/      |                                   |               !
            //          !            | revert Access_MissingRoleOrAdmin()|               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |----.
            //                       |                                   |    | set funds recipient
            //                       |                                   |<---'
            //                       |                                   |
            //                       |                                   |----.
            //                       |                                   |    | emit FundsRecipientChanged()
            //                       |                                   |<---'
            //                     Caller                           ,----+-----.
            //                       ,-.                            |ERC721Drop|
            //                       `-'                            `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /// @dev This sets the sales configuration
            // / @param publicSalePrice New public sale price
            function setSaleConfiguration(
                uint104 publicSalePrice,
                uint32 maxSalePurchasePerAddress,
                uint64 publicSaleStart,
                uint64 publicSaleEnd,
                uint64 presaleStart,
                uint64 presaleEnd,
                bytes32 presaleMerkleRoot
            ) external onlyAdmin {
                // SalesConfiguration storage newConfig = SalesConfiguration({
                //     publicSaleStart: publicSaleStart,
                //     publicSaleEnd: publicSaleEnd,
                //     presaleStart: presaleStart,
                //     presaleEnd: presaleEnd,
                //     publicSalePrice: publicSalePrice,
                //     maxSalePurchasePerAddress: maxSalePurchasePerAddress,
                //     presaleMerkleRoot: presaleMerkleRoot
                // });
                salesConfig.publicSalePrice = publicSalePrice;
                salesConfig.maxSalePurchasePerAddress = maxSalePurchasePerAddress;
                salesConfig.publicSaleStart = publicSaleStart;
                salesConfig.publicSaleEnd = publicSaleEnd;
                salesConfig.presaleStart = presaleStart;
                salesConfig.presaleEnd = presaleEnd;
                salesConfig.presaleMerkleRoot = presaleMerkleRoot;
                emit SalesConfigChanged(_msgSender());
            }
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                    ,----------.
            //                       / \\                   |ERC721Drop|
            //                     Caller                  `----+-----'
            //                       |        setOwner()        |
            //                       | ------------------------->
            //                       |                          |
            //                       |                          |
            //          ________________________________________________________
            //          ! ALT  /  caller is not admin or SALES_MANAGER_ROLE?    !
            //          !_____/      |                          |               !
            //          !            | revert Access_OnlyAdmin()|               !
            //          !            | <-------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                          |
            //                       |                          |----.
            //                       |                          |    | set sales configuration
            //                       |                          |<---'
            //                       |                          |
            //                       |                          |----.
            //                       |                          |    | emit SalesConfigChanged()
            //                       |                          |<---'
            //                     Caller                  ,----+-----.
            //                       ,-.                   |ERC721Drop|
            //                       `-'                   `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /// @notice Set a different funds recipient
            /// @param newRecipientAddress new funds recipient address
            function setFundsRecipient(address payable newRecipientAddress)
                external
                onlyRoleOrAdmin(SALES_MANAGER_ROLE)
            {
                // TODO(iain): funds recipient cannot be 0?
                config.fundsRecipient = newRecipientAddress;
                emit FundsRecipientChanged(newRecipientAddress, _msgSender());
            }
            //                       ,-.                  ,-.                      ,-.
            //                       `-'                  `-'                      `-'
            //                       /|\\                  /|\\                      /|\\
            //                        |                    |                        |                      ,----------.
            //                       / \\                  / \\                      / \\                     |ERC721Drop|
            //                     Caller            FeeRecipient            FundsRecipient                `----+-----'
            //                       |                    |           withdraw()   |                            |
            //                       | ------------------------------------------------------------------------->
            //                       |                    |                        |                            |
            //                       |                    |                        |                            |
            //          ________________________________________________________________________________________________________
            //          ! ALT  /  caller is not admin or manager?                  |                            |               !
            //          !_____/      |                    |                        |                            |               !
            //          !            |                    revert Access_WithdrawNotAllowed()                    |               !
            //          !            | <-------------------------------------------------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                    |                        |                            |
            //                       |                    |                   send fee amount                   |
            //                       |                    | <----------------------------------------------------
            //                       |                    |                        |                            |
            //                       |                    |                        |                            |
            //                       |                    |                        |             ____________________________________________________________
            //                       |                    |                        |             ! ALT  /  send unsuccesful?                                 !
            //                       |                    |                        |             !_____/        |                                            !
            //                       |                    |                        |             !              |----.                                       !
            //                       |                    |                        |             !              |    | revert Withdraw_FundsSendFailure()    !
            //                       |                    |                        |             !              |<---'                                       !
            //                       |                    |                        |             !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                    |                        |             !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                    |                        |                            |
            //                       |                    |                        | send remaining funds amount|
            //                       |                    |                        | <---------------------------
            //                       |                    |                        |                            |
            //                       |                    |                        |                            |
            //                       |                    |                        |             ____________________________________________________________
            //                       |                    |                        |             ! ALT  /  send unsuccesful?                                 !
            //                       |                    |                        |             !_____/        |                                            !
            //                       |                    |                        |             !              |----.                                       !
            //                       |                    |                        |             !              |    | revert Withdraw_FundsSendFailure()    !
            //                       |                    |                        |             !              |<---'                                       !
            //                       |                    |                        |             !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                    |                        |             !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                     Caller            FeeRecipient            FundsRecipient                ,----+-----.
            //                       ,-.                  ,-.                      ,-.                     |ERC721Drop|
            //                       `-'                  `-'                      `-'                     `----------'
            //                       /|\\                  /|\\                      /|\\
            //                        |                    |                        |
            //                       / \\                  / \\                      / \\
            /// @notice This withdraws ETH from the contract to the contract owner.
            function withdraw() external nonReentrant {
                address sender = _msgSender();
                // Get fee amount
                uint256 funds = address(this).balance;
                (address payable feeRecipient, uint256 zoraFee) = zoraFeeForAmount(
                    funds
                );
                if (
                    !hasRole(DEFAULT_ADMIN_ROLE, sender) &&
                    !hasRole(SALES_MANAGER_ROLE, sender) &&
                    sender != feeRecipient &&
                    sender != config.fundsRecipient
                ) {
                    revert Access_WithdrawNotAllowed();
                }
                // Payout ZORA fee
                if (zoraFee > 0) {
                    (bool successFee, ) = feeRecipient.call{
                        value: zoraFee,
                        gas: FUNDS_SEND_GAS_LIMIT
                    }("");
                    if (!successFee) {
                        revert Withdraw_FundsSendFailure();
                    }
                    funds -= zoraFee;
                }
                // Payout recipient
                (bool successFunds, ) = config.fundsRecipient.call{
                    value: funds,
                    gas: FUNDS_SEND_GAS_LIMIT
                }("");
                if (!successFunds) {
                    revert Withdraw_FundsSendFailure();
                }
            }
            //                       ,-.
            //                       `-'
            //                       /|\\
            //                        |                             ,----------.
            //                       / \\                            |ERC721Drop|
            //                     Caller                           `----+-----'
            //                       |       finalizeOpenEdition()       |
            //                       | ---------------------------------->
            //                       |                                   |
            //                       |                                   |
            //          _________________________________________________________________
            //          ! ALT  /  caller is not admin or SALES_MANAGER_ROLE?             !
            //          !_____/      |                                   |               !
            //          !            | revert Access_MissingRoleOrAdmin()|               !
            //          !            | <----------------------------------               !
            //          !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //          !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |
            //                       |                    _______________________________________________________________________
            //                       |                    ! ALT  /  drop is not an open edition?                                 !
            //                       |                    !_____/        |                                                       !
            //                       |                    !              |----.                                                  !
            //                       |                    !              |    | revert Admin_UnableToFinalizeNotOpenEdition()    !
            //                       |                    !              |<---'                                                  !
            //                       |                    !~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                    !~[noop]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~!
            //                       |                                   |
            //                       |                                   |----.
            //                       |                                   |    | set config edition size
            //                       |                                   |<---'
            //                       |                                   |
            //                       |                                   |----.
            //                       |                                   |    | emit OpenMintFinalized()
            //                       |                                   |<---'
            //                     Caller                           ,----+-----.
            //                       ,-.                            |ERC721Drop|
            //                       `-'                            `----------'
            //                       /|\\
            //                        |
            //                       / \\
            /// @notice Admin function to finalize and open edition sale
            function finalizeOpenEdition()
                external
                onlyRoleOrAdmin(SALES_MANAGER_ROLE)
            {
                if (config.editionSize != type(uint64).max) {
                    revert Admin_UnableToFinalizeNotOpenEdition();
                }
                config.editionSize = uint64(_totalMinted());
                emit OpenMintFinalized(_msgSender(), config.editionSize);
            }
            /**
             *** ---------------------------------- ***
             ***                                    ***
             ***      GENERAL GETTER FUNCTIONS      ***
             ***                                    ***
             *** ---------------------------------- ***
             ***/
            /// @notice Simple override for owner interface.
            /// @return user owner address
            function owner()
                public
                view
                override(OwnableSkeleton, IERC721Drop)
                returns (address)
            {
                return super.owner();
            }
            /// @notice Contract URI Getter, proxies to metadataRenderer
            /// @return Contract URI
            function contractURI() external view returns (string memory) {
                return config.metadataRenderer.contractURI();
            }
            /// @notice Getter for metadataRenderer contract
            function metadataRenderer() external view returns (IMetadataRenderer) {
                return IMetadataRenderer(config.metadataRenderer);
            }
            /// @notice Token URI Getter, proxies to metadataRenderer
            /// @param tokenId id of token to get URI for
            /// @return Token URI
            function tokenURI(uint256 tokenId)
                public
                view
                override
                returns (string memory)
            {
                if (!_exists(tokenId)) {
                    revert IERC721AUpgradeable.URIQueryForNonexistentToken();
                }
                return config.metadataRenderer.tokenURI(tokenId);
            }
            /// @notice ERC165 supports interface
            /// @param interfaceId interface id to check if supported
            function supportsInterface(bytes4 interfaceId)
                public
                view
                override(
                    IERC165Upgradeable,
                    ERC721AUpgradeable,
                    AccessControlUpgradeable
                )
                returns (bool)
            {
                return
                    super.supportsInterface(interfaceId) ||
                    type(IOwnable).interfaceId == interfaceId ||
                    type(IERC2981Upgradeable).interfaceId == interfaceId ||
                    type(IERC721Drop).interfaceId == interfaceId;
            }
        }
        // SPDX-License-Identifier: MIT
        // Creator: Chiru Labs
        pragma solidity ^0.8.4;
        import "./IERC721AUpgradeable.sol";
        import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721ReceiverUpgradeable.sol";
        import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
        import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
        import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
        import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
        import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
        /**
         * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
         * the Metadata extension. Built to optimize for lower gas during batch mints.
         *
         * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
         *
         * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
         *
         * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
         */
        contract ERC721AUpgradeable is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC721AUpgradeable {
            using AddressUpgradeable for address;
            using StringsUpgradeable for uint256;
            // The tokenId of the next token to be minted.
            uint256 internal _currentIndex;
            // The number of tokens burned.
            uint256 internal _burnCounter;
            // Token name
            string private _name;
            // Token symbol
            string private _symbol;
            // Mapping from token ID to ownership details
            // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
            mapping(uint256 => TokenOwnership) internal _ownerships;
            // Mapping owner address to address data
            mapping(address => AddressData) private _addressData;
            // Mapping from token ID to approved address
            mapping(uint256 => address) private _tokenApprovals;
            // Mapping from owner to operator approvals
            mapping(address => mapping(address => bool)) private _operatorApprovals;
            function __ERC721A_init(string memory name_, string memory symbol_) internal onlyInitializing {
                __ERC721A_init_unchained(name_, symbol_);
            }
            function __ERC721A_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
                _name = name_;
                _symbol = symbol_;
                _currentIndex = _startTokenId();
            }
            /**
             * To change the starting tokenId, please override this function.
             */
            function _startTokenId() internal view virtual returns (uint256) {
                return 0;
            }
            /**
             * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
             */
            function totalSupply() public view override returns (uint256) {
                // Counter underflow is impossible as _burnCounter cannot be incremented
                // more than _currentIndex - _startTokenId() times
                unchecked {
                    return _currentIndex - _burnCounter - _startTokenId();
                }
            }
            /**
             * Returns the total amount of tokens minted in the contract.
             */
            function _totalMinted() internal view returns (uint256) {
                // Counter underflow is impossible as _currentIndex does not decrement,
                // and it is initialized to _startTokenId()
                unchecked {
                    return _currentIndex - _startTokenId();
                }
            }
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {
                return
                    interfaceId == type(IERC721Upgradeable).interfaceId ||
                    interfaceId == type(IERC721MetadataUpgradeable).interfaceId ||
                    super.supportsInterface(interfaceId);
            }
            /**
             * @dev See {IERC721-balanceOf}.
             */
            function balanceOf(address owner) public view override returns (uint256) {
                if (owner == address(0)) revert BalanceQueryForZeroAddress();
                return uint256(_addressData[owner].balance);
            }
            /**
             * Returns the number of tokens minted by `owner`.
             */
            function _numberMinted(address owner) internal view returns (uint256) {
                return uint256(_addressData[owner].numberMinted);
            }
            /**
             * Returns the number of tokens burned by or on behalf of `owner`.
             */
            function _numberBurned(address owner) internal view returns (uint256) {
                return uint256(_addressData[owner].numberBurned);
            }
            /**
             * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
             */
            function _getAux(address owner) internal view returns (uint64) {
                return _addressData[owner].aux;
            }
            /**
             * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
             * If there are multiple variables, please pack them into a uint64.
             */
            function _setAux(address owner, uint64 aux) internal {
                _addressData[owner].aux = aux;
            }
            /**
             * Gas spent here starts off proportional to the maximum mint batch size.
             * It gradually moves to O(1) as tokens get transferred around in the collection over time.
             */
            function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
                uint256 curr = tokenId;
                unchecked {
                    if (_startTokenId() <= curr && curr < _currentIndex) {
                        TokenOwnership memory ownership = _ownerships[curr];
                        if (!ownership.burned) {
                            if (ownership.addr != address(0)) {
                                return ownership;
                            }
                            // Invariant:
                            // There will always be an ownership that has an address and is not burned
                            // before an ownership that does not have an address and is not burned.
                            // Hence, curr will not underflow.
                            while (true) {
                                curr--;
                                ownership = _ownerships[curr];
                                if (ownership.addr != address(0)) {
                                    return ownership;
                                }
                            }
                        }
                    }
                }
                revert OwnerQueryForNonexistentToken();
            }
            /**
             * @dev See {IERC721-ownerOf}.
             */
            function ownerOf(uint256 tokenId) public view override returns (address) {
                return _ownershipOf(tokenId).addr;
            }
            /**
             * @dev See {IERC721Metadata-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
            /**
             * @dev See {IERC721Metadata-symbol}.
             */
            function symbol() public view virtual override returns (string memory) {
                return _symbol;
            }
            /**
             * @dev See {IERC721Metadata-tokenURI}.
             */
            function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
                string memory baseURI = _baseURI();
                return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
            }
            /**
             * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
             * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
             * by default, can be overriden in child contracts.
             */
            function _baseURI() internal view virtual returns (string memory) {
                return '';
            }
            /**
             * @dev See {IERC721-approve}.
             */
            function approve(address to, uint256 tokenId) public override {
                address owner = ERC721AUpgradeable.ownerOf(tokenId);
                if (to == owner) revert ApprovalToCurrentOwner();
                if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
                    revert ApprovalCallerNotOwnerNorApproved();
                }
                _approve(to, tokenId, owner);
            }
            /**
             * @dev See {IERC721-getApproved}.
             */
            function getApproved(uint256 tokenId) public view override returns (address) {
                if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();
                return _tokenApprovals[tokenId];
            }
            /**
             * @dev See {IERC721-setApprovalForAll}.
             */
            function setApprovalForAll(address operator, bool approved) public virtual override {
                if (operator == _msgSender()) revert ApproveToCaller();
                _operatorApprovals[_msgSender()][operator] = approved;
                emit ApprovalForAll(_msgSender(), operator, approved);
            }
            /**
             * @dev See {IERC721-isApprovedForAll}.
             */
            function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                return _operatorApprovals[owner][operator];
            }
            /**
             * @dev See {IERC721-transferFrom}.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                _transfer(from, to, tokenId);
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) public virtual override {
                safeTransferFrom(from, to, tokenId, '');
            }
            /**
             * @dev See {IERC721-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) public virtual override {
                _transfer(from, to, tokenId);
                if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
                    revert TransferToNonERC721ReceiverImplementer();
                }
            }
            /**
             * @dev Returns whether `tokenId` exists.
             *
             * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
             *
             * Tokens start existing when they are minted (`_mint`),
             */
            function _exists(uint256 tokenId) internal view returns (bool) {
                return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
            }
            /**
             * @dev Equivalent to `_safeMint(to, quantity, '')`.
             */
            function _safeMint(address to, uint256 quantity) internal {
                _safeMint(to, quantity, '');
            }
            /**
             * @dev Safely mints `quantity` tokens and transfers them to `to`.
             *
             * Requirements:
             *
             * - If `to` refers to a smart contract, it must implement
             *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
             * - `quantity` must be greater than 0.
             *
             * Emits a {Transfer} event.
             */
            function _safeMint(
                address to,
                uint256 quantity,
                bytes memory _data
            ) internal {
                uint256 startTokenId = _currentIndex;
                if (to == address(0)) revert MintToZeroAddress();
                if (quantity == 0) revert MintZeroQuantity();
                _beforeTokenTransfers(address(0), to, startTokenId, quantity);
                // Overflows are incredibly unrealistic.
                // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
                // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
                unchecked {
                    _addressData[to].balance += uint64(quantity);
                    _addressData[to].numberMinted += uint64(quantity);
                    _ownerships[startTokenId].addr = to;
                    _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                    uint256 updatedIndex = startTokenId;
                    uint256 end = updatedIndex + quantity;
                    if (to.isContract()) {
                        do {
                            emit Transfer(address(0), to, updatedIndex);
                            if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                                revert TransferToNonERC721ReceiverImplementer();
                            }
                        } while (updatedIndex != end);
                        // Reentrancy protection
                        if (_currentIndex != startTokenId) revert();
                    } else {
                        do {
                            emit Transfer(address(0), to, updatedIndex++);
                        } while (updatedIndex != end);
                    }
                    _currentIndex = updatedIndex;
                }
                _afterTokenTransfers(address(0), to, startTokenId, quantity);
            }
            /**
             * @dev Mints `quantity` tokens and transfers them to `to`.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `quantity` must be greater than 0.
             *
             * Emits a {Transfer} event.
             */
            function _mint(address to, uint256 quantity) internal {
                uint256 startTokenId = _currentIndex;
                if (to == address(0)) revert MintToZeroAddress();
                if (quantity == 0) revert MintZeroQuantity();
                _beforeTokenTransfers(address(0), to, startTokenId, quantity);
                // Overflows are incredibly unrealistic.
                // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
                // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
                unchecked {
                    _addressData[to].balance += uint64(quantity);
                    _addressData[to].numberMinted += uint64(quantity);
                    _ownerships[startTokenId].addr = to;
                    _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                    uint256 updatedIndex = startTokenId;
                    uint256 end = updatedIndex + quantity;
                    do {
                        emit Transfer(address(0), to, updatedIndex++);
                    } while (updatedIndex != end);
                    _currentIndex = updatedIndex;
                }
                _afterTokenTransfers(address(0), to, startTokenId, quantity);
            }
            /**
             * @dev Transfers `tokenId` from `from` to `to`.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             *
             * Emits a {Transfer} event.
             */
            function _transfer(
                address from,
                address to,
                uint256 tokenId
            ) private {
                TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
                bool isApprovedOrOwner = (_msgSender() == from ||
                    isApprovedForAll(from, _msgSender()) ||
                    getApproved(tokenId) == _msgSender());
                if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                if (to == address(0)) revert TransferToZeroAddress();
                _beforeTokenTransfers(from, to, tokenId, 1);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId, from);
                // Underflow of the sender's balance is impossible because we check for
                // ownership above and the recipient's balance can't realistically overflow.
                // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                unchecked {
                    _addressData[from].balance -= 1;
                    _addressData[to].balance += 1;
                    TokenOwnership storage currSlot = _ownerships[tokenId];
                    currSlot.addr = to;
                    currSlot.startTimestamp = uint64(block.timestamp);
                    // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
                    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                    uint256 nextTokenId = tokenId + 1;
                    TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                    if (nextSlot.addr == address(0)) {
                        // This will suffice for checking _exists(nextTokenId),
                        // as a burned slot cannot contain the zero address.
                        if (nextTokenId != _currentIndex) {
                            nextSlot.addr = from;
                            nextSlot.startTimestamp = prevOwnership.startTimestamp;
                        }
                    }
                }
                emit Transfer(from, to, tokenId);
                _afterTokenTransfers(from, to, tokenId, 1);
            }
            /**
             * @dev Equivalent to `_burn(tokenId, false)`.
             */
            function _burn(uint256 tokenId) internal virtual {
                _burn(tokenId, false);
            }
            /**
             * @dev Destroys `tokenId`.
             * The approval is cleared when the token is burned.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             *
             * Emits a {Transfer} event.
             */
            function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
                TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                address from = prevOwnership.addr;
                if (approvalCheck) {
                    bool isApprovedOrOwner = (_msgSender() == from ||
                        isApprovedForAll(from, _msgSender()) ||
                        getApproved(tokenId) == _msgSender());
                    if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                }
                _beforeTokenTransfers(from, address(0), tokenId, 1);
                // Clear approvals from the previous owner
                _approve(address(0), tokenId, from);
                // Underflow of the sender's balance is impossible because we check for
                // ownership above and the recipient's balance can't realistically overflow.
                // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                unchecked {
                    AddressData storage addressData = _addressData[from];
                    addressData.balance -= 1;
                    addressData.numberBurned += 1;
                    // Keep track of who burned the token, and the timestamp of burning.
                    TokenOwnership storage currSlot = _ownerships[tokenId];
                    currSlot.addr = from;
                    currSlot.startTimestamp = uint64(block.timestamp);
                    currSlot.burned = true;
                    // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
                    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                    uint256 nextTokenId = tokenId + 1;
                    TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                    if (nextSlot.addr == address(0)) {
                        // This will suffice for checking _exists(nextTokenId),
                        // as a burned slot cannot contain the zero address.
                        if (nextTokenId != _currentIndex) {
                            nextSlot.addr = from;
                            nextSlot.startTimestamp = prevOwnership.startTimestamp;
                        }
                    }
                }
                emit Transfer(from, address(0), tokenId);
                _afterTokenTransfers(from, address(0), tokenId, 1);
                // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
                unchecked {
                    _burnCounter++;
                }
            }
            /**
             * @dev Approve `to` to operate on `tokenId`
             *
             * Emits a {Approval} event.
             */
            function _approve(
                address to,
                uint256 tokenId,
                address owner
            ) private {
                _tokenApprovals[tokenId] = to;
                emit Approval(owner, to, tokenId);
            }
            /**
             * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
             *
             * @param from address representing the previous owner of the given token ID
             * @param to target address that will receive the tokens
             * @param tokenId uint256 ID of the token to be transferred
             * @param _data bytes optional data to send along with the call
             * @return bool whether the call correctly returned the expected magic value
             */
            function _checkContractOnERC721Received(
                address from,
                address to,
                uint256 tokenId,
                bytes memory _data
            ) private returns (bool) {
                try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                    return retval == IERC721ReceiverUpgradeable(to).onERC721Received.selector;
                } catch (bytes memory reason) {
                    if (reason.length == 0) {
                        revert TransferToNonERC721ReceiverImplementer();
                    } else {
                        assembly {
                            revert(add(32, reason), mload(reason))
                        }
                    }
                }
            }
            /**
             * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
             * And also called before burning one token.
             *
             * startTokenId - the first token id to be transferred
             * quantity - the amount to be transferred
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
             * transferred to `to`.
             * - When `from` is zero, `tokenId` will be minted for `to`.
             * - When `to` is zero, `tokenId` will be burned by `from`.
             * - `from` and `to` are never both zero.
             */
            function _beforeTokenTransfers(
                address from,
                address to,
                uint256 startTokenId,
                uint256 quantity
            ) internal virtual {}
            /**
             * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
             * minting.
             * And also called after one token has been burned.
             *
             * startTokenId - the first token id to be transferred
             * quantity - the amount to be transferred
             *
             * Calling conditions:
             *
             * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
             * transferred to `to`.
             * - When `from` is zero, `tokenId` has been minted for `to`.
             * - When `to` is zero, `tokenId` has been burned by `from`.
             * - `from` and `to` are never both zero.
             */
            function _afterTokenTransfers(
                address from,
                address to,
                uint256 startTokenId,
                uint256 quantity
            ) internal virtual {}
            /**
             * @dev This empty reserved space is put in place to allow future versions to add new
             * variables without shifting down storage in the inheritance chain.
             * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
             */
            uint256[42] private __gap;
        }
        // SPDX-License-Identifier: MIT
        // Creator: Chiru Labs
        pragma solidity ^0.8.4;
        import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
        import "@openzeppelin/contracts-upgradeable/token/ERC721/extensions/IERC721MetadataUpgradeable.sol";
        /**
         * @dev Interface of an ERC721A compliant contract.
         */
        interface IERC721AUpgradeable is IERC721Upgradeable, IERC721MetadataUpgradeable {
            /**
             * The caller must own the token or be an approved operator.
             */
            error ApprovalCallerNotOwnerNorApproved();
            /**
             * The token does not exist.
             */
            error ApprovalQueryForNonexistentToken();
            /**
             * The caller cannot approve to their own address.
             */
            error ApproveToCaller();
            /**
             * The caller cannot approve to the current owner.
             */
            error ApprovalToCurrentOwner();
            /**
             * Cannot query the balance for the zero address.
             */
            error BalanceQueryForZeroAddress();
            /**
             * Cannot mint to the zero address.
             */
            error MintToZeroAddress();
            /**
             * The quantity of tokens minted must be more than zero.
             */
            error MintZeroQuantity();
            /**
             * The token does not exist.
             */
            error OwnerQueryForNonexistentToken();
            /**
             * The caller must own the token or be an approved operator.
             */
            error TransferCallerNotOwnerNorApproved();
            /**
             * The token must be owned by `from`.
             */
            error TransferFromIncorrectOwner();
            /**
             * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
             */
            error TransferToNonERC721ReceiverImplementer();
            /**
             * Cannot transfer to the zero address.
             */
            error TransferToZeroAddress();
            /**
             * The token does not exist.
             */
            error URIQueryForNonexistentToken();
            // Compiler will pack this into a single 256bit word.
            struct TokenOwnership {
                // The address of the owner.
                address addr;
                // Keeps track of the start time of ownership with minimal overhead for tokenomics.
                uint64 startTimestamp;
                // Whether the token has been burned.
                bool burned;
            }
            // Compiler will pack this into a single 256bit word.
            struct AddressData {
                // Realistically, 2**64-1 is more than enough.
                uint64 balance;
                // Keeps track of mint count with minimal overhead for tokenomics.
                uint64 numberMinted;
                // Keeps track of burn count with minimal overhead for tokenomics.
                uint64 numberBurned;
                // For miscellaneous variable(s) pertaining to the address
                // (e.g. number of whitelist mint slots used).
                // If there are multiple variables, please pack them into a uint64.
                uint64 aux;
            }
            /**
             * @dev Returns the total amount of tokens stored by the contract.
             * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
             */
            function totalSupply() external view returns (uint256);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/IERC2981.sol)
        pragma solidity ^0.8.0;
        import "../utils/introspection/IERC165Upgradeable.sol";
        /**
         * @dev Interface for the NFT Royalty Standard.
         *
         * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
         * support for royalty payments across all NFT marketplaces and ecosystem participants.
         *
         * _Available since v4.5._
         */
        interface IERC2981Upgradeable is IERC165Upgradeable {
            /**
             * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
             * exchange. The royalty amount is denominated and should be payed in that same unit of exchange.
             */
            function royaltyInfo(uint256 tokenId, uint256 salePrice)
                external
                view
                returns (address receiver, uint256 royaltyAmount);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControl.sol)
        pragma solidity ^0.8.0;
        import "./IAccessControlUpgradeable.sol";
        import "../utils/ContextUpgradeable.sol";
        import "../utils/StringsUpgradeable.sol";
        import "../utils/introspection/ERC165Upgradeable.sol";
        import "../proxy/utils/Initializable.sol";
        /**
         * @dev Contract module that allows children to implement role-based access
         * control mechanisms. This is a lightweight version that doesn't allow enumerating role
         * members except through off-chain means by accessing the contract event logs. Some
         * applications may benefit from on-chain enumerability, for those cases see
         * {AccessControlEnumerable}.
         *
         * Roles are referred to by their `bytes32` identifier. These should be exposed
         * in the external API and be unique. The best way to achieve this is by
         * using `public constant` hash digests:
         *
         * ```
         * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
         * ```
         *
         * Roles can be used to represent a set of permissions. To restrict access to a
         * function call, use {hasRole}:
         *
         * ```
         * function foo() public {
         *     require(hasRole(MY_ROLE, msg.sender));
         *     ...
         * }
         * ```
         *
         * Roles can be granted and revoked dynamically via the {grantRole} and
         * {revokeRole} functions. Each role has an associated admin role, and only
         * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
         *
         * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
         * that only accounts with this role will be able to grant or revoke other
         * roles. More complex role relationships can be created by using
         * {_setRoleAdmin}.
         *
         * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
         * grant and revoke this role. Extra precautions should be taken to secure
         * accounts that have been granted it.
         */
        abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable {
            function __AccessControl_init() internal onlyInitializing {
            }
            function __AccessControl_init_unchained() internal onlyInitializing {
            }
            struct RoleData {
                mapping(address => bool) members;
                bytes32 adminRole;
            }
            mapping(bytes32 => RoleData) private _roles;
            bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
            /**
             * @dev Modifier that checks that an account has a specific role. Reverts
             * with a standardized message including the required role.
             *
             * The format of the revert reason is given by the following regular expression:
             *
             *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
             *
             * _Available since v4.1._
             */
            modifier onlyRole(bytes32 role) {
                _checkRole(role);
                _;
            }
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId);
            }
            /**
             * @dev Returns `true` if `account` has been granted `role`.
             */
            function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
                return _roles[role].members[account];
            }
            /**
             * @dev Revert with a standard message if `_msgSender()` is missing `role`.
             * Overriding this function changes the behavior of the {onlyRole} modifier.
             *
             * Format of the revert message is described in {_checkRole}.
             *
             * _Available since v4.6._
             */
            function _checkRole(bytes32 role) internal view virtual {
                _checkRole(role, _msgSender());
            }
            /**
             * @dev Revert with a standard message if `account` is missing `role`.
             *
             * The format of the revert reason is given by the following regular expression:
             *
             *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
             */
            function _checkRole(bytes32 role, address account) internal view virtual {
                if (!hasRole(role, account)) {
                    revert(
                        string(
                            abi.encodePacked(
                                "AccessControl: account ",
                                StringsUpgradeable.toHexString(uint160(account), 20),
                                " is missing role ",
                                StringsUpgradeable.toHexString(uint256(role), 32)
                            )
                        )
                    );
                }
            }
            /**
             * @dev Returns the admin role that controls `role`. See {grantRole} and
             * {revokeRole}.
             *
             * To change a role's admin, use {_setRoleAdmin}.
             */
            function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
                return _roles[role].adminRole;
            }
            /**
             * @dev Grants `role` to `account`.
             *
             * If `account` had not been already granted `role`, emits a {RoleGranted}
             * event.
             *
             * Requirements:
             *
             * - the caller must have ``role``'s admin role.
             */
            function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                _grantRole(role, account);
            }
            /**
             * @dev Revokes `role` from `account`.
             *
             * If `account` had been granted `role`, emits a {RoleRevoked} event.
             *
             * Requirements:
             *
             * - the caller must have ``role``'s admin role.
             */
            function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                _revokeRole(role, account);
            }
            /**
             * @dev Revokes `role` from the calling account.
             *
             * Roles are often managed via {grantRole} and {revokeRole}: this function's
             * purpose is to provide a mechanism for accounts to lose their privileges
             * if they are compromised (such as when a trusted device is misplaced).
             *
             * If the calling account had been revoked `role`, emits a {RoleRevoked}
             * event.
             *
             * Requirements:
             *
             * - the caller must be `account`.
             */
            function renounceRole(bytes32 role, address account) public virtual override {
                require(account == _msgSender(), "AccessControl: can only renounce roles for self");
                _revokeRole(role, account);
            }
            /**
             * @dev Grants `role` to `account`.
             *
             * If `account` had not been already granted `role`, emits a {RoleGranted}
             * event. Note that unlike {grantRole}, this function doesn't perform any
             * checks on the calling account.
             *
             * [WARNING]
             * ====
             * This function should only be called from the constructor when setting
             * up the initial roles for the system.
             *
             * Using this function in any other way is effectively circumventing the admin
             * system imposed by {AccessControl}.
             * ====
             *
             * NOTE: This function is deprecated in favor of {_grantRole}.
             */
            function _setupRole(bytes32 role, address account) internal virtual {
                _grantRole(role, account);
            }
            /**
             * @dev Sets `adminRole` as ``role``'s admin role.
             *
             * Emits a {RoleAdminChanged} event.
             */
            function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                bytes32 previousAdminRole = getRoleAdmin(role);
                _roles[role].adminRole = adminRole;
                emit RoleAdminChanged(role, previousAdminRole, adminRole);
            }
            /**
             * @dev Grants `role` to `account`.
             *
             * Internal function without access restriction.
             */
            function _grantRole(bytes32 role, address account) internal virtual {
                if (!hasRole(role, account)) {
                    _roles[role].members[account] = true;
                    emit RoleGranted(role, account, _msgSender());
                }
            }
            /**
             * @dev Revokes `role` from `account`.
             *
             * Internal function without access restriction.
             */
            function _revokeRole(bytes32 role, address account) internal virtual {
                if (hasRole(role, account)) {
                    _roles[role].members[account] = false;
                    emit RoleRevoked(role, account, _msgSender());
                }
            }
            /**
             * @dev This empty reserved space is put in place to allow future versions to add new
             * variables without shifting down storage in the inheritance chain.
             * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
             */
            uint256[49] private __gap;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
        pragma solidity ^0.8.0;
        import "../proxy/utils/Initializable.sol";
        /**
         * @dev Contract module that helps prevent reentrant calls to a function.
         *
         * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
         * available, which can be applied to functions to make sure there are no nested
         * (reentrant) calls to them.
         *
         * Note that because there is a single `nonReentrant` guard, functions marked as
         * `nonReentrant` may not call one another. This can be worked around by making
         * those functions `private`, and then adding `external` `nonReentrant` entry
         * points to them.
         *
         * TIP: If you would like to learn more about reentrancy and alternative ways
         * to protect against it, check out our blog post
         * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
         */
        abstract contract ReentrancyGuardUpgradeable is Initializable {
            // Booleans are more expensive than uint256 or any type that takes up a full
            // word because each write operation emits an extra SLOAD to first read the
            // slot's contents, replace the bits taken up by the boolean, and then write
            // back. This is the compiler's defense against contract upgrades and
            // pointer aliasing, and it cannot be disabled.
            // The values being non-zero value makes deployment a bit more expensive,
            // but in exchange the refund on every call to nonReentrant will be lower in
            // amount. Since refunds are capped to a percentage of the total
            // transaction's gas, it is best to keep them low in cases like this one, to
            // increase the likelihood of the full refund coming into effect.
            uint256 private constant _NOT_ENTERED = 1;
            uint256 private constant _ENTERED = 2;
            uint256 private _status;
            function __ReentrancyGuard_init() internal onlyInitializing {
                __ReentrancyGuard_init_unchained();
            }
            function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                _status = _NOT_ENTERED;
            }
            /**
             * @dev Prevents a contract from calling itself, directly or indirectly.
             * Calling a `nonReentrant` function from another `nonReentrant`
             * function is not supported. It is possible to prevent this from happening
             * by making the `nonReentrant` function external, and making it call a
             * `private` function that does the actual work.
             */
            modifier nonReentrant() {
                // On the first call to nonReentrant, _notEntered will be true
                require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                // Any calls to nonReentrant after this point will fail
                _status = _ENTERED;
                _;
                // By storing the original value once again, a refund is triggered (see
                // https://eips.ethereum.org/EIPS/eip-2200)
                _status = _NOT_ENTERED;
            }
            /**
             * @dev This empty reserved space is put in place to allow future versions to add new
             * variables without shifting down storage in the inheritance chain.
             * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
             */
            uint256[49] private __gap;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/MerkleProof.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev These functions deal with verification of Merkle Trees proofs.
         *
         * The proofs can be generated using the JavaScript library
         * https://github.com/miguelmota/merkletreejs[merkletreejs].
         * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
         *
         * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
         *
         * WARNING: You should avoid using leaf values that are 64 bytes long prior to
         * hashing, or use a hash function other than keccak256 for hashing leaves.
         * This is because the concatenation of a sorted pair of internal nodes in
         * the merkle tree could be reinterpreted as a leaf value.
         */
        library MerkleProofUpgradeable {
            /**
             * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
             * defined by `root`. For this, a `proof` must be provided, containing
             * sibling hashes on the branch from the leaf to the root of the tree. Each
             * pair of leaves and each pair of pre-images are assumed to be sorted.
             */
            function verify(
                bytes32[] memory proof,
                bytes32 root,
                bytes32 leaf
            ) internal pure returns (bool) {
                return processProof(proof, leaf) == root;
            }
            /**
             * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
             * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
             * hash matches the root of the tree. When processing the proof, the pairs
             * of leafs & pre-images are assumed to be sorted.
             *
             * _Available since v4.4._
             */
            function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
                bytes32 computedHash = leaf;
                for (uint256 i = 0; i < proof.length; i++) {
                    bytes32 proofElement = proof[i];
                    if (computedHash <= proofElement) {
                        // Hash(current computed hash + current element of the proof)
                        computedHash = _efficientHash(computedHash, proofElement);
                    } else {
                        // Hash(current element of the proof + current computed hash)
                        computedHash = _efficientHash(proofElement, computedHash);
                    }
                }
                return computedHash;
            }
            function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
                assembly {
                    mstore(0x00, a)
                    mstore(0x20, b)
                    value := keccak256(0x00, 0x40)
                }
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol)
        pragma solidity ^0.8.0;
        import "../../interfaces/draft-IERC1822Upgradeable.sol";
        import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
        import "./Initializable.sol";
        /**
         * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
         * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
         *
         * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
         * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
         * `UUPSUpgradeable` with a custom implementation of upgrades.
         *
         * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
         *
         * _Available since v4.1._
         */
        abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
            function __UUPSUpgradeable_init() internal onlyInitializing {
            }
            function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
            }
            /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
            address private immutable __self = address(this);
            /**
             * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
             * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
             * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
             * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
             * fail.
             */
            modifier onlyProxy() {
                require(address(this) != __self, "Function must be called through delegatecall");
                require(_getImplementation() == __self, "Function must be called through active proxy");
                _;
            }
            /**
             * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
             * callable on the implementing contract but not through proxies.
             */
            modifier notDelegated() {
                require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
                _;
            }
            /**
             * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
             * implementation. It is used to validate that the this implementation remains valid after an upgrade.
             *
             * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
             * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
             * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
             */
            function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
                return _IMPLEMENTATION_SLOT;
            }
            /**
             * @dev Upgrade the implementation of the proxy to `newImplementation`.
             *
             * Calls {_authorizeUpgrade}.
             *
             * Emits an {Upgraded} event.
             */
            function upgradeTo(address newImplementation) external virtual onlyProxy {
                _authorizeUpgrade(newImplementation);
                _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
            }
            /**
             * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
             * encoded in `data`.
             *
             * Calls {_authorizeUpgrade}.
             *
             * Emits an {Upgraded} event.
             */
            function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
                _authorizeUpgrade(newImplementation);
                _upgradeToAndCallUUPS(newImplementation, data, true);
            }
            /**
             * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
             * {upgradeTo} and {upgradeToAndCall}.
             *
             * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
             *
             * ```solidity
             * function _authorizeUpgrade(address) internal override onlyOwner {}
             * ```
             */
            function _authorizeUpgrade(address newImplementation) internal virtual;
            /**
             * @dev This empty reserved space is put in place to allow future versions to add new
             * variables without shifting down storage in the inheritance chain.
             * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
             */
            uint256[50] private __gap;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        interface IZoraFeeManager {
            function getZORAWithdrawFeesBPS(address sender) external returns (address payable, uint256);
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        interface IMetadataRenderer {
            function tokenURI(uint256) external view returns (string memory);
            function contractURI() external view returns (string memory);
            function initializeWithData(bytes memory initData) external;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        import {IMetadataRenderer} from "../interfaces/IMetadataRenderer.sol";
        /**
         ________   _____   ____    ______      ____
        /\\_____  \\ /\\  __`\\/\\  _`\\ /\\  _  \\    /\\  _`\\
        \\/____//'/'\\ \\ \\/\\ \\ \\ \\L\\ \\ \\ \\L\\ \\   \\ \\ \\/\\ \\  _ __   ___   _____     ____
             //'/'  \\ \\ \\ \\ \\ \\ ,  /\\ \\  __ \\   \\ \\ \\ \\ \\/\\`'__\\/ __`\\/\\ '__`\\  /',__\\
            //'/'___ \\ \\ \\_\\ \\ \\ \\\\ \\\\ \\ \\/\\ \\   \\ \\ \\_\\ \\ \\ \\//\\ \\L\\ \\ \\ \\L\\ \\/\\__, `\\
            /\\_______\\\\ \\_____\\ \\_\\ \\_\\ \\_\\ \\_\\   \\ \\____/\\ \\_\\\\ \\____/\\ \\ ,__/\\/\\____/
            \\/_______/ \\/_____/\\/_/\\/ /\\/_/\\/_/    \\/___/  \\/_/ \\/___/  \\ \\ \\/  \\/___/
                                                                         \\ \\_\\
                                                                          \\/_/
        */
        /// @notice Interface for ZORA Drops contract
        interface IERC721Drop {
            // Access errors
            /// @notice Only admin can access this function
            error Access_OnlyAdmin();
            /// @notice Missing the given role or admin access
            error Access_MissingRoleOrAdmin(bytes32 role);
            /// @notice Withdraw is not allowed by this user
            error Access_WithdrawNotAllowed();
            /// @notice Cannot withdraw funds due to ETH send failure.
            error Withdraw_FundsSendFailure();
            // Sale/Purchase errors
            /// @notice Sale is inactive
            error Sale_Inactive();
            /// @notice Presale is inactive
            error Presale_Inactive();
            /// @notice Presale merkle root is invalid
            error Presale_MerkleNotApproved();
            /// @notice Wrong price for purchase
            error Purchase_WrongPrice(uint256 correctPrice);
            /// @notice NFT sold out
            error Mint_SoldOut();
            /// @notice Too many purchase for address
            error Purchase_TooManyForAddress();
            /// @notice Too many presale for address
            error Presale_TooManyForAddress();
            // Admin errors
            /// @notice Royalty percentage too high
            error Setup_RoyaltyPercentageTooHigh(uint16 maxRoyaltyBPS);
            /// @notice Invalid admin upgrade address
            error Admin_InvalidUpgradeAddress(address proposedAddress);
            /// @notice Unable to finalize an edition not marked as open (size set to uint64_max_value)
            error Admin_UnableToFinalizeNotOpenEdition();
            /// @notice Event emitted for each sale
            /// @param to address sale was made to
            /// @param quantity quantity of the minted nfts
            /// @param pricePerToken price for each token
            /// @param firstPurchasedTokenId first purchased token ID (to get range add to quantity for max)
            event Sale(
                address indexed to,
                uint256 indexed quantity,
                uint256 indexed pricePerToken,
                uint256 firstPurchasedTokenId
            );
            /// @notice General configuration for NFT Minting and bookkeeping
            struct Configuration {
                /// @dev Metadata renderer (uint160)
                IMetadataRenderer metadataRenderer;
                /// @dev Total size of edition that can be minted (uint160+64 = 224)
                uint64 editionSize;
                /// @dev Royalty amount in bps (uint224+16 = 240)
                uint16 royaltyBPS;
                /// @dev Funds recipient for sale (new slot, uint160)
                address payable fundsRecipient;
            }
            /// @notice Sales states and configuration
            /// @dev Uses 3 storage slots
            struct SalesConfiguration {
                /// @dev Public sale price (max ether value > 1000 ether with this value)
                uint104 publicSalePrice;
                /// @notice Purchase mint limit per address (if set to 0 === unlimited mints)
                /// @dev Max purchase number per txn (90+32 = 122)
                uint32 maxSalePurchasePerAddress;
                /// @dev uint64 type allows for dates into 292 billion years
                /// @notice Public sale start timestamp (136+64 = 186)
                uint64 publicSaleStart;
                /// @notice Public sale end timestamp (186+64 = 250)
                uint64 publicSaleEnd;
                /// @notice Presale start timestamp
                /// @dev new storage slot
                uint64 presaleStart;
                /// @notice Presale end timestamp
                uint64 presaleEnd;
                /// @notice Presale merkle root
                bytes32 presaleMerkleRoot;
            }
            /// @notice Return value for sales details to use with front-ends
            struct SaleDetails {
                // Synthesized status variables for sale and presale
                bool publicSaleActive;
                bool presaleActive;
                // Price for public sale
                uint256 publicSalePrice;
                // Timed sale actions for public sale
                uint64 publicSaleStart;
                uint64 publicSaleEnd;
                // Timed sale actions for presale
                uint64 presaleStart;
                uint64 presaleEnd;
                // Merkle root (includes address, quantity, and price data for each entry)
                bytes32 presaleMerkleRoot;
                // Limit public sale to a specific number of mints per wallet
                uint256 maxSalePurchasePerAddress;
                // Information about the rest of the supply
                // Total that have been minted
                uint256 totalMinted;
                // The total supply available
                uint256 maxSupply;
            }
            /// @notice Return type of specific mint counts and details per address
            struct AddressMintDetails {
                /// Number of total mints from the given address
                uint256 totalMints;
                /// Number of presale mints from the given address
                uint256 presaleMints;
                /// Number of public mints from the given address
                uint256 publicMints;
            }
            /// @notice External purchase function (payable in eth)
            /// @param quantity to purchase
            /// @return first minted token ID
            function purchase(uint256 quantity) external payable returns (uint256);
            /// @notice External purchase presale function (takes a merkle proof and matches to root) (payable in eth)
            /// @param quantity to purchase
            /// @param maxQuantity can purchase (verified by merkle root)
            /// @param pricePerToken price per token allowed (verified by merkle root)
            /// @param merkleProof input for merkle proof leaf verified by merkle root
            /// @return first minted token ID
            function purchasePresale(
                uint256 quantity,
                uint256 maxQuantity,
                uint256 pricePerToken,
                bytes32[] memory merkleProof
            ) external payable returns (uint256);
            /// @notice Function to return the global sales details for the given drop
            function saleDetails() external view returns (SaleDetails memory);
            /// @notice Function to return the specific sales details for a given address
            /// @param minter address for minter to return mint information for
            function mintedPerAddress(address minter)
                external
                view
                returns (AddressMintDetails memory);
            /// @notice This is the opensea/public owner setting that can be set by the contract admin
            function owner() external view returns (address);
            /// @notice This is an admin mint function to mint a quantity to a specific address
            /// @param to address to mint to
            /// @param quantity quantity to mint
            /// @return the id of the first minted NFT
            function adminMint(address to, uint256 quantity) external returns (uint256);
            /// @notice This is an admin mint function to mint a single nft each to a list of addresses
            /// @param to list of addresses to mint an NFT each to
            /// @return the id of the first minted NFT
            function adminMintAirdrop(address[] memory to) external returns (uint256);
            /// @dev Getter for admin role associated with the contract to handle metadata
            /// @return boolean if address is admin
            function isAdmin(address user) external view returns (bool);
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        /**
         * @dev Contract module which provides a basic access control mechanism, where
         * there is an account (an owner) that can be granted exclusive access to
         * specific functions.
         *
         * This ownership interface matches OZ's ownable interface.
         *
         */
        interface IOwnable {
            event OwnershipTransferred(
                address indexed previousOwner,
                address indexed newOwner
            );
            /**
             * @dev Returns the address of the current owner.
             */
            function owner() external view returns (address);
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        import {IOwnable} from "../interfaces/IOwnable.sol";
        /**
         * @dev Contract module which provides a basic access control mechanism, where
         * there is an account (an owner) that can be granted exclusive access to
         * specific functions.
         *
         * This ownership interface matches OZ's ownable interface.
         */
        contract OwnableSkeleton is IOwnable {
            address private _owner;
            /**
             * @dev Returns the address of the current owner.
             */
            function owner() public view virtual returns (address) {
                return _owner;
            }
            function _setOwner(address newAddress) internal {
                emit OwnershipTransferred(_owner, newAddress);
                _owner = newAddress;
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        /**
         * @notice This allows this contract to receive native currency funds from other contracts
         * Uses event logging for UI reasons.
         */
        contract FundsReceiver {
            event FundsReceived(address indexed source, uint256 amount);
            receive() external payable {
                emit FundsReceived(msg.sender, msg.value);
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        contract Version {
          uint32 private immutable __version;
          /// @notice The version of the contract
          /// @return The version ID of this contract implementation
          function contractVersion() external view returns (uint32) {
              return __version;
          }
          constructor(uint32 version) {
            __version = version;
          }
        }// SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        import {IFactoryUpgradeGate} from "./interfaces/IFactoryUpgradeGate.sol";
        import "./utils/OwnableSkeleton.sol";
        /**
         ________   _____   ____    ______      ____
        /\\_____  \\ /\\  __`\\/\\  _`\\ /\\  _  \\    /\\  _`\\
        \\/____//'/'\\ \\ \\/\\ \\ \\ \\L\\ \\ \\ \\L\\ \\   \\ \\ \\/\\ \\  _ __   ___   _____     ____
             //'/'  \\ \\ \\ \\ \\ \\ ,  /\\ \\  __ \\   \\ \\ \\ \\ \\/\\`'__\\/ __`\\/\\ '__`\\  /',__\\
            //'/'___ \\ \\ \\_\\ \\ \\ \\\\ \\\\ \\ \\/\\ \\   \\ \\ \\_\\ \\ \\ \\//\\ \\L\\ \\ \\ \\L\\ \\/\\__, `\\
            /\\_______\\\\ \\_____\\ \\_\\ \\_\\ \\_\\ \\_\\   \\ \\____/\\ \\_\\\\ \\____/\\ \\ ,__/\\/\\____/
            \\/_______/ \\/_____/\\/_/\\/ /\\/_/\\/_/    \\/___/  \\/_/ \\/___/  \\ \\ \\/  \\/___/
                                                                         \\ \\_\\
                                                                          \\/_/
         */
        /// @notice This contract handles gating allowed upgrades for Zora drops contracts
        contract FactoryUpgradeGate is IFactoryUpgradeGate, OwnableSkeleton {
            /// @notice Private mapping of valid upgrade paths
            mapping(address => mapping(address => bool)) private _validUpgradePaths;
            /// @notice Emitted when an upgrade path is added / registered
            event UpgradePathRegistered(address newImpl, address oldImpl);
            /// @notice Emitted when an upgrade path is removed
            event UpgradePathRemoved(address newImpl, address oldImpl);
            /// @notice Error for when not called from admin
            error Access_OnlyOwner();
            /// @dev Modifier to gate only owner access
            modifier onlyOwner() {
                if (msg.sender != owner()) {
                    revert Access_OnlyOwner();
                }
                _;
            }
            /// @notice Sets the owner and inits the contract
            /// @param _owner owner of the contract
            constructor(address _owner) {
                _setOwner(_owner);
            }
            /// @notice Ensures the given upgrade path is valid and does not overwrite existing storage slots
            /// @param _newImpl The proposed implementation address
            /// @param _currentImpl The current implementation address
            function isValidUpgradePath(address _newImpl, address _currentImpl)
                external
                view
                returns (bool)
            {
                return _validUpgradePaths[_newImpl][_currentImpl];
            }
            /// @notice Registers a new safe upgrade path for an implementation
            /// @param _newImpl The new implementation
            /// @param _supportedPrevImpls Safe implementations that can upgrade to this new implementation
            function registerNewUpgradePath(
                address _newImpl,
                address[] calldata _supportedPrevImpls
            ) external onlyOwner {
                for (uint256 i = 0; i < _supportedPrevImpls.length; i++) {
                    _validUpgradePaths[_newImpl][_supportedPrevImpls[i]] = true;
                    emit UpgradePathRegistered(_newImpl, _supportedPrevImpls[i]);
                }
            }
            /// @notice Unregisters an upgrade path, in case of emergency
            /// @param _newImpl the newer implementation
            /// @param _prevImpl the older implementation
            function unregisterUpgradePath(address _newImpl, address _prevImpl)
                external
                onlyOwner
            {
                _validUpgradePaths[_newImpl][_prevImpl] = false;
                emit UpgradePathRemoved(_newImpl, _prevImpl);
            }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        import {IERC721Drop} from "../interfaces/IERC721Drop.sol";
        contract ERC721DropStorageV1 {
            /// @notice Configuration for NFT minting contract storage
            IERC721Drop.Configuration public config;
            /// @notice Sales configuration
            IERC721Drop.SalesConfiguration public salesConfig;
            /// @dev Mapping for presale mint counts by address to allow public mint limit
            mapping(address => uint256) public presaleMintsByAddress;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
        pragma solidity ^0.8.0;
        /**
         * @title ERC721 token receiver interface
         * @dev Interface for any contract that wants to support safeTransfers
         * from ERC721 asset contracts.
         */
        interface IERC721ReceiverUpgradeable {
            /**
             * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
             * by `operator` from `from`, this function is called.
             *
             * It must return its Solidity selector to confirm the token transfer.
             * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
             *
             * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
             */
            function onERC721Received(
                address operator,
                address from,
                uint256 tokenId,
                bytes calldata data
            ) external returns (bytes4);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        pragma solidity ^0.8.1;
        /**
         * @dev Collection of functions related to the address type
         */
        library AddressUpgradeable {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
                return account.code.length > 0;
            }
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
        pragma solidity ^0.8.0;
        import "../proxy/utils/Initializable.sol";
        /**
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract ContextUpgradeable is Initializable {
            function __Context_init() internal onlyInitializing {
            }
            function __Context_init_unchained() internal onlyInitializing {
            }
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
            function _msgData() internal view virtual returns (bytes calldata) {
                return msg.data;
            }
            /**
             * @dev This empty reserved space is put in place to allow future versions to add new
             * variables without shifting down storage in the inheritance chain.
             * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
             */
            uint256[50] private __gap;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev String operations.
         */
        library StringsUpgradeable {
            bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
             */
            function toHexString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0x00";
                }
                uint256 temp = value;
                uint256 length = 0;
                while (temp != 0) {
                    length++;
                    temp >>= 8;
                }
                return toHexString(value, length);
            }
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
             */
            function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                bytes memory buffer = new bytes(2 * length + 2);
                buffer[0] = "0";
                buffer[1] = "x";
                for (uint256 i = 2 * length + 1; i > 1; --i) {
                    buffer[i] = _HEX_SYMBOLS[value & 0xf];
                    value >>= 4;
                }
                require(value == 0, "Strings: hex length insufficient");
                return string(buffer);
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
        pragma solidity ^0.8.0;
        import "./IERC165Upgradeable.sol";
        import "../../proxy/utils/Initializable.sol";
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
         * for the additional interface id that will be supported. For example:
         *
         * ```solidity
         * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
         *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
         * }
         * ```
         *
         * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
         */
        abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
            function __ERC165_init() internal onlyInitializing {
            }
            function __ERC165_init_unchained() internal onlyInitializing {
            }
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IERC165Upgradeable).interfaceId;
            }
            /**
             * @dev This empty reserved space is put in place to allow future versions to add new
             * variables without shifting down storage in the inheritance chain.
             * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
             */
            uint256[50] private __gap;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/Initializable.sol)
        pragma solidity ^0.8.0;
        import "../../utils/AddressUpgradeable.sol";
        /**
         * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
         * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
         * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
         * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
         *
         * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
         * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
         *
         * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
         * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
         *
         * [CAUTION]
         * ====
         * Avoid leaving a contract uninitialized.
         *
         * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
         * contract, which may impact the proxy. To initialize the implementation contract, you can either invoke the
         * initializer manually, or you can include a constructor to automatically mark it as initialized when it is deployed:
         *
         * [.hljs-theme-light.nopadding]
         * ```
         * /// @custom:oz-upgrades-unsafe-allow constructor
         * constructor() initializer {}
         * ```
         * ====
         */
        abstract contract Initializable {
            /**
             * @dev Indicates that the contract has been initialized.
             */
            bool private _initialized;
            /**
             * @dev Indicates that the contract is in the process of being initialized.
             */
            bool private _initializing;
            /**
             * @dev Modifier to protect an initializer function from being invoked twice.
             */
            modifier initializer() {
                // If the contract is initializing we ignore whether _initialized is set in order to support multiple
                // inheritance patterns, but we only do this in the context of a constructor, because in other contexts the
                // contract may have been reentered.
                require(_initializing ? _isConstructor() : !_initialized, "Initializable: contract is already initialized");
                bool isTopLevelCall = !_initializing;
                if (isTopLevelCall) {
                    _initializing = true;
                    _initialized = true;
                }
                _;
                if (isTopLevelCall) {
                    _initializing = false;
                }
            }
            /**
             * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
             * {initializer} modifier, directly or indirectly.
             */
            modifier onlyInitializing() {
                require(_initializing, "Initializable: contract is not initializing");
                _;
            }
            function _isConstructor() private view returns (bool) {
                return !AddressUpgradeable.isContract(address(this));
            }
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
        pragma solidity ^0.8.0;
        import "../../utils/introspection/IERC165Upgradeable.sol";
        /**
         * @dev Required interface of an ERC721 compliant contract.
         */
        interface IERC721Upgradeable is IERC165Upgradeable {
            /**
             * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
             */
            event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
             */
            event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
            /**
             * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
             */
            event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
            /**
             * @dev Returns the number of tokens in ``owner``'s account.
             */
            function balanceOf(address owner) external view returns (uint256 balance);
            /**
             * @dev Returns the owner of the `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function ownerOf(uint256 tokenId) external view returns (address owner);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
             * are aware of the ERC721 protocol to prevent tokens from being forever locked.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Transfers `tokenId` token from `from` to `to`.
             *
             * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(
                address from,
                address to,
                uint256 tokenId
            ) external;
            /**
             * @dev Gives permission to `to` to transfer `tokenId` token to another account.
             * The approval is cleared when the token is transferred.
             *
             * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
             *
             * Requirements:
             *
             * - The caller must own the token or be an approved operator.
             * - `tokenId` must exist.
             *
             * Emits an {Approval} event.
             */
            function approve(address to, uint256 tokenId) external;
            /**
             * @dev Returns the account approved for `tokenId` token.
             *
             * Requirements:
             *
             * - `tokenId` must exist.
             */
            function getApproved(uint256 tokenId) external view returns (address operator);
            /**
             * @dev Approve or remove `operator` as an operator for the caller.
             * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
             *
             * Requirements:
             *
             * - The `operator` cannot be the caller.
             *
             * Emits an {ApprovalForAll} event.
             */
            function setApprovalForAll(address operator, bool _approved) external;
            /**
             * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
             *
             * See {setApprovalForAll}
             */
            function isApprovedForAll(address owner, address operator) external view returns (bool);
            /**
             * @dev Safely transfers `tokenId` token from `from` to `to`.
             *
             * Requirements:
             *
             * - `from` cannot be the zero address.
             * - `to` cannot be the zero address.
             * - `tokenId` token must exist and be owned by `from`.
             * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
             * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
             *
             * Emits a {Transfer} event.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 tokenId,
                bytes calldata data
            ) external;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
        pragma solidity ^0.8.0;
        import "../IERC721Upgradeable.sol";
        /**
         * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
         * @dev See https://eips.ethereum.org/EIPS/eip-721
         */
        interface IERC721MetadataUpgradeable is IERC721Upgradeable {
            /**
             * @dev Returns the token collection name.
             */
            function name() external view returns (string memory);
            /**
             * @dev Returns the token collection symbol.
             */
            function symbol() external view returns (string memory);
            /**
             * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
             */
            function tokenURI(uint256 tokenId) external view returns (string memory);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165Upgradeable {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev External interface of AccessControl declared to support ERC165 detection.
         */
        interface IAccessControlUpgradeable {
            /**
             * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
             *
             * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
             * {RoleAdminChanged} not being emitted signaling this.
             *
             * _Available since v3.1._
             */
            event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
            /**
             * @dev Emitted when `account` is granted `role`.
             *
             * `sender` is the account that originated the contract call, an admin role
             * bearer except when using {AccessControl-_setupRole}.
             */
            event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
            /**
             * @dev Emitted when `account` is revoked `role`.
             *
             * `sender` is the account that originated the contract call:
             *   - if using `revokeRole`, it is the admin role bearer
             *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
             */
            event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
            /**
             * @dev Returns `true` if `account` has been granted `role`.
             */
            function hasRole(bytes32 role, address account) external view returns (bool);
            /**
             * @dev Returns the admin role that controls `role`. See {grantRole} and
             * {revokeRole}.
             *
             * To change a role's admin, use {AccessControl-_setRoleAdmin}.
             */
            function getRoleAdmin(bytes32 role) external view returns (bytes32);
            /**
             * @dev Grants `role` to `account`.
             *
             * If `account` had not been already granted `role`, emits a {RoleGranted}
             * event.
             *
             * Requirements:
             *
             * - the caller must have ``role``'s admin role.
             */
            function grantRole(bytes32 role, address account) external;
            /**
             * @dev Revokes `role` from `account`.
             *
             * If `account` had been granted `role`, emits a {RoleRevoked} event.
             *
             * Requirements:
             *
             * - the caller must have ``role``'s admin role.
             */
            function revokeRole(bytes32 role, address account) external;
            /**
             * @dev Revokes `role` from the calling account.
             *
             * Roles are often managed via {grantRole} and {revokeRole}: this function's
             * purpose is to provide a mechanism for accounts to lose their privileges
             * if they are compromised (such as when a trusted device is misplaced).
             *
             * If the calling account had been granted `role`, emits a {RoleRevoked}
             * event.
             *
             * Requirements:
             *
             * - the caller must be `account`.
             */
            function renounceRole(bytes32 role, address account) external;
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
         * proxy whose upgrades are fully controlled by the current implementation.
         */
        interface IERC1822ProxiableUpgradeable {
            /**
             * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
             * address.
             *
             * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
             * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
             * function revert if invoked through a proxy.
             */
            function proxiableUUID() external view returns (bytes32);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
        pragma solidity ^0.8.2;
        import "../beacon/IBeaconUpgradeable.sol";
        import "../../interfaces/draft-IERC1822Upgradeable.sol";
        import "../../utils/AddressUpgradeable.sol";
        import "../../utils/StorageSlotUpgradeable.sol";
        import "../utils/Initializable.sol";
        /**
         * @dev This abstract contract provides getters and event emitting update functions for
         * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
         *
         * _Available since v4.1._
         *
         * @custom:oz-upgrades-unsafe-allow delegatecall
         */
        abstract contract ERC1967UpgradeUpgradeable is Initializable {
            function __ERC1967Upgrade_init() internal onlyInitializing {
            }
            function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
            }
            // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
            bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
            /**
             * @dev Storage slot with the address of the current implementation.
             * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
             * validated in the constructor.
             */
            bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
            /**
             * @dev Emitted when the implementation is upgraded.
             */
            event Upgraded(address indexed implementation);
            /**
             * @dev Returns the current implementation address.
             */
            function _getImplementation() internal view returns (address) {
                return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
            }
            /**
             * @dev Stores a new address in the EIP1967 implementation slot.
             */
            function _setImplementation(address newImplementation) private {
                require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
            }
            /**
             * @dev Perform implementation upgrade
             *
             * Emits an {Upgraded} event.
             */
            function _upgradeTo(address newImplementation) internal {
                _setImplementation(newImplementation);
                emit Upgraded(newImplementation);
            }
            /**
             * @dev Perform implementation upgrade with additional setup call.
             *
             * Emits an {Upgraded} event.
             */
            function _upgradeToAndCall(
                address newImplementation,
                bytes memory data,
                bool forceCall
            ) internal {
                _upgradeTo(newImplementation);
                if (data.length > 0 || forceCall) {
                    _functionDelegateCall(newImplementation, data);
                }
            }
            /**
             * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
             *
             * Emits an {Upgraded} event.
             */
            function _upgradeToAndCallUUPS(
                address newImplementation,
                bytes memory data,
                bool forceCall
            ) internal {
                // Upgrades from old implementations will perform a rollback test. This test requires the new
                // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                // this special case will break upgrade paths from old UUPS implementation to new ones.
                if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
                    _setImplementation(newImplementation);
                } else {
                    try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                        require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                    } catch {
                        revert("ERC1967Upgrade: new implementation is not UUPS");
                    }
                    _upgradeToAndCall(newImplementation, data, forceCall);
                }
            }
            /**
             * @dev Storage slot with the admin of the contract.
             * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
             * validated in the constructor.
             */
            bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
            /**
             * @dev Emitted when the admin account has changed.
             */
            event AdminChanged(address previousAdmin, address newAdmin);
            /**
             * @dev Returns the current admin.
             */
            function _getAdmin() internal view returns (address) {
                return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
            }
            /**
             * @dev Stores a new address in the EIP1967 admin slot.
             */
            function _setAdmin(address newAdmin) private {
                require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
            }
            /**
             * @dev Changes the admin of the proxy.
             *
             * Emits an {AdminChanged} event.
             */
            function _changeAdmin(address newAdmin) internal {
                emit AdminChanged(_getAdmin(), newAdmin);
                _setAdmin(newAdmin);
            }
            /**
             * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
             * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
             */
            bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
            /**
             * @dev Emitted when the beacon is upgraded.
             */
            event BeaconUpgraded(address indexed beacon);
            /**
             * @dev Returns the current beacon.
             */
            function _getBeacon() internal view returns (address) {
                return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
            }
            /**
             * @dev Stores a new beacon in the EIP1967 beacon slot.
             */
            function _setBeacon(address newBeacon) private {
                require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                require(
                    AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
                    "ERC1967: beacon implementation is not a contract"
                );
                StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
            }
            /**
             * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
             * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
             *
             * Emits a {BeaconUpgraded} event.
             */
            function _upgradeBeaconToAndCall(
                address newBeacon,
                bytes memory data,
                bool forceCall
            ) internal {
                _setBeacon(newBeacon);
                emit BeaconUpgraded(newBeacon);
                if (data.length > 0 || forceCall) {
                    _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
                }
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
                require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
            }
            /**
             * @dev This empty reserved space is put in place to allow future versions to add new
             * variables without shifting down storage in the inheritance chain.
             * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
             */
            uint256[50] private __gap;
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.8.10;
        interface IFactoryUpgradeGate {
          function isValidUpgradePath(address _newImpl, address _currentImpl) external returns (bool);
          function registerNewUpgradePath(address _newImpl, address[] calldata _supportedPrevImpls) external;
          function unregisterUpgradePath(address _newImpl, address _prevImpl) external;
        }// SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev This is the interface that {BeaconProxy} expects of its beacon.
         */
        interface IBeaconUpgradeable {
            /**
             * @dev Must return an address that can be used as a delegate call target.
             *
             * {BeaconProxy} will check that this address is a contract.
             */
            function implementation() external view returns (address);
        }
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)
        pragma solidity ^0.8.0;
        /**
         * @dev Library for reading and writing primitive types to specific storage slots.
         *
         * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
         * This library helps with reading and writing to such slots without the need for inline assembly.
         *
         * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
         *
         * Example usage to set ERC1967 implementation slot:
         * ```
         * contract ERC1967 {
         *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
         *
         *     function _getImplementation() internal view returns (address) {
         *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
         *     }
         *
         *     function _setImplementation(address newImplementation) internal {
         *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
         *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
         *     }
         * }
         * ```
         *
         * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
         */
        library StorageSlotUpgradeable {
            struct AddressSlot {
                address value;
            }
            struct BooleanSlot {
                bool value;
            }
            struct Bytes32Slot {
                bytes32 value;
            }
            struct Uint256Slot {
                uint256 value;
            }
            /**
             * @dev Returns an `AddressSlot` with member `value` located at `slot`.
             */
            function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                assembly {
                    r.slot := slot
                }
            }
            /**
             * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
             */
            function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                assembly {
                    r.slot := slot
                }
            }
            /**
             * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
             */
            function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                assembly {
                    r.slot := slot
                }
            }
            /**
             * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
             */
            function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                assembly {
                    r.slot := slot
                }
            }
        }