ETH Price: $2,476.80 (+1.07%)
Gas: 9.37 Gwei

Contract Diff Checker

Contract Name:
Akamir

Contract Source Code:

// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;
import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "./ERC721A.sol";

contract Akamir is Ownable, ERC721A, ReentrancyGuard {
  using Address for address;
  using Strings for uint256;
  uint256 public immutable maxPerAddressDuringMint;
  uint256 public immutable amountForDevs;
  uint256 public immutable amountForAuctionAndDev;
  uint256 public immutable collectionSize;

  uint256 private _revealLimit = 0;
  string private _notRevealedUri;
  string private _contractUri;
  string private _baseExtension = ".json";
  uint32 private publicSaleKey;

  struct SaleConfig {
    uint32 auctionSaleStartTime;
    uint32 publicSaleStartTime;
    uint32 mintlistStartTime;
    uint256 auctionSaleStartPrice;
    uint256 auctionSaleEndPrice;
    uint32 auctionSaleLimit;
    uint32 auctionSaleDropCurve;
    uint32 auctionSaleDropInterval;
    uint256 mintlistPrice;
    uint256 publicPrice;
    uint32 saleLimit;
    uint32 discountInterval;
    uint32[] discountList;
  }

  SaleConfig public saleConfig;

  mapping(address => uint256) public allowlist;
  address[] allowers;

  constructor(
    uint256 maxBatchSize_,
    uint256 collectionSize_,
    uint256 amountForAuctionAndDev_,
    uint256 amountForDevs_
  ) ERC721A("Akamir", "AKA") {
    maxPerAddressDuringMint = maxBatchSize_;
    amountForAuctionAndDev = amountForAuctionAndDev_;
    amountForDevs = amountForDevs_;
    collectionSize = collectionSize_;
    require(amountForAuctionAndDev_ <= collectionSize_, "larger collection size needed");
  }

  modifier callerIsUser() {
    require(tx.origin == msg.sender, "The caller is another contract");
    _;
  }

  function auctionMint(uint256 quantity, uint256 lockUntil) external payable callerIsUser {
    uint256 _saleStartTime = uint256(saleConfig.auctionSaleStartTime);
    uint256 _saleStartPrice = uint256(saleConfig.auctionSaleStartPrice);
    uint256 _saleLimit = uint256(saleConfig.saleLimit);
    uint256 _auctionSaleLimit = uint256(saleConfig.auctionSaleLimit);

    require(
      _saleLimit != 0 &&
        _auctionSaleLimit != 0 &&
        _saleStartTime != 0 &&
        _saleStartPrice != 0 &&
        block.timestamp >= _saleStartTime,
      "auction sale has not begun yet"
    );
    require(
      totalSupply() + quantity <= amountForAuctionAndDev,
      "not enough remaining reserved for auction to support desired mint amount"
    );

    require(numberMinted(msg.sender) + quantity <= maxPerAddressDuringMint, "can not mint this many");
    require(totalSupply() + quantity <= _auctionSaleLimit, "cannot mint over sale limit");
    uint256 price = getAuctionPrice(_saleStartTime);

    uint256 totalCost = (price - getDiscountPrice(price, lockUntil)) * quantity;
    _safeMint(msg.sender, quantity, lockUntil);
    refundIfOver(totalCost);
  }

  function allowlistMint(uint256 quantity, uint256 lockUntil) external payable callerIsUser {
    uint256 price = uint256(saleConfig.mintlistPrice);
    uint256 startTime = uint256(saleConfig.mintlistStartTime);
    uint256 saleLimit = uint256(saleConfig.saleLimit);

    require(
      saleLimit != 0 && price != 0 && startTime != 0 && block.timestamp > startTime,
      "allowlist sale has not begun yet"
    );
    require(allowlist[msg.sender] > 0, "not eligible for allowlist mint");
    require(numberMinted(msg.sender) + quantity <= maxPerAddressDuringMint, "can not mint this many");
    require(totalSupply() + quantity <= collectionSize, "reached max supply");
    require(totalSupply() + quantity <= saleLimit, "can not mint over sale limit");

    uint256 totalCost = (price - getDiscountPrice(price, lockUntil)) * quantity;

    _safeMint(msg.sender, quantity, lockUntil);
    refundIfOver(totalCost);

    allowlist[msg.sender] -= quantity;
  }

  function publicSaleMint(
    uint256 quantity,
    uint256 lockUntil,
    uint256 callerPublicSaleKey
  ) external payable callerIsUser {
    SaleConfig memory config = saleConfig;
    uint256 publicSaleKey_ = uint256(publicSaleKey);
    uint256 publicPrice = uint256(config.publicPrice);
    uint256 publicSaleStartTime = uint256(config.publicSaleStartTime);
    uint256 saleLimit = uint256(config.saleLimit);
    require(publicSaleKey_ == callerPublicSaleKey, "called with incorrect public sale key");
    require(
      isPublicSaleOn(publicPrice, publicSaleKey_, publicSaleStartTime, saleLimit),
      "public sale has not begun yet"
    );
    require(totalSupply() + quantity <= collectionSize, "reached max supply");
    require(numberMinted(msg.sender) + quantity <= maxPerAddressDuringMint, "can not mint this many");
    require(totalSupply() + quantity <= saleLimit, "can not mint over sale limit");

    uint256 totalCost = (publicPrice - getDiscountPrice(publicPrice, lockUntil)) * quantity;

    _safeMint(msg.sender, quantity, lockUntil);
    refundIfOver(totalCost);
  }

  function refundIfOver(uint256 price) private {
    require(msg.value >= price, "Need to send more ETH.");
    if (msg.value > price) {
      payable(msg.sender).transfer(msg.value - price);
    }
  }

  function isPublicSaleOn(
    uint256 publicPriceWei,
    uint256 publicSaleKey_,
    uint256 publicSaleStartTime,
    uint256 saleLimit
  ) public view returns (bool) {
    return
      publicPriceWei != 0 &&
      publicSaleKey_ != 0 &&
      saleLimit != 0 &&
      publicSaleStartTime != 0 &&
      block.timestamp >= publicSaleStartTime;
  }

  // 1 month is defined as 30 days. Because leap seconds cannot be computed in Solidity.

  uint32 ONE_MONTH = 30 days;

  function getDiscountPrice(uint256 price, uint256 lockUntil) public view returns (uint256) {
    if (lockUntil == 0 || saleConfig.discountList.length <= 1) return 0;
    uint32 DISCOUNT_INTERVAL = ONE_MONTH * saleConfig.discountInterval;
    uint32 i = saleConfig.discountInterval;

    unchecked {
      do {
        i--;
        require(i > 0, "does not match discountList and lockUntil");
        uint32 monthInterval = ONE_MONTH * (saleConfig.discountInterval * i);

        if (
          lockUntil == block.timestamp + monthInterval ||
          (lockUntil < block.timestamp + monthInterval + 1 days && lockUntil > block.timestamp + monthInterval - 1 days)
        ) break;
      } while (i > 0);
    }

    uint32[] memory _discountList = saleConfig.discountList;
    uint32 discountIndex = uint32((lockUntil - block.timestamp) / DISCOUNT_INTERVAL);
    require(discountIndex <= _discountList.length, "can not over discountlist length");
    return (price * _discountList[discountIndex]) / 100;
  }

  function getAuctionPrice(uint256 _saleStartTime) public view returns (uint256) {
    if (block.timestamp < _saleStartTime) {
      return saleConfig.auctionSaleStartPrice;
    }
    if (block.timestamp - _saleStartTime >= saleConfig.auctionSaleDropCurve) {
      return saleConfig.auctionSaleEndPrice;
    } else {
      uint256 steps = (block.timestamp - _saleStartTime) / saleConfig.auctionSaleDropInterval;
      uint256 dropPerStep = (saleConfig.auctionSaleStartPrice - saleConfig.auctionSaleEndPrice) /
        (saleConfig.auctionSaleDropCurve / saleConfig.auctionSaleDropInterval);

      return saleConfig.auctionSaleStartPrice - (steps * dropPerStep);
    }
  }

  function getSaleConfig() external view onlyOwner returns (SaleConfig memory) {
    return saleConfig;
  }

  function setAuctionSaleOptions(
    uint32 timestamp,
    uint256 startPrice,
    uint256 endPrice,
    uint32 saleLimit,
    uint32 dropCurve,
    uint32 dropInterval
  ) external onlyOwner {
    saleConfig.auctionSaleStartTime = timestamp;
    saleConfig.auctionSaleStartPrice = startPrice;
    saleConfig.auctionSaleEndPrice = endPrice;
    saleConfig.auctionSaleLimit = saleLimit;
    saleConfig.auctionSaleDropCurve = (dropCurve * 1 minutes);
    saleConfig.auctionSaleDropInterval = (dropInterval * 1 minutes);
  }

  function endAuctionAndSetupNonAuctionSaleInfo(
    uint256 mintlistPriceWei,
    uint256 publicPriceWei,
    uint32 mintlistStartTime,
    uint32 publicSaleStartTime
  ) external onlyOwner {
    saleConfig.auctionSaleStartTime = 0;
    saleConfig.auctionSaleStartPrice = 0;
    saleConfig.auctionSaleEndPrice = 0;
    saleConfig.publicPrice = publicPriceWei;
    saleConfig.mintlistPrice = mintlistPriceWei;
    saleConfig.mintlistStartTime = mintlistStartTime;
    saleConfig.publicSaleStartTime = publicSaleStartTime;
  }

  function endAuctionAndSetupMintlistSaleInfo(uint256 mintlistPriceWei, uint32 mintlistStartTime) external onlyOwner {
    saleConfig.auctionSaleStartTime = 0;
    saleConfig.auctionSaleStartPrice = 0;
    saleConfig.auctionSaleEndPrice = 0;
    saleConfig.mintlistPrice = mintlistPriceWei;
    saleConfig.mintlistStartTime = mintlistStartTime;
  }

  function endMintlistAndSetupPublicSaleInfo(uint256 publicPriceWei, uint32 publicSaleStartTime) external onlyOwner {
    saleConfig.mintlistPrice = 0;
    saleConfig.mintlistStartTime = 0;
    saleConfig.publicPrice = publicPriceWei;
    saleConfig.publicSaleStartTime = publicSaleStartTime;
  }

  function endSale() external onlyOwner {
    saleConfig.auctionSaleStartPrice = 0;
    saleConfig.auctionSaleStartTime = 0;
    saleConfig.mintlistPrice = 0;
    saleConfig.mintlistStartTime = 0;
    saleConfig.publicPrice = 0;
    saleConfig.publicSaleStartTime = 0;
  }

  function setSaleLimit(uint32 saleLimit) external onlyOwner {
    saleConfig.saleLimit = saleLimit;
  }

  uint32 ONE_YEAR_PER_MONTH = 12;

  function setDiscountlist(uint32[] memory discountList) external onlyOwner {
    require(discountList.length < ONE_YEAR_PER_MONTH, "can not over one year");
    saleConfig.discountInterval = uint32(ONE_YEAR_PER_MONTH / discountList.length);
    saleConfig.discountList = discountList;
  }

  function setPublicSaleKey(uint32 key) external onlyOwner {
    publicSaleKey = key;
  }

  function seedAllowlist(address[] memory addresses, uint256[] memory numSlots) external onlyOwner {
    require(addresses.length == numSlots.length, "addresses does not match numSlots length");
    for (uint256 i = 0; i < addresses.length; i++) {
      allowlist[addresses[i]] = numSlots[i];
      allowers.push(addresses[i]);
    }
  }

  function clearAllowlist() external onlyOwner {
    for (uint256 i = 0; i < allowers.length; i++) {
      delete allowlist[allowers[i]];
    }
    allowers = new address[](0);
  }

  // For marketing etc.
  function devMint(uint256 quantity, uint256 lockUntil) external onlyOwner {
    require(totalSupply() + quantity <= amountForDevs, "too many already minted before dev mint");
    require(quantity % maxPerAddressDuringMint == 0, "can only mint a multiple of the maxBatchSize");
    uint256 numChunks = quantity / maxPerAddressDuringMint;
    for (uint256 i = 0; i < numChunks; i++) {
      _safeMint(msg.sender, maxPerAddressDuringMint, lockUntil);
    }
  }

  function unlockToken(uint256 tokenId) external onlyOwner {
    unlock(tokenId);
  }

  // // metadata URI
  string private _baseTokenURI;

  function _baseURI() internal view virtual override returns (string memory) {
    return _baseTokenURI;
  }

  function setBaseURI(string calldata baseURI) external onlyOwner {
    _baseTokenURI = baseURI;
  }

  function setRevealLimit(uint256 revealLimit) external onlyOwner {
    _revealLimit = uint32(revealLimit);
  }

  function withdrawMoney() external onlyOwner nonReentrant {
    (bool success, ) = msg.sender.call{value: address(this).balance}("");
    require(success, "Transfer failed.");
  }

  // function setOwnersExplicit(uint256 quantity) external onlyOwner nonReentrant {
  //     _setOwnersExplicit(quantity);
  // }

  function getRevealLimit() public view onlyOwner returns (uint256) {
    return _revealLimit;
  }

  function numberMinted(address owner) public view returns (uint256) {
    return _numberMinted(owner);
  }

  function getOwnershipData(uint256 tokenId) external view returns (TokenOwnership memory) {
    return ownershipOf(tokenId);
  }

  function getOwnershipDatas(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory) {
    TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIds.length);
    unchecked {
      for (uint256 i = 0; i < tokenIds.length; i++) {
        ownerships[i] = ownershipOf(tokenIds[i]);
      }
    }
    return ownerships;
  }

  function notRevealedURI() public view returns (string memory) {
    return _notRevealedUri;
  }

  function contractURI() public view returns (string memory) {
    return _contractUri;
  }

  function setNotRevealedURI(string calldata notRevealedUri) external onlyOwner {
    _notRevealedUri = notRevealedUri;
  }

  function setContractURI(string calldata contractUri) external onlyOwner {
    _contractUri = contractUri;
  }

  function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
    require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
    // if (_reveal == false) {
    //   return _notRevealedUri;
    // }
    if (_revealLimit <= tokenId) {
      return _notRevealedUri;
    }
    string memory currentBaseURI = _baseURI();
    return
      bytes(currentBaseURI).length > 0
        ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), _baseExtension))
        : "";
  }

  function setBaseExtension(string memory _newBaseExtension) public onlyOwner {
    _baseExtension = _newBaseExtension;
  }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// SPDX-License-Identifier: MIT
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol";
import "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol";
import "@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/utils/Context.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/introspection/ERC165.sol";

error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintedQueryForZeroAddress();
error BurnedQueryForZeroAddress();
error AuxQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerIndexOutOfBounds();
error OwnerQueryForNonexistentToken();
error TokenIndexOutOfBounds();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();
error TransferLockedToken();
error ApproveLockedToken();
error TokenAlreadyLocked();
error LockCallerNotOwnerNorApproved();
error LockUntilZero();
error LockNotUpperThanTwoYear();
error LockUntilMustBeUpperThanCurrentValue();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at 0 (e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
  using Address for address;
  using Strings for uint256;

  // Compiler will pack this into a single 256bit word.
  struct TokenOwnership {
    // The address of the owner.
    address addr;
    // Keeps track of the start time of ownership with minimal overhead for tokenomics.
    uint64 startTimestamp;
    // Add lock option for blocking transfers.
    uint64 lockUntil;
    // The number of the published token.
    uint64 tokenIndex;
    // Whether the token has been burned.
    bool burned;
  }

  // Compiler will pack this into a single 256bit word.
  struct AddressData {
    // Realistically, 2**64-1 is more than enough.
    uint64 balance;
    // Keeps track of mint count with minimal overhead for tokenomics.
    uint64 numberMinted;
    // Keeps track of burn count with minimal overhead for tokenomics.
    uint64 numberBurned;
    // For miscellaneous variable(s) pertaining to the address
    // (e.g. number of whitelist mint slots used).
    // If there are multiple variables, please pack them into a uint64.
    uint64 aux;
  }

  // The tokenId of the next token to be minted.
  uint256 internal _currentIndex;

  // The number of tokens burned.
  uint256 internal _burnCounter;

  // Token name
  string private _name;

  // Token symbol
  string private _symbol;

  // Mapping from token ID to ownership details
  // An empty struct value does not necessarily mean the token is unowned. See ownershipOf implementation for details.
  mapping(uint256 => TokenOwnership) internal _ownerships;

  mapping(uint256 => uint64) private _lockUntil;

  // Mapping owner address to address data
  mapping(address => AddressData) private _addressData;

  // Mapping from token ID to approved address
  mapping(uint256 => address) private _tokenApprovals;

  // Mapping from owner to operator approvals
  mapping(address => mapping(address => bool)) private _operatorApprovals;

  constructor(string memory name_, string memory symbol_) {
    _name = name_;
    _symbol = symbol_;
  }

  /**
   * @dev See {IERC721Enumerable-totalSupply}.
   */
  function totalSupply() public view override returns (uint256) {
    // Counter underflow is impossible as _burnCounter cannot be incremented
    // more than _currentIndex times
    unchecked {
      return _currentIndex - _burnCounter;
    }
  }

  /**
   * @dev See {IERC721Enumerable-tokenByIndex}.
   */
  function tokenByIndex(uint256 index) public view override returns (uint256) {
    require(index < totalSupply(), "ERC721A: global index out of bounds");
    return index;
  }

  /**
   * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
   * This read function is O(collectionSize). If calling from a separate contract, be sure to test gas first.
   * It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.
   */
  function tokenOfOwnerByIndex(address owner, uint256 index) public view override returns (uint256) {
    require(index < balanceOf(owner), "ERC721A: owner index out of bounds");
    uint256 numMintedSoFar = totalSupply();
    uint256 tokenIdsIdx = 0;
    address currOwnershipAddr = address(0);
    unchecked {
      for (uint256 i = 0; i < numMintedSoFar; i++) {
        TokenOwnership memory ownership = _ownerships[i];
        if (ownership.addr != address(0)) {
          currOwnershipAddr = ownership.addr;
        }
        if (currOwnershipAddr == owner) {
          if (tokenIdsIdx == index) {
            return i;
          }
          tokenIdsIdx++;
        }
      }
    }
    revert("ERC721A: unable to get token of owner by index");
  }

  function tokensOfOwner(address owner) public view returns (TokenOwnership[] memory) {
    require(balanceOf(owner) != 0, "ERC721A: unable to get token of owner");
    require(owner != address(0), "ERC721A: adress is zero");
    uint256 numMintedSoFar = totalSupply();
    uint256 idsIndex = 0;
    uint256 tokenNum = balanceOf(owner);
    TokenOwnership[] memory tokenOwnerships = new TokenOwnership[](tokenNum);

    unchecked {
      TokenOwnership memory prevOwnership;
      for (uint256 i = 0; i < numMintedSoFar; i++) {
        if (tokenNum == idsIndex) break;
        TokenOwnership memory ownership = _ownerships[i];
        if (ownership.addr == owner) {
          ownership.lockUntil = _lockUntil[i];
          ownership.tokenIndex = uint64(i);
          tokenOwnerships[idsIndex] = ownership;
          idsIndex++;
          prevOwnership = ownership;
        } else if (ownership.addr != address(0) && ownership.addr != owner) prevOwnership = ownership;
        else if (ownership.addr == address(0) && prevOwnership.addr == owner) {
          tokenOwnerships[idsIndex].addr = prevOwnership.addr;
          tokenOwnerships[idsIndex].startTimestamp = prevOwnership.startTimestamp;
          tokenOwnerships[idsIndex].lockUntil = _lockUntil[i];
          tokenOwnerships[idsIndex].tokenIndex = uint64(i);
          tokenOwnerships[idsIndex].burned = prevOwnership.burned;
          idsIndex++;
        }
      }
    }
    return tokenOwnerships;
  }

  /**
   * @dev See {IERC165-supportsInterface}.
   */
  function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
    return
      interfaceId == type(IERC721).interfaceId ||
      interfaceId == type(IERC721Metadata).interfaceId ||
      super.supportsInterface(interfaceId);
  }

  /**
   * @dev See {IERC721-balanceOf}.
   */
  function balanceOf(address owner) public view override returns (uint256) {
    if (owner == address(0)) revert BalanceQueryForZeroAddress();
    return uint256(_addressData[owner].balance);
  }

  /**
   * Returns the number of tokens minted by `owner`.
   */
  function _numberMinted(address owner) internal view returns (uint256) {
    if (owner == address(0)) revert MintedQueryForZeroAddress();
    return uint256(_addressData[owner].numberMinted);
  }

  /**
   * Returns the number of tokens burned by or on behalf of `owner`.
   */
  function _numberBurned(address owner) internal view returns (uint256) {
    if (owner == address(0)) revert BurnedQueryForZeroAddress();
    return uint256(_addressData[owner].numberBurned);
  }

  /**
   * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
   */
  function _getAux(address owner) internal view returns (uint64) {
    if (owner == address(0)) revert AuxQueryForZeroAddress();
    return _addressData[owner].aux;
  }

  /**
   * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
   * If there are multiple variables, please pack them into a uint64.
   */
  function _setAux(address owner, uint64 aux) internal {
    if (owner == address(0)) revert AuxQueryForZeroAddress();
    _addressData[owner].aux = aux;
  }

  /**
   * Gas spent here starts off proportional to the maximum mint batch size.
   * It gradually moves to O(1) as tokens get transferred around in the collection over time.
   */
  function ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
    uint256 curr = tokenId;

    unchecked {
      if (curr < _currentIndex) {
        TokenOwnership memory ownership = _ownerships[curr];
        if (!ownership.burned) {
          if (ownership.addr != address(0)) {
            ownership.lockUntil = _lockUntil[tokenId];
            ownership.tokenIndex = uint64(tokenId);
            return ownership;
          }
          // Invariant:
          // There will always be an ownership that has an address and is not burned
          // before an ownership that does not have an address and is not burned.
          // Hence, curr will not underflow.
          while (true) {
            curr--;
            ownership = _ownerships[curr];
            if (ownership.addr != address(0)) {
              ownership.lockUntil = _lockUntil[tokenId];
              ownership.tokenIndex = uint64(tokenId);
              return ownership;
            }
          }
        }
      }
    }
    revert OwnerQueryForNonexistentToken();
  }

  /**
   * @dev See {IERC721-ownerOf}.
   */
  function ownerOf(uint256 tokenId) public view override returns (address) {
    return ownershipOf(tokenId).addr;
  }

  /**
   * @dev See {IERC721Metadata-name}.
   */
  function name() public view virtual override returns (string memory) {
    return _name;
  }

  /**
   * @dev See {IERC721Metadata-symbol}.
   */
  function symbol() public view virtual override returns (string memory) {
    return _symbol;
  }

  /**
   * @dev See {IERC721Metadata-tokenURI}.
   */
  function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
    if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

    string memory baseURI = _baseURI();
    return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
  }

  /**
   * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
   * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
   * by default, can be overriden in child contracts.
   */
  function _baseURI() internal view virtual returns (string memory) {
    return "";
  }

  /**
   * @dev See {IERC721-approve}.
   */

  function approve(address to, uint256 tokenId) public override {
    address owner = ERC721A.ownerOf(tokenId);

    if (_lockUntil[tokenId] > block.timestamp) revert ApproveLockedToken();
    if (to == owner) revert ApprovalToCurrentOwner();

    if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
      revert ApprovalCallerNotOwnerNorApproved();
    }

    _approve(to, tokenId, owner);
  }

  /**
   * @dev See {IERC721-getApproved}.
   */
  function getApproved(uint256 tokenId) public view override returns (address) {
    if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

    return _tokenApprovals[tokenId];
  }

  /**
   * @dev See {IERC721-setApprovalForAll}.
   */
  function setApprovalForAll(address operator, bool approved) public override {
    if (operator == _msgSender()) revert ApproveToCaller();

    _operatorApprovals[_msgSender()][operator] = approved;
    emit ApprovalForAll(_msgSender(), operator, approved);
  }

  /**
   * @dev See {IERC721-isApprovedForAll}.
   */
  function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
    return _operatorApprovals[owner][operator];
  }

  /**
   * @dev See {IERC721-transferFrom}.
   */
  function transferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    _transfer(from, to, tokenId);
  }

  /**
   * @dev See {IERC721-safeTransferFrom}.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    safeTransferFrom(from, to, tokenId, "");
  }

  /**
   * @dev See {IERC721-safeTransferFrom}.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) public virtual override {
    _transfer(from, to, tokenId);
    if (!_checkOnERC721Received(from, to, tokenId, _data)) {
      revert TransferToNonERC721ReceiverImplementer();
    }
  }

  /**
   * @dev Returns whether `tokenId` exists.
   *
   * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
   *
   * Tokens start existing when they are minted (`_mint`),
   */
  function _exists(uint256 tokenId) internal view returns (bool) {
    return tokenId < _currentIndex && !_ownerships[tokenId].burned;
  }

  function _safeMint(
    address to,
    uint256 quantity,
    uint256 lockUntil
  ) internal {
    _safeMint(to, quantity, lockUntil, "");
  }

  /**
   * @dev Safely mints `quantity` tokens and transfers them to `to`.
   *
   * Requirements:
   *
   * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
   * - `quantity` must be greater than 0.
   *
   * Emits a {Transfer} event.
   */
  function _safeMint(
    address to,
    uint256 quantity,
    uint256 lockUntil,
    bytes memory _data
  ) internal {
    _mint(to, quantity, lockUntil, _data, true);
  }

  /**
   * @dev Mints `quantity` tokens and transfers them to `to`.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `quantity` must be greater than 0.
   *
   * Emits a {Transfer} event.
   */
  function _mint(
    address to,
    uint256 quantity,
    uint256 lockUntil,
    bytes memory _data,
    bool safe
  ) internal {
    uint256 startTokenId = _currentIndex;
    if (to == address(0)) revert MintToZeroAddress();
    if (quantity == 0) revert MintZeroQuantity();

    // _beforeTokenTransfers(address(0), to, startTokenId, quantity);

    // Overflows are incredibly unrealistic.
    // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
    // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1

    unchecked {
      uint256 updatedIndex = startTokenId;
      _addressData[to].balance += uint64(quantity);
      _addressData[to].numberMinted += uint64(quantity);
      _ownerships[startTokenId].addr = to;
      _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
      for (uint256 i; i < quantity; i++) {
        _lockUntil[updatedIndex] = uint64(lockUntil);
        emit Transfer(address(0), to, updatedIndex);
        if (safe && !_checkOnERC721Received(address(0), to, updatedIndex, _data)) {
          revert TransferToNonERC721ReceiverImplementer();
        }
        updatedIndex++;
      }
      _currentIndex = updatedIndex;
    }
  }

  uint256 TWO_YEAR = 2 * 365 days;

  function lockTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    uint256 lockUntil
  ) public virtual {
    lockTransferFrom(from, to, tokenId, lockUntil, "");
  }

  function lockTransferFromMany(
    address from,
    address to,
    uint256[] memory tokenIds,
    uint256 lockUntil
  ) public virtual {
    // Underflow of the sender's balance is impossible because we check for
    // ownership above and the recipient's balance can't realistically overflow.
    // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
    lockTransferFromMany(from, to, tokenIds, lockUntil, "");
  }

  /**
   * @dev See {IERC721-safeTransferFrom}.
   */
  function lockTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    uint256 lockUntil,
    bytes memory _data
  ) public virtual {
    _lockTransfer(from, to, tokenId, lockUntil);
    if (!_checkOnERC721Received(from, to, tokenId, _data)) {
      revert TransferToNonERC721ReceiverImplementer();
    }
  }

  function lockTransferFromMany(
    address from,
    address to,
    uint256[] memory tokenIds,
    uint256 lockUntil,
    bytes memory _data
  ) public virtual {
    for (uint64 i; i < tokenIds.length; i++) {
      _lockTransfer(from, to, tokenIds[i], lockUntil);
      if (!_checkOnERC721Received(from, to, tokenIds[i], _data)) {
        revert TransferToNonERC721ReceiverImplementer();
      }
    }
  }

  function lock(uint256 tokenId, uint256 lockUntil) public {
    TokenOwnership memory ownership = ownershipOf(tokenId);
    bool isApprovedOrOwner = (_msgSender() == ownership.addr ||
      isApprovedForAll(ownership.addr, _msgSender()) ||
      getApproved(tokenId) == _msgSender());
    if (lockUntil == 0) revert LockUntilZero();
    if (!isApprovedOrOwner) revert LockCallerNotOwnerNorApproved();
    if (lockUntil - block.timestamp >= TWO_YEAR) revert LockNotUpperThanTwoYear();
    if (_lockUntil[tokenId] != 0 && lockUntil <= _lockUntil[tokenId]) revert LockUntilMustBeUpperThanCurrentValue();
    if (_lockUntil[tokenId] != 0 && lockUntil - _lockUntil[tokenId] >= TWO_YEAR) revert LockNotUpperThanTwoYear();
    _lock(tokenId, lockUntil);
  }

  function locks(uint256[] memory tokenIds, uint256 lockUntil) public {
    if (lockUntil == 0) revert LockUntilZero();
    unchecked {
      for (uint256 i; i < tokenIds.length; i++) {
        TokenOwnership memory ownership = ownershipOf(tokenIds[i]);
        bool isApprovedOrOwner = (_msgSender() == ownership.addr ||
          isApprovedForAll(ownership.addr, _msgSender()) ||
          getApproved(tokenIds[i]) == _msgSender());
        if (!isApprovedOrOwner) revert LockCallerNotOwnerNorApproved();
        if (_lockUntil[tokenIds[i]] != 0 && lockUntil <= _lockUntil[tokenIds[i]])
          revert LockUntilMustBeUpperThanCurrentValue();
        if (_lockUntil[tokenIds[i]] != 0 && lockUntil - _lockUntil[tokenIds[i]] > TWO_YEAR)
          revert LockNotUpperThanTwoYear();
      }
      _locks(tokenIds, lockUntil);
      // _locks(tokenIds, lockUntil);
    }
  }

  function unlock(uint256 tokenId) internal {
    _unlock(tokenId);
  }

  function _lock(uint256 tokenId, uint256 lockUntil) private {
    _lockUntil[tokenId] = uint64(lockUntil);
  }

  function _locks(uint256[] memory tokenIds, uint256 lockUntil) private {
    unchecked {
      for (uint256 i; i < tokenIds.length; i++) _lockUntil[tokenIds[i]] = uint64(lockUntil);
    }
  }

  function _unlock(uint256 tokenId) private {
    _lockUntil[tokenId] = uint64(0);
  }

  function _lockTransfer(
    address from,
    address to,
    uint256 tokenId,
    uint256 lockUntil
  ) private {
    TokenOwnership memory prevOwnership = ownershipOf(tokenId);

    bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
      isApprovedForAll(prevOwnership.addr, _msgSender()) ||
      getApproved(tokenId) == _msgSender());
    if(lockUntil == 0) revert LockUntilZero();
    if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
    if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
    if (to == address(0)) revert TransferToZeroAddress();
    if (_lockUntil[tokenId]!= 0 && block.timestamp <= _lockUntil[tokenId]) revert TransferLockedToken();
    

    _beforeTokenTransfers(from, to, tokenId, 1);

    // Clear approvals from the previous owner
    _approve(address(0), tokenId, prevOwnership.addr);

    // Underflow of the sender's balance is impossible because we check for
    // ownership above and the recipient's balance can't realistically overflow.
    // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
    unchecked {
      _addressData[from].balance -= 1;
      _addressData[to].balance += 1;
      _lockUntil[tokenId] = uint64(lockUntil);
      _ownerships[tokenId].addr = to;
      _ownerships[tokenId].startTimestamp = uint64(block.timestamp);

      // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
      // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
      uint256 nextTokenId = tokenId + 1;
      if (_ownerships[nextTokenId].addr == address(0)) {
        // This will suffice for checking _exists(nextTokenId),
        // as a burned slot cannot contain the zero address.
        if (nextTokenId < _currentIndex) {
          _ownerships[nextTokenId].addr = prevOwnership.addr;
          _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
        }
      }
    }

    emit Transfer(from, to, tokenId);
    _afterTokenTransfers(from, to, tokenId, 1);
  }

  /**
   * @dev Transfers `tokenId` from `from` to `to`.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `tokenId` token must be owned by `from`.
   *
   * Emits a {Transfer} event.
   */
  function _transfer(
    address from,
    address to,
    uint256 tokenId
  ) private {
    TokenOwnership memory prevOwnership = ownershipOf(tokenId);

    bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
      isApprovedForAll(prevOwnership.addr, _msgSender()) ||
      getApproved(tokenId) == _msgSender());
    if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
    if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
    if (to == address(0)) revert TransferToZeroAddress();
    if (_lockUntil[tokenId] != 0 && block.timestamp <= _lockUntil[tokenId]) revert TransferLockedToken();

    _beforeTokenTransfers(from, to, tokenId, 1);

    // Clear approvals from the previous owner
    _approve(address(0), tokenId, prevOwnership.addr);

    // Underflow of the sender's balance is impossible because we check for
    // ownership above and the recipient's balance can't realistically overflow.
    // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
    unchecked {
      _addressData[from].balance -= 1;
      _addressData[to].balance += 1;

      _ownerships[tokenId].addr = to;
      _ownerships[tokenId].startTimestamp = uint64(block.timestamp);

      // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
      // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
      uint256 nextTokenId = tokenId + 1;
      if (_ownerships[nextTokenId].addr == address(0)) {
        // This will suffice for checking _exists(nextTokenId),
        // as a burned slot cannot contain the zero address.
        if (nextTokenId < _currentIndex) {
          _ownerships[nextTokenId].addr = prevOwnership.addr;
          _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
        }
      }
    }

    emit Transfer(from, to, tokenId);
    _afterTokenTransfers(from, to, tokenId, 1);
  }

  /**
   * @dev Approve `to` to operate on `tokenId`
   *
   * Emits a {Approval} event.
   */
  function _approve(
    address to,
    uint256 tokenId,
    address owner
  ) private {
    _tokenApprovals[tokenId] = to;
    emit Approval(owner, to, tokenId);
  }

  /**
   * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
   * The call is not executed if the target address is not a contract.
   *
   * @param from address representing the previous owner of the given token ID
   * @param to target address that will receive the tokens
   * @param tokenId uint256 ID of the token to be transferred
   * @param _data bytes optional data to send along with the call
   * @return bool whether the call correctly returned the expected magic value
   */
  function _checkOnERC721Received(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) private returns (bool) {
    if (to.isContract()) {
      try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
        return retval == IERC721Receiver(to).onERC721Received.selector;
      } catch (bytes memory reason) {
        if (reason.length == 0) {
          revert TransferToNonERC721ReceiverImplementer();
        } else {
          assembly {
            revert(add(32, reason), mload(reason))
          }
        }
      }
    } else {
      return true;
    }
  }

  /**
   * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
   * And also called before burning one token.
   *
   * startTokenId - the first token id to be transferred
   * quantity - the amount to be transferred
   *
   * Calling conditions:
   *
   * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
   * transferred to `to`.
   * - When `from` is zero, `tokenId` will be minted for `to`.
   * - When `to` is zero, `tokenId` will be burned by `from`.
   * - `from` and `to` are never both zero.
   */
  function _beforeTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}

  /**
   * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
   * minting.
   * And also called after one token has been burned.
   *
   * startTokenId - the first token id to be transferred
   * quantity - the amount to be transferred
   *
   * Calling conditions:
   *
   * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
   * transferred to `to`.
   * - When `from` is zero, `tokenId` has been minted for `to`.
   * - When `to` is zero, `tokenId` has been burned by `from`.
   * - `from` and `to` are never both zero.
   */
  function _afterTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Please enter a contract address above to load the contract details and source code.

Context size (optional):