ETH Price: $3,517.17 (+0.32%)
Gas: 2 Gwei

Token

Junkyard VoxelDogs (JVXD)
 

Overview

Max Total Supply

463 JVXD

Holders

340

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
ibaiba.eth
Balance
1 JVXD
0xebcd250474c27cbad3c56f3f34e08f97b370ac2d
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
JunkyardVoxelDogs

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 2 runs

Other Settings:
default evmVersion
File 1 of 18 : JunkyardVoxelDogs.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.7;

import "openzeppelin-solidity/contracts/access/Ownable.sol";
import "openzeppelin-solidity/contracts/utils/Strings.sol";
import "openzeppelin-solidity/contracts/utils/cryptography/ECDSA.sol";
import "openzeppelin-solidity/contracts/token/ERC721/ERC721.sol";
import "./ERC721A.sol";
import "./Staker.sol";

contract JunkyardVoxelDogs is Ownable, ERC721A {
  IERC721 jyd;
  Staker staker;

  mapping(uint256 => bool) public usedParents;
  uint256 purchaseableLimit = 10000;
  bool public isBreedingActive = false;
  uint256 cost = 0.035 ether;
  mapping(address => uint256) public whitelistMinted;
  uint256 constant whitelistMaxAmount = 5;
  uint256 public whitelistLimit;

  constructor(address _jyd, address _staker) ERC721A("Junkyard VoxelDogs", "JVXD") {
    jyd = IERC721(_jyd);
    staker = Staker(_staker);
  }

  function canMint() public view returns (uint256) {
    if (purchaseableLimit > 10000) {
      return block.timestamp > whitelistLimit ? 2 : 1;
    }
    return 0;
  }

  function checkParent(uint256 tokenId, address account) public view returns (bool) {
    return jyd.ownerOf(tokenId) == account || staker.stakings(address(jyd), account, tokenId) > 0;
  }

  function tokenOfOwnerByIndex(address owner, uint256 index) public view returns (uint256) {
    uint256 limit = _nextTokenId();
    for (uint256 tokenId = 1; tokenId < limit; tokenId++) {
      if (exists(tokenId) && owner == ownerOf(tokenId)) {
        if (index == 0) {
          return tokenId;
        }
        index--;
      }
      if (tokenId > 8007) {
        tokenId = 10000;
      }
    }
    return 0;
  }

  function tokensOfOwner(address owner) public view returns (uint256[] memory) {
    uint256 limit = _nextTokenId();
    uint256 count = 0;
    uint256[] memory result = new uint256[](balanceOf(owner));
    for (uint256 tokenId = 1; tokenId < limit; tokenId++) {
      if (exists(tokenId) && owner == ownerOf(tokenId)) {
        result[count++] = tokenId;
      }
      if (tokenId > 8007 && tokenId < 10000) {
        tokenId = 10000;
      }
      if (count >= result.length) {
        break;
      }
    }
    return result;
  }

  function bredTokens() public view returns (uint256) {
    uint256 count = 0;
    for (uint256 tokenId = 1; tokenId < 8009; tokenId++) {
      if (exists(tokenId)) {
        count++;
      }
    }
    return count;
  }

  function listBredTokens(uint256 start, uint256 end) public view returns (uint256[] memory) {
    require(start <= end, "Start must be less than or equal to end");
    require(end <= 8008, "End must be less than or equal to bredTokens");
    uint256 count = 0;
    uint256[] memory result = new uint256[](end - start);
    for (uint256 tokenId = start; tokenId <= end; tokenId++) {
      if (exists(tokenId)) {
        result[count++] = tokenId;
      }
    }
    return result;
  }

  function breed(uint256[] calldata parents, bool both) public payable {
    require(isBreedingActive, "Breeding is not active");
    require(parents.length == 2, "Too many or too few tokenIds");
    require(!usedParents[parents[0]] && !usedParents[parents[1]], "TokenId already used");
    require(checkParent(parents[0], msg.sender) && checkParent(parents[1], msg.sender), "Must own both parents");
    usedParents[parents[0]] = true;
    usedParents[parents[1]] = true;

    _breed(msg.sender, parents[0]);

    if (both) {
      require(msg.value >= 0.02 ether, "Not enough ether");
      _breed(msg.sender, parents[1]);
    }
  }

  function purchase(uint256 amount) public payable {
    require(amount > 0, "Amount must be greater than 0");
    require(msg.value >= amount * cost, "Not enough ether sent");
    require(_nextTokenId() + amount - 1 <= purchaseableLimit, "Not enough purchaseable");
    _mint(msg.sender, amount);
  }

  function whitelistPurchase(uint256 amount, bytes calldata signature) public payable {
    require(amount > 0, "Amount must be greater than 0");
    require(amount <= whitelistMaxAmount, "You can only purchase 5 at a time");
    require(whitelistMinted[msg.sender] + amount <= whitelistMaxAmount, "You can only own 5 at this stage");
    require(msg.value >= amount * cost, "Not enough ether sent");
    require(_nextTokenId() + amount - 1 <= purchaseableLimit, "Not enough purchaseable");

    bytes32 messageHash = keccak256(abi.encodePacked('vx ascension', address(this), msg.sender));
    bytes32 digest = ECDSA.toEthSignedMessageHash(messageHash);

    address signer = ECDSA.recover(digest, signature);
    require(signer == owner(), "Invalid signature, you are not whitelisted");
    whitelistMinted[msg.sender] += amount;
    _mint(msg.sender, amount);
  }

  function mintAsOwner(uint256 amount) public payable onlyOwner {
    require(amount > 0, "Amount must be greater than 0");
    _mint(msg.sender, amount);
  }

  function setPurchaseable(uint256 value, uint256 c) public onlyOwner {
    require(value >= _nextTokenId(), "Value must be greater than the next tokenId");
    if (purchaseableLimit == 10000) {
      whitelistLimit = block.timestamp + 1 hours;
    }
    purchaseableLimit = value;
    cost = c;
  }

  function setBreedinActive(bool value) public onlyOwner {
    isBreedingActive = value;
  }

  function withdraw() public onlyOwner {
    require(address(this).balance > 0, "No ether to withdraw");
    (bool sent,) = payable(owner()).call{value: address(this).balance}("");
    require(sent, "Failed to send Ether");
  }

  function checkIfParentUsed(uint256[] calldata parents) public view returns (bool[] memory) {
    bool[] memory used = new bool[](parents.length);

    for (uint16 i = 0; i < parents.length; i++) {
      used[i] = usedParents[parents[i]];
    }

    return used;
  }

  function _baseURI() internal pure override returns (string memory) {
    return "https://api.junkyarddogs.io/voxeldogs/?tokenId=";
  }
}

File 2 of 18 : Staker.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.7;

import "openzeppelin-solidity/contracts/token/ERC721/ERC721.sol";
import "openzeppelin-solidity/contracts/token/ERC721/extensions/ERC721Enumerable.sol";
import "openzeppelin-solidity/contracts/access/Ownable.sol";
import "./JunkyardK9000.sol";

interface IFxStateSender {
    function sendMessageToChild(address _receiver, bytes calldata _data) external;
}

contract Staker is Ownable {
    struct Asset {
        address contractAddress;
        uint256 tokenId;
        string metadata;
    }
    //      asset =>           owner =>           tokenId => timestamp
    mapping(address => mapping(address => mapping(uint256 => uint256))) public stakings;
    IFxStateSender public fxRoot;
    address public fxChildTunnel;
    JunkyardK9000 k9000 = JunkyardK9000(0xa5849F0105B9a0e1811786d655dC7334B295FF18);

    constructor(address _fxRoot, address polyChild) {
        fxRoot = IFxStateSender(_fxRoot);
        fxChildTunnel = polyChild;
    }

    function setFxChildTunnel(address _fxChildTunnel) public onlyOwner {
        fxChildTunnel = _fxChildTunnel;
    }

    function getK9000(address account, uint256 lastTokenId) public view returns (uint256) {
        bool flag = false;
        uint256 totalSupply = k9000.totalSupply();
        for (uint256 i = 0; i < totalSupply; i++) {
            uint256 tokenId = k9000.builtK9000(i);
            if (tokenId == lastTokenId) {
                flag = true;
                continue;
            }
            if (flag && account == k9000.ownerOf(tokenId)) {
                return tokenId;
            }
        }
        return 0;
    }

    function getAssetNotEnnumerable(address account, address asset, uint256 lastTokenId) public view returns (uint256) {
        if (asset == address(k9000)) {
            return getK9000(account, lastTokenId);
        }
        ERC721Enumerable c = ERC721Enumerable(asset);
        uint256 supply = c.totalSupply();
        for (uint256 i = lastTokenId + 1; i <= supply; i++) {
            if (c.ownerOf(i) == account) {
                return i;
            }
        }
        return 0;
    }

    function unstakedAssets(address account, address[] calldata assets) public view returns (Asset[] memory) {
        uint256[] memory balances = new uint256[](assets.length);
        uint256 totalBalance = 0;
        for (uint256 i = 0; i < assets.length; i++) {
            ERC721Enumerable c = ERC721Enumerable(assets[i]);
            balances[i] = c.balanceOf(account);
            totalBalance += balances[i];
        }
        Asset[] memory list = new Asset[](totalBalance);
        uint256 outerIndex = 0;
        for (uint256 i = 0; i < assets.length; i++) {
            uint256 balance = balances[i];
            if (balance == 0) {
                continue;
            }
            ERC721Enumerable c = ERC721Enumerable(assets[i]);
            bool isEnnumerable = c.supportsInterface(type(IERC721Enumerable).interfaceId);
            for (uint256 j = 0; j < balance; j++) {
                uint256 tokenId = isEnnumerable ? c.tokenOfOwnerByIndex(account, j) : getAssetNotEnnumerable(account, assets[i], j == 0 ? 0 : list[outerIndex - 1].tokenId);
                string memory metadata = c.tokenURI(tokenId);
                list[outerIndex++] = Asset(assets[i], tokenId, metadata);
            }
        }
        return list;
    }

    function getAssetMetadata(address[] calldata addresses, uint256[] calldata tokenIds) public view returns (Asset[] memory) {
        require(addresses.length == tokenIds.length, "Both list must have the same amount of items");
        Asset[] memory list = new Asset[](addresses.length);
        for (uint256 i = 0; i < addresses.length; i++) {
            string memory metadata = ERC721(addresses[i]).tokenURI(tokenIds[i]);
            list[i] = Asset(addresses[i], tokenIds[i], metadata);
        }
        return list;
    }

    function stake(address[] calldata asset, uint256[] calldata tokenIds) public {
        require(asset.length == tokenIds.length, "The list of assets and tokenIds must have the same length");
        for (uint256 i = 0; i < asset.length; i++) {
            ERC721(asset[i]).transferFrom(msg.sender, address(this), tokenIds[i]);
            stakings[asset[i]][msg.sender][tokenIds[i]] = block.timestamp;
            sendMessageToChild(abi.encode(asset[i], msg.sender, tokenIds[i], true)); 
        }
    }

    function unstake(address[] calldata asset, uint256[] calldata tokenIds) public {
        require(asset.length == tokenIds.length, "The list of assets and tokenIds must have the same length");
        for (uint256 i = 0; i < asset.length; i++) {            
            ERC721(asset[i]).transferFrom(address(this), msg.sender, tokenIds[i]);
            delete stakings[asset[i]][msg.sender][tokenIds[i]];
            sendMessageToChild(abi.encode(asset[i], msg.sender, tokenIds[i], false));
        }
    }

    function sendMessageToChild(bytes memory message) public {
        fxRoot.sendMessageToChild(fxChildTunnel, message);
    }
}

File 3 of 18 : JunkyardK9000.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "openzeppelin-solidity/contracts/utils/cryptography/ECDSA.sol";
import "openzeppelin-solidity/contracts/token/ERC721/ERC721.sol";
import "openzeppelin-solidity/contracts/access/Ownable.sol";

contract JunkyardK9000 is ERC721, Ownable {
  string internal uri = "https://api.junkyarddogs.io/k9000?tokenId=";
  uint256 public totalSupply = 0;
  uint256 public maxSupply = 88;
  mapping(uint256=>address) public minters;
  uint256[] public builtK9000;

  constructor() ERC721("JunkyardK9000", "JYK") {}

  function craft(uint256 tokenId, bytes memory signature) public {
    require(minters[tokenId] == address(0), "K9000 already built");
    require(totalSupply < maxSupply, "Supply exhausted");
    bytes32 messageHash = keccak256(abi.encodePacked("craft k9000", msg.sender, tokenId));
    bytes32 digest = ECDSA.toEthSignedMessageHash(messageHash);

    address signer = ECDSA.recover(digest, signature);
    require(signer == owner(), "Invalid signature");
    
    minters[tokenId] = msg.sender;
    builtK9000.push(tokenId);
    totalSupply += 1;

    _mint(msg.sender, tokenId);
  }

  function setUri(string memory u) public onlyOwner {
    uri = u;
  }

  function _baseURI() override internal view virtual returns (string memory) {
    return uri;
  }
}

File 4 of 18 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import 'erc721a/contracts/IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    uint256 internal constant _START_TOKEN_ID = 10001;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _START_TOKEN_ID;
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _START_TOKEN_ID;
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _START_TOKEN_ID;
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_START_TOKEN_ID <= curr) {
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
            } else {
                return _packedOwnerships[curr];
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function exists(uint256 tokenId) public view virtual returns (bool) {
        if (_START_TOKEN_ID <= tokenId) {
            return tokenId < _currentIndex && _packedOwnerships[tokenId] & _BITMASK_BURNED == 0;
        } else {
            return _packedOwnerships[tokenId] > 0;
        }
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    function _breed(address to, uint256 tokenId) internal {
        require(_packedOwnerships[tokenId] == 0, "Token already exists");
        _beforeTokenTransfers(address(0), to, tokenId, 1);

        _packedOwnerships[tokenId] = _packOwnershipData(to, _nextExtraData(address(0), to, 0));
        _packedAddressData[to] += ((1 << _BITPOS_NUMBER_MINTED) | 1);
        uint256 toMasked;
        assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    tokenId // `tokenId`.
                )
        }
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
            str := add(mload(0x40), 0x80)
            // Update the free memory pointer to allocate.
            mstore(0x40, str)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 5 of 18 : IERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 6 of 18 : ERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 7 of 18 : ECDSA.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s;
        uint8 v;
        assembly {
            s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff)
            v := add(shr(255, vs), 27)
        }
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 8 of 18 : Strings.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 9 of 18 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 10 of 18 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 11 of 18 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 12 of 18 : IERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

File 13 of 18 : ERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC721.sol";
import "./IERC721Enumerable.sol";

/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

File 14 of 18 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 15 of 18 : IERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 16 of 18 : ERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 17 of 18 : Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _setOwner(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _setOwner(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _setOwner(newOwner);
    }

    function _setOwner(address newOwner) private {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 18 of 18 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

Settings
{
  "remappings": [],
  "optimizer": {
    "enabled": true,
    "runs": 2
  },
  "evmVersion": "london",
  "libraries": {},
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_jyd","type":"address"},{"internalType":"address","name":"_staker","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"bredTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"parents","type":"uint256[]"},{"internalType":"bool","name":"both","type":"bool"}],"name":"breed","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"canMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"parents","type":"uint256[]"}],"name":"checkIfParentUsed","outputs":[{"internalType":"bool[]","name":"","type":"bool[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"account","type":"address"}],"name":"checkParent","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"exists","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isBreedingActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"end","type":"uint256"}],"name":"listBredTokens","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintAsOwner","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"purchase","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setBreedinActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"c","type":"uint256"}],"name":"setPurchaseable","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"usedParents","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"whitelistLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"whitelistPurchase","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000091673149ffae3274b32997288395d07a8213e41f0000000000000000000000009b14f44269886667c69ce7cef33ff83a13cd5126

-----Decoded View---------------
Arg [0] : _jyd (address): 0x91673149FFae3274b32997288395D07A8213e41F
Arg [1] : _staker (address): 0x9b14f44269886667C69ce7Cef33fF83a13cD5126

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 00000000000000000000000091673149ffae3274b32997288395d07a8213e41f
Arg [1] : 0000000000000000000000009b14f44269886667c69ce7cef33ff83a13cd5126


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.