|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.13; | 
					
						
						|  |  | 
					
						
						|  | interface IOperatorFilterRegistry { | 
					
						
						|  | function isOperatorAllowed(address registrant, address operator) external view returns (bool); | 
					
						
						|  | function register(address registrant) external; | 
					
						
						|  | function registerAndSubscribe(address registrant, address subscription) external; | 
					
						
						|  | function registerAndCopyEntries(address registrant, address registrantToCopy) external; | 
					
						
						|  | function unregister(address addr) external; | 
					
						
						|  | function updateOperator(address registrant, address operator, bool filtered) external; | 
					
						
						|  | function updateOperators(address registrant, address[] calldata operators, bool filtered) external; | 
					
						
						|  | function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external; | 
					
						
						|  | function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external; | 
					
						
						|  | function subscribe(address registrant, address registrantToSubscribe) external; | 
					
						
						|  | function unsubscribe(address registrant, bool copyExistingEntries) external; | 
					
						
						|  | function subscriptionOf(address addr) external returns (address registrant); | 
					
						
						|  | function subscribers(address registrant) external returns (address[] memory); | 
					
						
						|  | function subscriberAt(address registrant, uint256 index) external returns (address); | 
					
						
						|  | function copyEntriesOf(address registrant, address registrantToCopy) external; | 
					
						
						|  | function isOperatorFiltered(address registrant, address operator) external returns (bool); | 
					
						
						|  | function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool); | 
					
						
						|  | function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool); | 
					
						
						|  | function filteredOperators(address addr) external returns (address[] memory); | 
					
						
						|  | function filteredCodeHashes(address addr) external returns (bytes32[] memory); | 
					
						
						|  | function filteredOperatorAt(address registrant, uint256 index) external returns (address); | 
					
						
						|  | function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32); | 
					
						
						|  | function isRegistered(address addr) external returns (bool); | 
					
						
						|  | function codeHashOf(address addr) external returns (bytes32); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.13; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | abstract contract OperatorFilterer { | 
					
						
						|  | error OperatorNotAllowed(address operator); | 
					
						
						|  |  | 
					
						
						|  | IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY = | 
					
						
						|  | IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E); | 
					
						
						|  |  | 
					
						
						|  | constructor(address subscriptionOrRegistrantToCopy, bool subscribe) { | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) { | 
					
						
						|  | if (subscribe) { | 
					
						
						|  | OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy); | 
					
						
						|  | } else { | 
					
						
						|  | if (subscriptionOrRegistrantToCopy != address(0)) { | 
					
						
						|  | OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy); | 
					
						
						|  | } else { | 
					
						
						|  | OPERATOR_FILTER_REGISTRY.register(address(this)); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | modifier onlyAllowedOperator(address from) virtual { | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | if (from != msg.sender) { | 
					
						
						|  | _checkFilterOperator(msg.sender); | 
					
						
						|  | } | 
					
						
						|  | _; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | modifier onlyAllowedOperatorApproval(address operator) virtual { | 
					
						
						|  | _checkFilterOperator(operator); | 
					
						
						|  | _; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function _checkFilterOperator(address operator) internal view virtual { | 
					
						
						|  |  | 
					
						
						|  | if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) { | 
					
						
						|  | if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) { | 
					
						
						|  | revert OperatorNotAllowed(operator); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.13; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | abstract contract DefaultOperatorFilterer is OperatorFilterer { | 
					
						
						|  | address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6); | 
					
						
						|  |  | 
					
						
						|  | constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {} | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.0; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | library Math { | 
					
						
						|  | enum Rounding { | 
					
						
						|  | Down, | 
					
						
						|  | Up, | 
					
						
						|  | Zero | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function max(uint256 a, uint256 b) internal pure returns (uint256) { | 
					
						
						|  | return a > b ? a : b; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function min(uint256 a, uint256 b) internal pure returns (uint256) { | 
					
						
						|  | return a < b ? a : b; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function average(uint256 a, uint256 b) internal pure returns (uint256) { | 
					
						
						|  |  | 
					
						
						|  | return (a & b) + (a ^ b) / 2; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { | 
					
						
						|  |  | 
					
						
						|  | return a == 0 ? 0 : (a - 1) / b + 1; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function mulDiv( | 
					
						
						|  | uint256 x, | 
					
						
						|  | uint256 y, | 
					
						
						|  | uint256 denominator | 
					
						
						|  | ) internal pure returns (uint256 result) { | 
					
						
						|  | unchecked { | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | uint256 prod0; | 
					
						
						|  | uint256 prod1; | 
					
						
						|  | assembly { | 
					
						
						|  | let mm := mulmod(x, y, not(0)) | 
					
						
						|  | prod0 := mul(x, y) | 
					
						
						|  | prod1 := sub(sub(mm, prod0), lt(mm, prod0)) | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | if (prod1 == 0) { | 
					
						
						|  | return prod0 / denominator; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | require(denominator > prod1); | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | uint256 remainder; | 
					
						
						|  | assembly { | 
					
						
						|  |  | 
					
						
						|  | remainder := mulmod(x, y, denominator) | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | prod1 := sub(prod1, gt(remainder, prod0)) | 
					
						
						|  | prod0 := sub(prod0, remainder) | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | uint256 twos = denominator & (~denominator + 1); | 
					
						
						|  | assembly { | 
					
						
						|  |  | 
					
						
						|  | denominator := div(denominator, twos) | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | prod0 := div(prod0, twos) | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | twos := add(div(sub(0, twos), twos), 1) | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | prod0 |= prod1 * twos; | 
					
						
						|  |  | 
					
						
						|  | // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such | 
					
						
						|  | // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for | 
					
						
						|  | // four bits. That is, denominator * inv = 1 mod 2^4. | 
					
						
						|  | uint256 inverse = (3 * denominator) ^ 2; | 
					
						
						|  |  | 
					
						
						|  | // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works | 
					
						
						|  | // in modular arithmetic, doubling the correct bits in each step. | 
					
						
						|  | inverse *= 2 - denominator * inverse; // inverse mod 2^8 | 
					
						
						|  | inverse *= 2 - denominator * inverse; // inverse mod 2^16 | 
					
						
						|  | inverse *= 2 - denominator * inverse; // inverse mod 2^32 | 
					
						
						|  | inverse *= 2 - denominator * inverse; // inverse mod 2^64 | 
					
						
						|  | inverse *= 2 - denominator * inverse; // inverse mod 2^128 | 
					
						
						|  | inverse *= 2 - denominator * inverse; // inverse mod 2^256 | 
					
						
						|  |  | 
					
						
						|  | // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. | 
					
						
						|  | // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is | 
					
						
						|  | // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 | 
					
						
						|  | // is no longer required. | 
					
						
						|  | result = prod0 * inverse; | 
					
						
						|  | return result; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. | 
					
						
						|  | */ | 
					
						
						|  | function mulDiv( | 
					
						
						|  | uint256 x, | 
					
						
						|  | uint256 y, | 
					
						
						|  | uint256 denominator, | 
					
						
						|  | Rounding rounding | 
					
						
						|  | ) internal pure returns (uint256) { | 
					
						
						|  | uint256 result = mulDiv(x, y, denominator); | 
					
						
						|  | if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { | 
					
						
						|  | result += 1; | 
					
						
						|  | } | 
					
						
						|  | return result; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. | 
					
						
						|  | * | 
					
						
						|  | * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). | 
					
						
						|  | */ | 
					
						
						|  | function sqrt(uint256 a) internal pure returns (uint256) { | 
					
						
						|  | if (a == 0) { | 
					
						
						|  | return 0; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. | 
					
						
						|  | // | 
					
						
						|  | // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have | 
					
						
						|  | // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. | 
					
						
						|  | // | 
					
						
						|  | // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` | 
					
						
						|  | // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` | 
					
						
						|  | // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` | 
					
						
						|  | // | 
					
						
						|  | // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. | 
					
						
						|  | uint256 result = 1 << (log2(a) >> 1); | 
					
						
						|  |  | 
					
						
						|  | // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, | 
					
						
						|  | // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at | 
					
						
						|  | // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision | 
					
						
						|  | // into the expected uint128 result. | 
					
						
						|  | unchecked { | 
					
						
						|  | result = (result + a / result) >> 1; | 
					
						
						|  | result = (result + a / result) >> 1; | 
					
						
						|  | result = (result + a / result) >> 1; | 
					
						
						|  | result = (result + a / result) >> 1; | 
					
						
						|  | result = (result + a / result) >> 1; | 
					
						
						|  | result = (result + a / result) >> 1; | 
					
						
						|  | result = (result + a / result) >> 1; | 
					
						
						|  | return min(result, a / result); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @notice Calculates sqrt(a), following the selected rounding direction. | 
					
						
						|  | */ | 
					
						
						|  | function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { | 
					
						
						|  | unchecked { | 
					
						
						|  | uint256 result = sqrt(a); | 
					
						
						|  | return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Return the log in base 2, rounded down, of a positive value. | 
					
						
						|  | * Returns 0 if given 0. | 
					
						
						|  | */ | 
					
						
						|  | function log2(uint256 value) internal pure returns (uint256) { | 
					
						
						|  | uint256 result = 0; | 
					
						
						|  | unchecked { | 
					
						
						|  | if (value >> 128 > 0) { | 
					
						
						|  | value >>= 128; | 
					
						
						|  | result += 128; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 64 > 0) { | 
					
						
						|  | value >>= 64; | 
					
						
						|  | result += 64; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 32 > 0) { | 
					
						
						|  | value >>= 32; | 
					
						
						|  | result += 32; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 16 > 0) { | 
					
						
						|  | value >>= 16; | 
					
						
						|  | result += 16; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 8 > 0) { | 
					
						
						|  | value >>= 8; | 
					
						
						|  | result += 8; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 4 > 0) { | 
					
						
						|  | value >>= 4; | 
					
						
						|  | result += 4; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 2 > 0) { | 
					
						
						|  | value >>= 2; | 
					
						
						|  | result += 2; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 1 > 0) { | 
					
						
						|  | result += 1; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | return result; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Return the log in base 2, following the selected rounding direction, of a positive value. | 
					
						
						|  | * Returns 0 if given 0. | 
					
						
						|  | */ | 
					
						
						|  | function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { | 
					
						
						|  | unchecked { | 
					
						
						|  | uint256 result = log2(value); | 
					
						
						|  | return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Return the log in base 10, rounded down, of a positive value. | 
					
						
						|  | * Returns 0 if given 0. | 
					
						
						|  | */ | 
					
						
						|  | function log10(uint256 value) internal pure returns (uint256) { | 
					
						
						|  | uint256 result = 0; | 
					
						
						|  | unchecked { | 
					
						
						|  | if (value >= 10**64) { | 
					
						
						|  | value /= 10**64; | 
					
						
						|  | result += 64; | 
					
						
						|  | } | 
					
						
						|  | if (value >= 10**32) { | 
					
						
						|  | value /= 10**32; | 
					
						
						|  | result += 32; | 
					
						
						|  | } | 
					
						
						|  | if (value >= 10**16) { | 
					
						
						|  | value /= 10**16; | 
					
						
						|  | result += 16; | 
					
						
						|  | } | 
					
						
						|  | if (value >= 10**8) { | 
					
						
						|  | value /= 10**8; | 
					
						
						|  | result += 8; | 
					
						
						|  | } | 
					
						
						|  | if (value >= 10**4) { | 
					
						
						|  | value /= 10**4; | 
					
						
						|  | result += 4; | 
					
						
						|  | } | 
					
						
						|  | if (value >= 10**2) { | 
					
						
						|  | value /= 10**2; | 
					
						
						|  | result += 2; | 
					
						
						|  | } | 
					
						
						|  | if (value >= 10**1) { | 
					
						
						|  | result += 1; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | return result; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Return the log in base 10, following the selected rounding direction, of a positive value. | 
					
						
						|  | * Returns 0 if given 0. | 
					
						
						|  | */ | 
					
						
						|  | function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { | 
					
						
						|  | unchecked { | 
					
						
						|  | uint256 result = log10(value); | 
					
						
						|  | return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Return the log in base 256, rounded down, of a positive value. | 
					
						
						|  | * Returns 0 if given 0. | 
					
						
						|  | * | 
					
						
						|  | * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. | 
					
						
						|  | */ | 
					
						
						|  | function log256(uint256 value) internal pure returns (uint256) { | 
					
						
						|  | uint256 result = 0; | 
					
						
						|  | unchecked { | 
					
						
						|  | if (value >> 128 > 0) { | 
					
						
						|  | value >>= 128; | 
					
						
						|  | result += 16; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 64 > 0) { | 
					
						
						|  | value >>= 64; | 
					
						
						|  | result += 8; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 32 > 0) { | 
					
						
						|  | value >>= 32; | 
					
						
						|  | result += 4; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 16 > 0) { | 
					
						
						|  | value >>= 16; | 
					
						
						|  | result += 2; | 
					
						
						|  | } | 
					
						
						|  | if (value >> 8 > 0) { | 
					
						
						|  | result += 1; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | return result; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Return the log in base 10, following the selected rounding direction, of a positive value. | 
					
						
						|  | * Returns 0 if given 0. | 
					
						
						|  | */ | 
					
						
						|  | function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { | 
					
						
						|  | unchecked { | 
					
						
						|  | uint256 result = log256(value); | 
					
						
						|  | return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // File: @openzeppelin/contracts/utils/Strings.sol | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol) | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.0; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev String operations. | 
					
						
						|  | */ | 
					
						
						|  | library Strings { | 
					
						
						|  | bytes16 private constant _SYMBOLS = "0123456789abcdef"; | 
					
						
						|  | uint8 private constant _ADDRESS_LENGTH = 20; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Converts a `uint256` to its ASCII `string` decimal representation. | 
					
						
						|  | */ | 
					
						
						|  | function toString(uint256 value) internal pure returns (string memory) { | 
					
						
						|  | unchecked { | 
					
						
						|  | uint256 length = Math.log10(value) + 1; | 
					
						
						|  | string memory buffer = new string(length); | 
					
						
						|  | uint256 ptr; | 
					
						
						|  | /// @solidity memory-safe-assembly | 
					
						
						|  | assembly { | 
					
						
						|  | ptr := add(buffer, add(32, length)) | 
					
						
						|  | } | 
					
						
						|  | while (true) { | 
					
						
						|  | ptr--; | 
					
						
						|  | /// @solidity memory-safe-assembly | 
					
						
						|  | assembly { | 
					
						
						|  | mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) | 
					
						
						|  | } | 
					
						
						|  | value /= 10; | 
					
						
						|  | if (value == 0) break; | 
					
						
						|  | } | 
					
						
						|  | return buffer; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. | 
					
						
						|  | */ | 
					
						
						|  | function toHexString(uint256 value) internal pure returns (string memory) { | 
					
						
						|  | unchecked { | 
					
						
						|  | return toHexString(value, Math.log256(value) + 1); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. | 
					
						
						|  | */ | 
					
						
						|  | function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { | 
					
						
						|  | bytes memory buffer = new bytes(2 * length + 2); | 
					
						
						|  | buffer[0] = "0"; | 
					
						
						|  | buffer[1] = "x"; | 
					
						
						|  | for (uint256 i = 2 * length + 1; i > 1; --i) { | 
					
						
						|  | buffer[i] = _SYMBOLS[value & 0xf]; | 
					
						
						|  | value >>= 4; | 
					
						
						|  | } | 
					
						
						|  | require(value == 0, "Strings: hex length insufficient"); | 
					
						
						|  | return string(buffer); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. | 
					
						
						|  | */ | 
					
						
						|  | function toHexString(address addr) internal pure returns (string memory) { | 
					
						
						|  | return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // File: @openzeppelin/contracts/security/ReentrancyGuard.sol | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | // OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol) | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.0; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Contract module that helps prevent reentrant calls to a function. | 
					
						
						|  | * | 
					
						
						|  | * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier | 
					
						
						|  | * available, which can be applied to functions to make sure there are no nested | 
					
						
						|  | * (reentrant) calls to them. | 
					
						
						|  | * | 
					
						
						|  | * Note that because there is a single `nonReentrant` guard, functions marked as | 
					
						
						|  | * `nonReentrant` may not call one another. This can be worked around by making | 
					
						
						|  | * those functions `private`, and then adding `external` `nonReentrant` entry | 
					
						
						|  | * points to them. | 
					
						
						|  | * | 
					
						
						|  | * TIP: If you would like to learn more about reentrancy and alternative ways | 
					
						
						|  | * to protect against it, check out our blog post | 
					
						
						|  | * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. | 
					
						
						|  | */ | 
					
						
						|  | abstract contract ReentrancyGuard { | 
					
						
						|  | // Booleans are more expensive than uint256 or any type that takes up a full | 
					
						
						|  | // word because each write operation emits an extra SLOAD to first read the | 
					
						
						|  | // slot's contents, replace the bits taken up by the boolean, and then write | 
					
						
						|  | // back. This is the compiler's defense against contract upgrades and | 
					
						
						|  | // pointer aliasing, and it cannot be disabled. | 
					
						
						|  |  | 
					
						
						|  | // The values being non-zero value makes deployment a bit more expensive, | 
					
						
						|  | // but in exchange the refund on every call to nonReentrant will be lower in | 
					
						
						|  | // amount. Since refunds are capped to a percentage of the total | 
					
						
						|  | // transaction's gas, it is best to keep them low in cases like this one, to | 
					
						
						|  | // increase the likelihood of the full refund coming into effect. | 
					
						
						|  | uint256 private constant _NOT_ENTERED = 1; | 
					
						
						|  | uint256 private constant _ENTERED = 2; | 
					
						
						|  |  | 
					
						
						|  | uint256 private _status; | 
					
						
						|  |  | 
					
						
						|  | constructor() { | 
					
						
						|  | _status = _NOT_ENTERED; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Prevents a contract from calling itself, directly or indirectly. | 
					
						
						|  | * Calling a `nonReentrant` function from another `nonReentrant` | 
					
						
						|  | * function is not supported. It is possible to prevent this from happening | 
					
						
						|  | * by making the `nonReentrant` function external, and making it call a | 
					
						
						|  | * `private` function that does the actual work. | 
					
						
						|  | */ | 
					
						
						|  | modifier nonReentrant() { | 
					
						
						|  | _nonReentrantBefore(); | 
					
						
						|  | _; | 
					
						
						|  | _nonReentrantAfter(); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function _nonReentrantBefore() private { | 
					
						
						|  | // On the first call to nonReentrant, _status will be _NOT_ENTERED | 
					
						
						|  | require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); | 
					
						
						|  |  | 
					
						
						|  | // Any calls to nonReentrant after this point will fail | 
					
						
						|  | _status = _ENTERED; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function _nonReentrantAfter() private { | 
					
						
						|  | // By storing the original value once again, a refund is triggered (see | 
					
						
						|  | // https://eips.ethereum.org/EIPS/eip-2200) | 
					
						
						|  | _status = _NOT_ENTERED; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // File: @openzeppelin/contracts/utils/Context.sol | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.0; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Provides information about the current execution context, including the | 
					
						
						|  | * sender of the transaction and its data. While these are generally available | 
					
						
						|  | * via msg.sender and msg.data, they should not be accessed in such a direct | 
					
						
						|  | * manner, since when dealing with meta-transactions the account sending and | 
					
						
						|  | * paying for execution may not be the actual sender (as far as an application | 
					
						
						|  | * is concerned). | 
					
						
						|  | * | 
					
						
						|  | * This contract is only required for intermediate, library-like contracts. | 
					
						
						|  | */ | 
					
						
						|  | abstract contract Context { | 
					
						
						|  | function _msgSender() internal view virtual returns (address) { | 
					
						
						|  | return msg.sender; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function _msgData() internal view virtual returns (bytes calldata) { | 
					
						
						|  | return msg.data; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // File: @openzeppelin/contracts/access/Ownable.sol | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.0; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Contract module which provides a basic access control mechanism, where | 
					
						
						|  | * there is an account (an owner) that can be granted exclusive access to | 
					
						
						|  | * specific functions. | 
					
						
						|  | * | 
					
						
						|  | * By default, the owner account will be the one that deploys the contract. This | 
					
						
						|  | * can later be changed with {transferOwnership}. | 
					
						
						|  | * | 
					
						
						|  | * This module is used through inheritance. It will make available the modifier | 
					
						
						|  | * `onlyOwner`, which can be applied to your functions to restrict their use to | 
					
						
						|  | * the owner. | 
					
						
						|  | */ | 
					
						
						|  | abstract contract Ownable is Context { | 
					
						
						|  | address private _owner; | 
					
						
						|  |  | 
					
						
						|  | event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Initializes the contract setting the deployer as the initial owner. | 
					
						
						|  | */ | 
					
						
						|  | constructor() { | 
					
						
						|  | _transferOwnership(_msgSender()); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Throws if called by any account other than the owner. | 
					
						
						|  | */ | 
					
						
						|  | modifier onlyOwner() { | 
					
						
						|  | _checkOwner(); | 
					
						
						|  | _; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the address of the current owner. | 
					
						
						|  | */ | 
					
						
						|  | function owner() public view virtual returns (address) { | 
					
						
						|  | return _owner; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Throws if the sender is not the owner. | 
					
						
						|  | */ | 
					
						
						|  | function _checkOwner() internal view virtual { | 
					
						
						|  | require(owner() == _msgSender(), "Ownable: caller is not the owner"); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Leaves the contract without owner. It will not be possible to call | 
					
						
						|  | * `onlyOwner` functions anymore. Can only be called by the current owner. | 
					
						
						|  | * | 
					
						
						|  | * NOTE: Renouncing ownership will leave the contract without an owner, | 
					
						
						|  | * thereby removing any functionality that is only available to the owner. | 
					
						
						|  | */ | 
					
						
						|  | function renounceOwnership() public virtual onlyOwner { | 
					
						
						|  | _transferOwnership(address(0)); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Transfers ownership of the contract to a new account (`newOwner`). | 
					
						
						|  | * Can only be called by the current owner. | 
					
						
						|  | */ | 
					
						
						|  | function transferOwnership(address newOwner) public virtual onlyOwner { | 
					
						
						|  | require(newOwner != address(0), "Ownable: new owner is the zero address"); | 
					
						
						|  | _transferOwnership(newOwner); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Transfers ownership of the contract to a new account (`newOwner`). | 
					
						
						|  | * Internal function without access restriction. | 
					
						
						|  | */ | 
					
						
						|  | function _transferOwnership(address newOwner) internal virtual { | 
					
						
						|  | address oldOwner = _owner; | 
					
						
						|  | _owner = newOwner; | 
					
						
						|  | emit OwnershipTransferred(oldOwner, newOwner); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // File: erc721a/contracts/IERC721A.sol | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | // ERC721A Contracts v4.2.3 | 
					
						
						|  | // Creator: Chiru Labs | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.4; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Interface of ERC721A. | 
					
						
						|  | */ | 
					
						
						|  | interface IERC721A { | 
					
						
						|  | /** | 
					
						
						|  | * The caller must own the token or be an approved operator. | 
					
						
						|  | */ | 
					
						
						|  | error ApprovalCallerNotOwnerNorApproved(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The token does not exist. | 
					
						
						|  | */ | 
					
						
						|  | error ApprovalQueryForNonexistentToken(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * Cannot query the balance for the zero address. | 
					
						
						|  | */ | 
					
						
						|  | error BalanceQueryForZeroAddress(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * Cannot mint to the zero address. | 
					
						
						|  | */ | 
					
						
						|  | error MintToZeroAddress(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The quantity of tokens minted must be more than zero. | 
					
						
						|  | */ | 
					
						
						|  | error MintZeroQuantity(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The token does not exist. | 
					
						
						|  | */ | 
					
						
						|  | error OwnerQueryForNonexistentToken(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The caller must own the token or be an approved operator. | 
					
						
						|  | */ | 
					
						
						|  | error TransferCallerNotOwnerNorApproved(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The token must be owned by `from`. | 
					
						
						|  | */ | 
					
						
						|  | error TransferFromIncorrectOwner(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * Cannot safely transfer to a contract that does not implement the | 
					
						
						|  | * ERC721Receiver interface. | 
					
						
						|  | */ | 
					
						
						|  | error TransferToNonERC721ReceiverImplementer(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * Cannot transfer to the zero address. | 
					
						
						|  | */ | 
					
						
						|  | error TransferToZeroAddress(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The token does not exist. | 
					
						
						|  | */ | 
					
						
						|  | error URIQueryForNonexistentToken(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The `quantity` minted with ERC2309 exceeds the safety limit. | 
					
						
						|  | */ | 
					
						
						|  | error MintERC2309QuantityExceedsLimit(); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * The `extraData` cannot be set on an unintialized ownership slot. | 
					
						
						|  | */ | 
					
						
						|  | error OwnershipNotInitializedForExtraData(); | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                            STRUCTS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | struct TokenOwnership { | 
					
						
						|  | // The address of the owner. | 
					
						
						|  | address addr; | 
					
						
						|  | // Stores the start time of ownership with minimal overhead for tokenomics. | 
					
						
						|  | uint64 startTimestamp; | 
					
						
						|  | // Whether the token has been burned. | 
					
						
						|  | bool burned; | 
					
						
						|  | // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. | 
					
						
						|  | uint24 extraData; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                         TOKEN COUNTERS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the total number of tokens in existence. | 
					
						
						|  | * Burned tokens will reduce the count. | 
					
						
						|  | * To get the total number of tokens minted, please see {_totalMinted}. | 
					
						
						|  | */ | 
					
						
						|  | function totalSupply() external view returns (uint256); | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                            IERC165 | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns true if this contract implements the interface defined by | 
					
						
						|  | * `interfaceId`. See the corresponding | 
					
						
						|  | * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) | 
					
						
						|  | * to learn more about how these ids are created. | 
					
						
						|  | * | 
					
						
						|  | * This function call must use less than 30000 gas. | 
					
						
						|  | */ | 
					
						
						|  | function supportsInterface(bytes4 interfaceId) external view returns (bool); | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                            IERC721 | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Emitted when `tokenId` token is transferred from `from` to `to`. | 
					
						
						|  | */ | 
					
						
						|  | event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. | 
					
						
						|  | */ | 
					
						
						|  | event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Emitted when `owner` enables or disables | 
					
						
						|  | * (`approved`) `operator` to manage all of its assets. | 
					
						
						|  | */ | 
					
						
						|  | event ApprovalForAll(address indexed owner, address indexed operator, bool approved); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the number of tokens in `owner`'s account. | 
					
						
						|  | */ | 
					
						
						|  | function balanceOf(address owner) external view returns (uint256 balance); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the owner of the `tokenId` token. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `tokenId` must exist. | 
					
						
						|  | */ | 
					
						
						|  | function ownerOf(uint256 tokenId) external view returns (address owner); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Safely transfers `tokenId` token from `from` to `to`, | 
					
						
						|  | * checking first that contract recipients are aware of the ERC721 protocol | 
					
						
						|  | * to prevent tokens from being forever locked. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `from` cannot be the zero address. | 
					
						
						|  | * - `to` cannot be the zero address. | 
					
						
						|  | * - `tokenId` token must exist and be owned by `from`. | 
					
						
						|  | * - If the caller is not `from`, it must be have been allowed to move | 
					
						
						|  | * this token by either {approve} or {setApprovalForAll}. | 
					
						
						|  | * - If `to` refers to a smart contract, it must implement | 
					
						
						|  | * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {Transfer} event. | 
					
						
						|  | */ | 
					
						
						|  | function safeTransferFrom( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 tokenId, | 
					
						
						|  | bytes calldata data | 
					
						
						|  | ) external payable; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. | 
					
						
						|  | */ | 
					
						
						|  | function safeTransferFrom( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 tokenId | 
					
						
						|  | ) external payable; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Transfers `tokenId` from `from` to `to`. | 
					
						
						|  | * | 
					
						
						|  | * WARNING: Usage of this method is discouraged, use {safeTransferFrom} | 
					
						
						|  | * whenever possible. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `from` cannot be the zero address. | 
					
						
						|  | * - `to` cannot be the zero address. | 
					
						
						|  | * - `tokenId` token must be owned by `from`. | 
					
						
						|  | * - If the caller is not `from`, it must be approved to move this token | 
					
						
						|  | * by either {approve} or {setApprovalForAll}. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {Transfer} event. | 
					
						
						|  | */ | 
					
						
						|  | function transferFrom( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 tokenId | 
					
						
						|  | ) external payable; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Gives permission to `to` to transfer `tokenId` token to another account. | 
					
						
						|  | * The approval is cleared when the token is transferred. | 
					
						
						|  | * | 
					
						
						|  | * Only a single account can be approved at a time, so approving the | 
					
						
						|  | * zero address clears previous approvals. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - The caller must own the token or be an approved operator. | 
					
						
						|  | * - `tokenId` must exist. | 
					
						
						|  | * | 
					
						
						|  | * Emits an {Approval} event. | 
					
						
						|  | */ | 
					
						
						|  | function approve(address to, uint256 tokenId) external payable; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Approve or remove `operator` as an operator for the caller. | 
					
						
						|  | * Operators can call {transferFrom} or {safeTransferFrom} | 
					
						
						|  | * for any token owned by the caller. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - The `operator` cannot be the caller. | 
					
						
						|  | * | 
					
						
						|  | * Emits an {ApprovalForAll} event. | 
					
						
						|  | */ | 
					
						
						|  | function setApprovalForAll(address operator, bool _approved) external; | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the account approved for `tokenId` token. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `tokenId` must exist. | 
					
						
						|  | */ | 
					
						
						|  | function getApproved(uint256 tokenId) external view returns (address operator); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. | 
					
						
						|  | * | 
					
						
						|  | * See {setApprovalForAll}. | 
					
						
						|  | */ | 
					
						
						|  | function isApprovedForAll(address owner, address operator) external view returns (bool); | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                        IERC721Metadata | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the token collection name. | 
					
						
						|  | */ | 
					
						
						|  | function name() external view returns (string memory); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the token collection symbol. | 
					
						
						|  | */ | 
					
						
						|  | function symbol() external view returns (string memory); | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. | 
					
						
						|  | */ | 
					
						
						|  | function tokenURI(uint256 tokenId) external view returns (string memory); | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                           IERC2309 | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Emitted when tokens in `fromTokenId` to `toTokenId` | 
					
						
						|  | * (inclusive) is transferred from `from` to `to`, as defined in the | 
					
						
						|  | * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. | 
					
						
						|  | * | 
					
						
						|  | * See {_mintERC2309} for more details. | 
					
						
						|  | */ | 
					
						
						|  | event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // File: erc721a/contracts/ERC721A.sol | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | // ERC721A Contracts v4.2.3 | 
					
						
						|  | // Creator: Chiru Labs | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.4; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Interface of ERC721 token receiver. | 
					
						
						|  | */ | 
					
						
						|  | interface ERC721A__IERC721Receiver { | 
					
						
						|  | function onERC721Received( | 
					
						
						|  | address operator, | 
					
						
						|  | address from, | 
					
						
						|  | uint256 tokenId, | 
					
						
						|  | bytes calldata data | 
					
						
						|  | ) external returns (bytes4); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @title ERC721A | 
					
						
						|  | * | 
					
						
						|  | * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) | 
					
						
						|  | * Non-Fungible Token Standard, including the Metadata extension. | 
					
						
						|  | * Optimized for lower gas during batch mints. | 
					
						
						|  | * | 
					
						
						|  | * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) | 
					
						
						|  | * starting from `_startTokenId()`. | 
					
						
						|  | * | 
					
						
						|  | * Assumptions: | 
					
						
						|  | * | 
					
						
						|  | * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. | 
					
						
						|  | * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). | 
					
						
						|  | */ | 
					
						
						|  | contract ERC721A is IERC721A { | 
					
						
						|  | // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). | 
					
						
						|  | struct TokenApprovalRef { | 
					
						
						|  | address value; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                           CONSTANTS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | // Mask of an entry in packed address data. | 
					
						
						|  | uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; | 
					
						
						|  |  | 
					
						
						|  | // The bit position of `numberMinted` in packed address data. | 
					
						
						|  | uint256 private constant _BITPOS_NUMBER_MINTED = 64; | 
					
						
						|  |  | 
					
						
						|  | // The bit position of `numberBurned` in packed address data. | 
					
						
						|  | uint256 private constant _BITPOS_NUMBER_BURNED = 128; | 
					
						
						|  |  | 
					
						
						|  | // The bit position of `aux` in packed address data. | 
					
						
						|  | uint256 private constant _BITPOS_AUX = 192; | 
					
						
						|  |  | 
					
						
						|  | // Mask of all 256 bits in packed address data except the 64 bits for `aux`. | 
					
						
						|  | uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; | 
					
						
						|  |  | 
					
						
						|  | // The bit position of `startTimestamp` in packed ownership. | 
					
						
						|  | uint256 private constant _BITPOS_START_TIMESTAMP = 160; | 
					
						
						|  |  | 
					
						
						|  | // The bit mask of the `burned` bit in packed ownership. | 
					
						
						|  | uint256 private constant _BITMASK_BURNED = 1 << 224; | 
					
						
						|  |  | 
					
						
						|  | // The bit position of the `nextInitialized` bit in packed ownership. | 
					
						
						|  | uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; | 
					
						
						|  |  | 
					
						
						|  | // The bit mask of the `nextInitialized` bit in packed ownership. | 
					
						
						|  | uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; | 
					
						
						|  |  | 
					
						
						|  | // The bit position of `extraData` in packed ownership. | 
					
						
						|  | uint256 private constant _BITPOS_EXTRA_DATA = 232; | 
					
						
						|  |  | 
					
						
						|  | // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. | 
					
						
						|  | uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; | 
					
						
						|  |  | 
					
						
						|  | // The mask of the lower 160 bits for addresses. | 
					
						
						|  | uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; | 
					
						
						|  |  | 
					
						
						|  | // The maximum `quantity` that can be minted with {_mintERC2309}. | 
					
						
						|  | // This limit is to prevent overflows on the address data entries. | 
					
						
						|  | // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} | 
					
						
						|  | // is required to cause an overflow, which is unrealistic. | 
					
						
						|  | uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; | 
					
						
						|  |  | 
					
						
						|  | // The `Transfer` event signature is given by: | 
					
						
						|  | // `keccak256(bytes("Transfer(address,address,uint256)"))`. | 
					
						
						|  | bytes32 private constant _TRANSFER_EVENT_SIGNATURE = | 
					
						
						|  | 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                            STORAGE | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | // The next token ID to be minted. | 
					
						
						|  | uint256 private _currentIndex; | 
					
						
						|  |  | 
					
						
						|  | // The number of tokens burned. | 
					
						
						|  | uint256 private _burnCounter; | 
					
						
						|  |  | 
					
						
						|  | // Token name | 
					
						
						|  | string private _name; | 
					
						
						|  |  | 
					
						
						|  | // Token symbol | 
					
						
						|  | string private _symbol; | 
					
						
						|  |  | 
					
						
						|  | // Mapping from token ID to ownership details | 
					
						
						|  | // An empty struct value does not necessarily mean the token is unowned. | 
					
						
						|  | // See {_packedOwnershipOf} implementation for details. | 
					
						
						|  | // | 
					
						
						|  | // Bits Layout: | 
					
						
						|  | // - [0..159]   `addr` | 
					
						
						|  | // - [160..223] `startTimestamp` | 
					
						
						|  | // - [224]      `burned` | 
					
						
						|  | // - [225]      `nextInitialized` | 
					
						
						|  | // - [232..255] `extraData` | 
					
						
						|  | mapping(uint256 => uint256) private _packedOwnerships; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | mapping(address => uint256) private _packedAddressData; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | mapping(uint256 => TokenApprovalRef) private _tokenApprovals; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | mapping(address => mapping(address => bool)) private _operatorApprovals; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | constructor(string memory name_, string memory symbol_) { | 
					
						
						|  | _name = name_; | 
					
						
						|  | _symbol = symbol_; | 
					
						
						|  | _currentIndex = _startTokenId(); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _startTokenId() internal view virtual returns (uint256) { | 
					
						
						|  | return 0; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _nextTokenId() internal view virtual returns (uint256) { | 
					
						
						|  | return _currentIndex; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function totalSupply() public view virtual override returns (uint256) { | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | unchecked { | 
					
						
						|  | return _currentIndex - _burnCounter - _startTokenId(); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _totalMinted() internal view virtual returns (uint256) { | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | unchecked { | 
					
						
						|  | return _currentIndex - _startTokenId(); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _totalBurned() internal view virtual returns (uint256) { | 
					
						
						|  | return _burnCounter; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function balanceOf(address owner) public view virtual override returns (uint256) { | 
					
						
						|  | if (owner == address(0)) revert BalanceQueryForZeroAddress(); | 
					
						
						|  | return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _numberMinted(address owner) internal view returns (uint256) { | 
					
						
						|  | return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _numberBurned(address owner) internal view returns (uint256) { | 
					
						
						|  | return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _getAux(address owner) internal view returns (uint64) { | 
					
						
						|  | return uint64(_packedAddressData[owner] >> _BITPOS_AUX); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function _setAux(address owner, uint64 aux) internal virtual { | 
					
						
						|  | uint256 packed = _packedAddressData[owner]; | 
					
						
						|  | uint256 auxCasted; | 
					
						
						|  |  | 
					
						
						|  | assembly { | 
					
						
						|  | auxCasted := aux | 
					
						
						|  | } | 
					
						
						|  | packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); | 
					
						
						|  | _packedAddressData[owner] = packed; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                            IERC165 | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns true if this contract implements the interface defined by | 
					
						
						|  | * `interfaceId`. See the corresponding | 
					
						
						|  | * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) | 
					
						
						|  | * to learn more about how these ids are created. | 
					
						
						|  | * | 
					
						
						|  | * This function call must use less than 30000 gas. | 
					
						
						|  | */ | 
					
						
						|  | function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { | 
					
						
						|  | // The interface IDs are constants representing the first 4 bytes | 
					
						
						|  | // of the XOR of all function selectors in the interface. | 
					
						
						|  | // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) | 
					
						
						|  | // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) | 
					
						
						|  | return | 
					
						
						|  | interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. | 
					
						
						|  | interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. | 
					
						
						|  | interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                        IERC721Metadata | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the token collection name. | 
					
						
						|  | */ | 
					
						
						|  | function name() public view virtual override returns (string memory) { | 
					
						
						|  | return _name; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the token collection symbol. | 
					
						
						|  | */ | 
					
						
						|  | function symbol() public view virtual override returns (string memory) { | 
					
						
						|  | return _symbol; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. | 
					
						
						|  | */ | 
					
						
						|  | function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { | 
					
						
						|  | if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); | 
					
						
						|  |  | 
					
						
						|  | string memory baseURI = _baseURI(); | 
					
						
						|  | return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each | 
					
						
						|  | * token will be the concatenation of the `baseURI` and the `tokenId`. Empty | 
					
						
						|  | * by default, it can be overridden in child contracts. | 
					
						
						|  | */ | 
					
						
						|  | function _baseURI() internal view virtual returns (string memory) { | 
					
						
						|  | return ''; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                     OWNERSHIPS OPERATIONS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the owner of the `tokenId` token. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `tokenId` must exist. | 
					
						
						|  | */ | 
					
						
						|  | function ownerOf(uint256 tokenId) public view virtual override returns (address) { | 
					
						
						|  | return address(uint160(_packedOwnershipOf(tokenId))); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Gas spent here starts off proportional to the maximum mint batch size. | 
					
						
						|  | * It gradually moves to O(1) as tokens get transferred around over time. | 
					
						
						|  | */ | 
					
						
						|  | function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { | 
					
						
						|  | return _unpackedOwnership(_packedOwnershipOf(tokenId)); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the unpacked `TokenOwnership` struct at `index`. | 
					
						
						|  | */ | 
					
						
						|  | function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { | 
					
						
						|  | return _unpackedOwnership(_packedOwnerships[index]); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Initializes the ownership slot minted at `index` for efficiency purposes. | 
					
						
						|  | */ | 
					
						
						|  | function _initializeOwnershipAt(uint256 index) internal virtual { | 
					
						
						|  | if (_packedOwnerships[index] == 0) { | 
					
						
						|  | _packedOwnerships[index] = _packedOwnershipOf(index); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * Returns the packed ownership data of `tokenId`. | 
					
						
						|  | */ | 
					
						
						|  | function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) { | 
					
						
						|  | uint256 curr = tokenId; | 
					
						
						|  |  | 
					
						
						|  | unchecked { | 
					
						
						|  | if (_startTokenId() <= curr) | 
					
						
						|  | if (curr < _currentIndex) { | 
					
						
						|  | uint256 packed = _packedOwnerships[curr]; | 
					
						
						|  | // If not burned. | 
					
						
						|  | if (packed & _BITMASK_BURNED == 0) { | 
					
						
						|  | // Invariant: | 
					
						
						|  | // There will always be an initialized ownership slot | 
					
						
						|  | // (i.e. `ownership.addr != address(0) && ownership.burned == false`) | 
					
						
						|  | // before an unintialized ownership slot | 
					
						
						|  | // (i.e. `ownership.addr == address(0) && ownership.burned == false`) | 
					
						
						|  | // Hence, `curr` will not underflow. | 
					
						
						|  | // | 
					
						
						|  | // We can directly compare the packed value. | 
					
						
						|  | // If the address is zero, packed will be zero. | 
					
						
						|  | while (packed == 0) { | 
					
						
						|  | packed = _packedOwnerships[--curr]; | 
					
						
						|  | } | 
					
						
						|  | return packed; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | revert OwnerQueryForNonexistentToken(); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the unpacked `TokenOwnership` struct from `packed`. | 
					
						
						|  | */ | 
					
						
						|  | function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { | 
					
						
						|  | ownership.addr = address(uint160(packed)); | 
					
						
						|  | ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); | 
					
						
						|  | ownership.burned = packed & _BITMASK_BURNED != 0; | 
					
						
						|  | ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Packs ownership data into a single uint256. | 
					
						
						|  | */ | 
					
						
						|  | function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { | 
					
						
						|  | assembly { | 
					
						
						|  | // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. | 
					
						
						|  | owner := and(owner, _BITMASK_ADDRESS) | 
					
						
						|  | // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. | 
					
						
						|  | result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. | 
					
						
						|  | */ | 
					
						
						|  | function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { | 
					
						
						|  | // For branchless setting of the `nextInitialized` flag. | 
					
						
						|  | assembly { | 
					
						
						|  | // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. | 
					
						
						|  | result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                      APPROVAL OPERATIONS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Gives permission to `to` to transfer `tokenId` token to another account. | 
					
						
						|  | * The approval is cleared when the token is transferred. | 
					
						
						|  | * | 
					
						
						|  | * Only a single account can be approved at a time, so approving the | 
					
						
						|  | * zero address clears previous approvals. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - The caller must own the token or be an approved operator. | 
					
						
						|  | * - `tokenId` must exist. | 
					
						
						|  | * | 
					
						
						|  | * Emits an {Approval} event. | 
					
						
						|  | */ | 
					
						
						|  | function approve(address to, uint256 tokenId) public payable virtual override { | 
					
						
						|  | address owner = ownerOf(tokenId); | 
					
						
						|  |  | 
					
						
						|  | if (_msgSenderERC721A() != owner) | 
					
						
						|  | if (!isApprovedForAll(owner, _msgSenderERC721A())) { | 
					
						
						|  | revert ApprovalCallerNotOwnerNorApproved(); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | _tokenApprovals[tokenId].value = to; | 
					
						
						|  | emit Approval(owner, to, tokenId); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the account approved for `tokenId` token. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `tokenId` must exist. | 
					
						
						|  | */ | 
					
						
						|  | function getApproved(uint256 tokenId) public view virtual override returns (address) { | 
					
						
						|  | if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken(); | 
					
						
						|  |  | 
					
						
						|  | return _tokenApprovals[tokenId].value; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Approve or remove `operator` as an operator for the caller. | 
					
						
						|  | * Operators can call {transferFrom} or {safeTransferFrom} | 
					
						
						|  | * for any token owned by the caller. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - The `operator` cannot be the caller. | 
					
						
						|  | * | 
					
						
						|  | * Emits an {ApprovalForAll} event. | 
					
						
						|  | */ | 
					
						
						|  | function setApprovalForAll(address operator, bool approved) public virtual override { | 
					
						
						|  | _operatorApprovals[_msgSenderERC721A()][operator] = approved; | 
					
						
						|  | emit ApprovalForAll(_msgSenderERC721A(), operator, approved); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. | 
					
						
						|  | * | 
					
						
						|  | * See {setApprovalForAll}. | 
					
						
						|  | */ | 
					
						
						|  | function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { | 
					
						
						|  | return _operatorApprovals[owner][operator]; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns whether `tokenId` exists. | 
					
						
						|  | * | 
					
						
						|  | * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. | 
					
						
						|  | * | 
					
						
						|  | * Tokens start existing when they are minted. See {_mint}. | 
					
						
						|  | */ | 
					
						
						|  | function _exists(uint256 tokenId) internal view virtual returns (bool) { | 
					
						
						|  | return | 
					
						
						|  | _startTokenId() <= tokenId && | 
					
						
						|  | tokenId < _currentIndex && // If within bounds, | 
					
						
						|  | _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned. | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. | 
					
						
						|  | */ | 
					
						
						|  | function _isSenderApprovedOrOwner( | 
					
						
						|  | address approvedAddress, | 
					
						
						|  | address owner, | 
					
						
						|  | address msgSender | 
					
						
						|  | ) private pure returns (bool result) { | 
					
						
						|  | assembly { | 
					
						
						|  | // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. | 
					
						
						|  | owner := and(owner, _BITMASK_ADDRESS) | 
					
						
						|  | // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean. | 
					
						
						|  | msgSender := and(msgSender, _BITMASK_ADDRESS) | 
					
						
						|  | // `msgSender == owner || msgSender == approvedAddress`. | 
					
						
						|  | result := or(eq(msgSender, owner), eq(msgSender, approvedAddress)) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the storage slot and value for the approved address of `tokenId`. | 
					
						
						|  | */ | 
					
						
						|  | function _getApprovedSlotAndAddress(uint256 tokenId) | 
					
						
						|  | private | 
					
						
						|  | view | 
					
						
						|  | returns (uint256 approvedAddressSlot, address approvedAddress) | 
					
						
						|  | { | 
					
						
						|  | TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; | 
					
						
						|  | // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`. | 
					
						
						|  | assembly { | 
					
						
						|  | approvedAddressSlot := tokenApproval.slot | 
					
						
						|  | approvedAddress := sload(approvedAddressSlot) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                      TRANSFER OPERATIONS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Transfers `tokenId` from `from` to `to`. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `from` cannot be the zero address. | 
					
						
						|  | * - `to` cannot be the zero address. | 
					
						
						|  | * - `tokenId` token must be owned by `from`. | 
					
						
						|  | * - If the caller is not `from`, it must be approved to move this token | 
					
						
						|  | * by either {approve} or {setApprovalForAll}. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {Transfer} event. | 
					
						
						|  | */ | 
					
						
						|  | function transferFrom( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 tokenId | 
					
						
						|  | ) public payable virtual override { | 
					
						
						|  | uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); | 
					
						
						|  |  | 
					
						
						|  | if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner(); | 
					
						
						|  |  | 
					
						
						|  | (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); | 
					
						
						|  |  | 
					
						
						|  | // The nested ifs save around 20+ gas over a compound boolean condition. | 
					
						
						|  | if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) | 
					
						
						|  | if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); | 
					
						
						|  |  | 
					
						
						|  | if (to == address(0)) revert TransferToZeroAddress(); | 
					
						
						|  |  | 
					
						
						|  | _beforeTokenTransfers(from, to, tokenId, 1); | 
					
						
						|  |  | 
					
						
						|  | // Clear approvals from the previous owner. | 
					
						
						|  | assembly { | 
					
						
						|  | if approvedAddress { | 
					
						
						|  | // This is equivalent to `delete _tokenApprovals[tokenId]`. | 
					
						
						|  | sstore(approvedAddressSlot, 0) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // Underflow of the sender's balance is impossible because we check for | 
					
						
						|  | // ownership above and the recipient's balance can't realistically overflow. | 
					
						
						|  | // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. | 
					
						
						|  | unchecked { | 
					
						
						|  | // We can directly increment and decrement the balances. | 
					
						
						|  | --_packedAddressData[from]; // Updates: `balance -= 1`. | 
					
						
						|  | ++_packedAddressData[to]; // Updates: `balance += 1`. | 
					
						
						|  |  | 
					
						
						|  | // Updates: | 
					
						
						|  | // - `address` to the next owner. | 
					
						
						|  | // - `startTimestamp` to the timestamp of transfering. | 
					
						
						|  | // - `burned` to `false`. | 
					
						
						|  | // - `nextInitialized` to `true`. | 
					
						
						|  | _packedOwnerships[tokenId] = _packOwnershipData( | 
					
						
						|  | to, | 
					
						
						|  | _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) | 
					
						
						|  | ); | 
					
						
						|  |  | 
					
						
						|  | // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . | 
					
						
						|  | if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { | 
					
						
						|  | uint256 nextTokenId = tokenId + 1; | 
					
						
						|  | // If the next slot's address is zero and not burned (i.e. packed value is zero). | 
					
						
						|  | if (_packedOwnerships[nextTokenId] == 0) { | 
					
						
						|  | // If the next slot is within bounds. | 
					
						
						|  | if (nextTokenId != _currentIndex) { | 
					
						
						|  | // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. | 
					
						
						|  | _packedOwnerships[nextTokenId] = prevOwnershipPacked; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | emit Transfer(from, to, tokenId); | 
					
						
						|  | _afterTokenTransfers(from, to, tokenId, 1); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. | 
					
						
						|  | */ | 
					
						
						|  | function safeTransferFrom( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 tokenId | 
					
						
						|  | ) public payable virtual override { | 
					
						
						|  | safeTransferFrom(from, to, tokenId, ''); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Safely transfers `tokenId` token from `from` to `to`. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `from` cannot be the zero address. | 
					
						
						|  | * - `to` cannot be the zero address. | 
					
						
						|  | * - `tokenId` token must exist and be owned by `from`. | 
					
						
						|  | * - If the caller is not `from`, it must be approved to move this token | 
					
						
						|  | * by either {approve} or {setApprovalForAll}. | 
					
						
						|  | * - If `to` refers to a smart contract, it must implement | 
					
						
						|  | * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {Transfer} event. | 
					
						
						|  | */ | 
					
						
						|  | function safeTransferFrom( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 tokenId, | 
					
						
						|  | bytes memory _data | 
					
						
						|  | ) public payable virtual override { | 
					
						
						|  | transferFrom(from, to, tokenId); | 
					
						
						|  | if (to.code.length != 0) | 
					
						
						|  | if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { | 
					
						
						|  | revert TransferToNonERC721ReceiverImplementer(); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Hook that is called before a set of serially-ordered token IDs | 
					
						
						|  | * are about to be transferred. This includes minting. | 
					
						
						|  | * And also called before burning one token. | 
					
						
						|  | * | 
					
						
						|  | * `startTokenId` - the first token ID to be transferred. | 
					
						
						|  | * `quantity` - the amount to be transferred. | 
					
						
						|  | * | 
					
						
						|  | * Calling conditions: | 
					
						
						|  | * | 
					
						
						|  | * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be | 
					
						
						|  | * transferred to `to`. | 
					
						
						|  | * - When `from` is zero, `tokenId` will be minted for `to`. | 
					
						
						|  | * - When `to` is zero, `tokenId` will be burned by `from`. | 
					
						
						|  | * - `from` and `to` are never both zero. | 
					
						
						|  | */ | 
					
						
						|  | function _beforeTokenTransfers( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 startTokenId, | 
					
						
						|  | uint256 quantity | 
					
						
						|  | ) internal virtual {} | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Hook that is called after a set of serially-ordered token IDs | 
					
						
						|  | * have been transferred. This includes minting. | 
					
						
						|  | * And also called after one token has been burned. | 
					
						
						|  | * | 
					
						
						|  | * `startTokenId` - the first token ID to be transferred. | 
					
						
						|  | * `quantity` - the amount to be transferred. | 
					
						
						|  | * | 
					
						
						|  | * Calling conditions: | 
					
						
						|  | * | 
					
						
						|  | * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been | 
					
						
						|  | * transferred to `to`. | 
					
						
						|  | * - When `from` is zero, `tokenId` has been minted for `to`. | 
					
						
						|  | * - When `to` is zero, `tokenId` has been burned by `from`. | 
					
						
						|  | * - `from` and `to` are never both zero. | 
					
						
						|  | */ | 
					
						
						|  | function _afterTokenTransfers( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 startTokenId, | 
					
						
						|  | uint256 quantity | 
					
						
						|  | ) internal virtual {} | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. | 
					
						
						|  | * | 
					
						
						|  | * `from` - Previous owner of the given token ID. | 
					
						
						|  | * `to` - Target address that will receive the token. | 
					
						
						|  | * `tokenId` - Token ID to be transferred. | 
					
						
						|  | * `_data` - Optional data to send along with the call. | 
					
						
						|  | * | 
					
						
						|  | * Returns whether the call correctly returned the expected magic value. | 
					
						
						|  | */ | 
					
						
						|  | function _checkContractOnERC721Received( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 tokenId, | 
					
						
						|  | bytes memory _data | 
					
						
						|  | ) private returns (bool) { | 
					
						
						|  | try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( | 
					
						
						|  | bytes4 retval | 
					
						
						|  | ) { | 
					
						
						|  | return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; | 
					
						
						|  | } catch (bytes memory reason) { | 
					
						
						|  | if (reason.length == 0) { | 
					
						
						|  | revert TransferToNonERC721ReceiverImplementer(); | 
					
						
						|  | } else { | 
					
						
						|  | assembly { | 
					
						
						|  | revert(add(32, reason), mload(reason)) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                        MINT OPERATIONS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Mints `quantity` tokens and transfers them to `to`. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `to` cannot be the zero address. | 
					
						
						|  | * - `quantity` must be greater than 0. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {Transfer} event for each mint. | 
					
						
						|  | */ | 
					
						
						|  | function _mint(address to, uint256 quantity) internal virtual { | 
					
						
						|  | uint256 startTokenId = _currentIndex; | 
					
						
						|  | if (quantity == 0) revert MintZeroQuantity(); | 
					
						
						|  |  | 
					
						
						|  | _beforeTokenTransfers(address(0), to, startTokenId, quantity); | 
					
						
						|  |  | 
					
						
						|  | // Overflows are incredibly unrealistic. | 
					
						
						|  | // `balance` and `numberMinted` have a maximum limit of 2**64. | 
					
						
						|  | // `tokenId` has a maximum limit of 2**256. | 
					
						
						|  | unchecked { | 
					
						
						|  | // Updates: | 
					
						
						|  | // - `balance += quantity`. | 
					
						
						|  | // - `numberMinted += quantity`. | 
					
						
						|  | // | 
					
						
						|  | // We can directly add to the `balance` and `numberMinted`. | 
					
						
						|  | _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); | 
					
						
						|  |  | 
					
						
						|  | // Updates: | 
					
						
						|  | // - `address` to the owner. | 
					
						
						|  | // - `startTimestamp` to the timestamp of minting. | 
					
						
						|  | // - `burned` to `false`. | 
					
						
						|  | // - `nextInitialized` to `quantity == 1`. | 
					
						
						|  | _packedOwnerships[startTokenId] = _packOwnershipData( | 
					
						
						|  | to, | 
					
						
						|  | _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) | 
					
						
						|  | ); | 
					
						
						|  |  | 
					
						
						|  | uint256 toMasked; | 
					
						
						|  | uint256 end = startTokenId + quantity; | 
					
						
						|  |  | 
					
						
						|  | // Use assembly to loop and emit the `Transfer` event for gas savings. | 
					
						
						|  | // The duplicated `log4` removes an extra check and reduces stack juggling. | 
					
						
						|  | // The assembly, together with the surrounding Solidity code, have been | 
					
						
						|  | // delicately arranged to nudge the compiler into producing optimized opcodes. | 
					
						
						|  | assembly { | 
					
						
						|  | // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. | 
					
						
						|  | toMasked := and(to, _BITMASK_ADDRESS) | 
					
						
						|  | // Emit the `Transfer` event. | 
					
						
						|  | log4( | 
					
						
						|  | 0, // Start of data (0, since no data). | 
					
						
						|  | 0, // End of data (0, since no data). | 
					
						
						|  | _TRANSFER_EVENT_SIGNATURE, // Signature. | 
					
						
						|  | 0, // `address(0)`. | 
					
						
						|  | toMasked, // `to`. | 
					
						
						|  | startTokenId // `tokenId`. | 
					
						
						|  | ) | 
					
						
						|  |  | 
					
						
						|  | // The `iszero(eq(,))` check ensures that large values of `quantity` | 
					
						
						|  | // that overflows uint256 will make the loop run out of gas. | 
					
						
						|  | // The compiler will optimize the `iszero` away for performance. | 
					
						
						|  | for { | 
					
						
						|  | let tokenId := add(startTokenId, 1) | 
					
						
						|  | } iszero(eq(tokenId, end)) { | 
					
						
						|  | tokenId := add(tokenId, 1) | 
					
						
						|  | } { | 
					
						
						|  | // Emit the `Transfer` event. Similar to above. | 
					
						
						|  | log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | if (toMasked == 0) revert MintToZeroAddress(); | 
					
						
						|  |  | 
					
						
						|  | _currentIndex = end; | 
					
						
						|  | } | 
					
						
						|  | _afterTokenTransfers(address(0), to, startTokenId, quantity); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Mints `quantity` tokens and transfers them to `to`. | 
					
						
						|  | * | 
					
						
						|  | * This function is intended for efficient minting only during contract creation. | 
					
						
						|  | * | 
					
						
						|  | * It emits only one {ConsecutiveTransfer} as defined in | 
					
						
						|  | * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), | 
					
						
						|  | * instead of a sequence of {Transfer} event(s). | 
					
						
						|  | * | 
					
						
						|  | * Calling this function outside of contract creation WILL make your contract | 
					
						
						|  | * non-compliant with the ERC721 standard. | 
					
						
						|  | * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 | 
					
						
						|  | * {ConsecutiveTransfer} event is only permissible during contract creation. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `to` cannot be the zero address. | 
					
						
						|  | * - `quantity` must be greater than 0. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {ConsecutiveTransfer} event. | 
					
						
						|  | */ | 
					
						
						|  | function _mintERC2309(address to, uint256 quantity) internal virtual { | 
					
						
						|  | uint256 startTokenId = _currentIndex; | 
					
						
						|  | if (to == address(0)) revert MintToZeroAddress(); | 
					
						
						|  | if (quantity == 0) revert MintZeroQuantity(); | 
					
						
						|  | if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit(); | 
					
						
						|  |  | 
					
						
						|  | _beforeTokenTransfers(address(0), to, startTokenId, quantity); | 
					
						
						|  |  | 
					
						
						|  | // Overflows are unrealistic due to the above check for `quantity` to be below the limit. | 
					
						
						|  | unchecked { | 
					
						
						|  | // Updates: | 
					
						
						|  | // - `balance += quantity`. | 
					
						
						|  | // - `numberMinted += quantity`. | 
					
						
						|  | // | 
					
						
						|  | // We can directly add to the `balance` and `numberMinted`. | 
					
						
						|  | _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); | 
					
						
						|  |  | 
					
						
						|  | // Updates: | 
					
						
						|  | // - `address` to the owner. | 
					
						
						|  | // - `startTimestamp` to the timestamp of minting. | 
					
						
						|  | // - `burned` to `false`. | 
					
						
						|  | // - `nextInitialized` to `quantity == 1`. | 
					
						
						|  | _packedOwnerships[startTokenId] = _packOwnershipData( | 
					
						
						|  | to, | 
					
						
						|  | _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) | 
					
						
						|  | ); | 
					
						
						|  |  | 
					
						
						|  | emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); | 
					
						
						|  |  | 
					
						
						|  | _currentIndex = startTokenId + quantity; | 
					
						
						|  | } | 
					
						
						|  | _afterTokenTransfers(address(0), to, startTokenId, quantity); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Safely mints `quantity` tokens and transfers them to `to`. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - If `to` refers to a smart contract, it must implement | 
					
						
						|  | * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. | 
					
						
						|  | * - `quantity` must be greater than 0. | 
					
						
						|  | * | 
					
						
						|  | * See {_mint}. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {Transfer} event for each mint. | 
					
						
						|  | */ | 
					
						
						|  | function _safeMint( | 
					
						
						|  | address to, | 
					
						
						|  | uint256 quantity, | 
					
						
						|  | bytes memory _data | 
					
						
						|  | ) internal virtual { | 
					
						
						|  | _mint(to, quantity); | 
					
						
						|  |  | 
					
						
						|  | unchecked { | 
					
						
						|  | if (to.code.length != 0) { | 
					
						
						|  | uint256 end = _currentIndex; | 
					
						
						|  | uint256 index = end - quantity; | 
					
						
						|  | do { | 
					
						
						|  | if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { | 
					
						
						|  | revert TransferToNonERC721ReceiverImplementer(); | 
					
						
						|  | } | 
					
						
						|  | } while (index < end); | 
					
						
						|  | // Reentrancy protection. | 
					
						
						|  | if (_currentIndex != end) revert(); | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Equivalent to `_safeMint(to, quantity, '')`. | 
					
						
						|  | */ | 
					
						
						|  | function _safeMint(address to, uint256 quantity) internal virtual { | 
					
						
						|  | _safeMint(to, quantity, ''); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                        BURN OPERATIONS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Equivalent to `_burn(tokenId, false)`. | 
					
						
						|  | */ | 
					
						
						|  | function _burn(uint256 tokenId) internal virtual { | 
					
						
						|  | _burn(tokenId, false); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Destroys `tokenId`. | 
					
						
						|  | * The approval is cleared when the token is burned. | 
					
						
						|  | * | 
					
						
						|  | * Requirements: | 
					
						
						|  | * | 
					
						
						|  | * - `tokenId` must exist. | 
					
						
						|  | * | 
					
						
						|  | * Emits a {Transfer} event. | 
					
						
						|  | */ | 
					
						
						|  | function _burn(uint256 tokenId, bool approvalCheck) internal virtual { | 
					
						
						|  | uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); | 
					
						
						|  |  | 
					
						
						|  | address from = address(uint160(prevOwnershipPacked)); | 
					
						
						|  |  | 
					
						
						|  | (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); | 
					
						
						|  |  | 
					
						
						|  | if (approvalCheck) { | 
					
						
						|  | // The nested ifs save around 20+ gas over a compound boolean condition. | 
					
						
						|  | if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) | 
					
						
						|  | if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | _beforeTokenTransfers(from, address(0), tokenId, 1); | 
					
						
						|  |  | 
					
						
						|  | // Clear approvals from the previous owner. | 
					
						
						|  | assembly { | 
					
						
						|  | if approvedAddress { | 
					
						
						|  | // This is equivalent to `delete _tokenApprovals[tokenId]`. | 
					
						
						|  | sstore(approvedAddressSlot, 0) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // Underflow of the sender's balance is impossible because we check for | 
					
						
						|  | // ownership above and the recipient's balance can't realistically overflow. | 
					
						
						|  | // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. | 
					
						
						|  | unchecked { | 
					
						
						|  | // Updates: | 
					
						
						|  | // - `balance -= 1`. | 
					
						
						|  | // - `numberBurned += 1`. | 
					
						
						|  | // | 
					
						
						|  | // We can directly decrement the balance, and increment the number burned. | 
					
						
						|  | // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. | 
					
						
						|  | _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; | 
					
						
						|  |  | 
					
						
						|  | // Updates: | 
					
						
						|  | // - `address` to the last owner. | 
					
						
						|  | // - `startTimestamp` to the timestamp of burning. | 
					
						
						|  | // - `burned` to `true`. | 
					
						
						|  | // - `nextInitialized` to `true`. | 
					
						
						|  | _packedOwnerships[tokenId] = _packOwnershipData( | 
					
						
						|  | from, | 
					
						
						|  | (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) | 
					
						
						|  | ); | 
					
						
						|  |  | 
					
						
						|  | // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . | 
					
						
						|  | if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { | 
					
						
						|  | uint256 nextTokenId = tokenId + 1; | 
					
						
						|  | // If the next slot's address is zero and not burned (i.e. packed value is zero). | 
					
						
						|  | if (_packedOwnerships[nextTokenId] == 0) { | 
					
						
						|  | // If the next slot is within bounds. | 
					
						
						|  | if (nextTokenId != _currentIndex) { | 
					
						
						|  | // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. | 
					
						
						|  | _packedOwnerships[nextTokenId] = prevOwnershipPacked; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | emit Transfer(from, address(0), tokenId); | 
					
						
						|  | _afterTokenTransfers(from, address(0), tokenId, 1); | 
					
						
						|  |  | 
					
						
						|  | // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times. | 
					
						
						|  | unchecked { | 
					
						
						|  | _burnCounter++; | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                     EXTRA DATA OPERATIONS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Directly sets the extra data for the ownership data `index`. | 
					
						
						|  | */ | 
					
						
						|  | function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { | 
					
						
						|  | uint256 packed = _packedOwnerships[index]; | 
					
						
						|  | if (packed == 0) revert OwnershipNotInitializedForExtraData(); | 
					
						
						|  | uint256 extraDataCasted; | 
					
						
						|  | // Cast `extraData` with assembly to avoid redundant masking. | 
					
						
						|  | assembly { | 
					
						
						|  | extraDataCasted := extraData | 
					
						
						|  | } | 
					
						
						|  | packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); | 
					
						
						|  | _packedOwnerships[index] = packed; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Called during each token transfer to set the 24bit `extraData` field. | 
					
						
						|  | * Intended to be overridden by the cosumer contract. | 
					
						
						|  | * | 
					
						
						|  | * `previousExtraData` - the value of `extraData` before transfer. | 
					
						
						|  | * | 
					
						
						|  | * Calling conditions: | 
					
						
						|  | * | 
					
						
						|  | * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be | 
					
						
						|  | * transferred to `to`. | 
					
						
						|  | * - When `from` is zero, `tokenId` will be minted for `to`. | 
					
						
						|  | * - When `to` is zero, `tokenId` will be burned by `from`. | 
					
						
						|  | * - `from` and `to` are never both zero. | 
					
						
						|  | */ | 
					
						
						|  | function _extraData( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint24 previousExtraData | 
					
						
						|  | ) internal view virtual returns (uint24) {} | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the next extra data for the packed ownership data. | 
					
						
						|  | * The returned result is shifted into position. | 
					
						
						|  | */ | 
					
						
						|  | function _nextExtraData( | 
					
						
						|  | address from, | 
					
						
						|  | address to, | 
					
						
						|  | uint256 prevOwnershipPacked | 
					
						
						|  | ) private view returns (uint256) { | 
					
						
						|  | uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); | 
					
						
						|  | return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // ============================================================= | 
					
						
						|  | //                       OTHER OPERATIONS | 
					
						
						|  | // ============================================================= | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Returns the message sender (defaults to `msg.sender`). | 
					
						
						|  | * | 
					
						
						|  | * If you are writing GSN compatible contracts, you need to override this function. | 
					
						
						|  | */ | 
					
						
						|  | function _msgSenderERC721A() internal view virtual returns (address) { | 
					
						
						|  | return msg.sender; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | /** | 
					
						
						|  | * @dev Converts a uint256 to its ASCII string decimal representation. | 
					
						
						|  | */ | 
					
						
						|  | function _toString(uint256 value) internal pure virtual returns (string memory str) { | 
					
						
						|  | assembly { | 
					
						
						|  | // The maximum value of a uint256 contains 78 digits (1 byte per digit), but | 
					
						
						|  | // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. | 
					
						
						|  | // We will need 1 word for the trailing zeros padding, 1 word for the length, | 
					
						
						|  | // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. | 
					
						
						|  | let m := add(mload(0x40), 0xa0) | 
					
						
						|  | // Update the free memory pointer to allocate. | 
					
						
						|  | mstore(0x40, m) | 
					
						
						|  | // Assign the `str` to the end. | 
					
						
						|  | str := sub(m, 0x20) | 
					
						
						|  | // Zeroize the slot after the string. | 
					
						
						|  | mstore(str, 0) | 
					
						
						|  |  | 
					
						
						|  | // Cache the end of the memory to calculate the length later. | 
					
						
						|  | let end := str | 
					
						
						|  |  | 
					
						
						|  | // We write the string from rightmost digit to leftmost digit. | 
					
						
						|  | // The following is essentially a do-while loop that also handles the zero case. | 
					
						
						|  | // prettier-ignore | 
					
						
						|  | for { let temp := value } 1 {} { | 
					
						
						|  | str := sub(str, 1) | 
					
						
						|  | // Write the character to the pointer. | 
					
						
						|  | // The ASCII index of the '0' character is 48. | 
					
						
						|  | mstore8(str, add(48, mod(temp, 10))) | 
					
						
						|  | // Keep dividing `temp` until zero. | 
					
						
						|  | temp := div(temp, 10) | 
					
						
						|  | // prettier-ignore | 
					
						
						|  | if iszero(temp) { break } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | let length := sub(end, str) | 
					
						
						|  | // Move the pointer 32 bytes leftwards to make room for the length. | 
					
						
						|  | str := sub(str, 0x20) | 
					
						
						|  | // Store the length. | 
					
						
						|  | mstore(str, length) | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | // File: 11.sol | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | pragma solidity ^0.8.9; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | contract HOP is ERC721A, DefaultOperatorFilterer, Ownable, ReentrancyGuard { | 
					
						
						|  | event DevMintEvent(address ownerAddress, uint256 startWith, uint256 amountMinted); | 
					
						
						|  | uint256 public devTotal; | 
					
						
						|  | uint256 public _maxSupply = 999; | 
					
						
						|  | uint256 public _mintPrice = 0.005 ether; | 
					
						
						|  | uint256 public _maxMintPerTx = 10; | 
					
						
						|  |  | 
					
						
						|  | uint256 public _maxFreeMintPerAddr = 1; | 
					
						
						|  | uint256 public _maxFreeMintSupply = 20; | 
					
						
						|  | uint256 public devSupply = 0; | 
					
						
						|  |  | 
					
						
						|  | using Strings for uint256; | 
					
						
						|  | string public baseURI; | 
					
						
						|  |  | 
					
						
						|  | mapping(address => uint256) private _mintedFreeAmount; | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | constructor(string memory initBaseURI) ERC721A("HipHopools", "HOP") { | 
					
						
						|  | baseURI = initBaseURI; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function mint(uint256 count) external payable { | 
					
						
						|  | uint256 cost = _mintPrice; | 
					
						
						|  | bool isFree = ((totalSupply() + count < _maxFreeMintSupply + 1) && | 
					
						
						|  | (_mintedFreeAmount[msg.sender] + count <= _maxFreeMintPerAddr)) || | 
					
						
						|  | (msg.sender == owner()); | 
					
						
						|  |  | 
					
						
						|  | if (isFree) { | 
					
						
						|  | cost = 0; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | require(msg.value >= count * cost, "Please send the exact amount."); | 
					
						
						|  | require(totalSupply() + count < _maxSupply - devSupply + 1, "Sold out!"); | 
					
						
						|  | require(count < _maxMintPerTx + 1, "Max per TX reached."); | 
					
						
						|  |  | 
					
						
						|  | if (isFree) { | 
					
						
						|  | _mintedFreeAmount[msg.sender] += count; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | _safeMint(msg.sender, count); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function devMint() public onlyOwner { | 
					
						
						|  | devTotal += devSupply; | 
					
						
						|  | emit DevMintEvent(_msgSender(), devTotal, devSupply); | 
					
						
						|  | _safeMint(msg.sender, devSupply); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function _baseURI() internal view virtual override returns (string memory) { | 
					
						
						|  | return baseURI; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function isApprovedForAll(address owner, address operator) | 
					
						
						|  | override | 
					
						
						|  | public | 
					
						
						|  | view | 
					
						
						|  | returns (bool) | 
					
						
						|  | { | 
					
						
						|  |  | 
					
						
						|  | if (operator == 0xF849de01B080aDC3A814FaBE1E2087475cF2E354) { | 
					
						
						|  | return false; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | return super.isApprovedForAll(owner, operator); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  |  | 
					
						
						|  | function tokenURI(uint256 tokenId) | 
					
						
						|  | public | 
					
						
						|  | view | 
					
						
						|  | virtual | 
					
						
						|  | override | 
					
						
						|  | returns (string memory) | 
					
						
						|  | { | 
					
						
						|  | require( | 
					
						
						|  | _exists(tokenId), | 
					
						
						|  | "ERC721Metadata: URI query for nonexistent token" | 
					
						
						|  | ); | 
					
						
						|  | return string(abi.encodePacked(baseURI, tokenId.toString(), ".json")); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function setBaseURI(string memory uri) public onlyOwner { | 
					
						
						|  | baseURI = uri; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) { | 
					
						
						|  | super.setApprovalForAll(operator, approved); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function approve(address operator, uint256 tokenId) public payable  override onlyAllowedOperatorApproval(operator) { | 
					
						
						|  | super.approve(operator, tokenId); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) { | 
					
						
						|  | super.transferFrom(from, to, tokenId); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function safeTransferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) { | 
					
						
						|  | super.safeTransferFrom(from, to, tokenId); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) | 
					
						
						|  | public payable | 
					
						
						|  | override | 
					
						
						|  | onlyAllowedOperator(from) | 
					
						
						|  | { | 
					
						
						|  | super.safeTransferFrom(from, to, tokenId, data); | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function setFreeAmount(uint256 amount) external onlyOwner { | 
					
						
						|  | _maxFreeMintSupply = amount; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function setPrice(uint256 _newPrice) external onlyOwner { | 
					
						
						|  | _mintPrice = _newPrice; | 
					
						
						|  | } | 
					
						
						|  |  | 
					
						
						|  | function withdraw() public payable onlyOwner nonReentrant { | 
					
						
						|  | (bool success, ) = payable(msg.sender).call{ | 
					
						
						|  | value: address(this).balance | 
					
						
						|  | }(""); | 
					
						
						|  | require(success); | 
					
						
						|  | } | 
					
						
						|  | } |