ETH Price: $3,335.03 (-1.45%)
Gas: 15 Gwei

Token

Synthia (SYN)
 

Overview

Max Total Supply

1,086 SYN

Holders

276

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
thedavidmurray.eth
Balance
1 SYN
0x198109b0d2c786a230d18b622d3b7a1946131e09
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Synthia

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 17 : Synthia.sol
pragma solidity ^0.8.0;

import {Strings} from "openzeppelin-contracts/contracts/utils/Strings.sol";
import {ERC721A} from "ERC721A/ERC721A.sol";
import {Ownable} from "openzeppelin-contracts/contracts/access/Ownable.sol";
import {SynthiaRenderer} from "./SynthiaRenderer.sol";
import {ISynthiaERC721} from "./ISynthiaERC721.sol";
import {MerkleProofLib} from "solmate/utils/MerkleProofLib.sol";

interface IErc721BalanceOf {
    function balanceOf(address owner) external view returns (uint256 balance);
}

interface IERC721OwnerOf {
    function ownerOf(uint256 tokenId) external view returns (address owner);
}

contract Synthia is ERC721A, Ownable {
    SynthiaRenderer public renderer;
    uint256 public mintPrice = 0.029 ether;
    uint256 public heroPrice = 0.025 ether;
    uint public maxSupply = 10000;
    bytes32 public guaranteedMintMerkleRoot;
    uint256 public randomness;
    address heroes;
    mapping(address => bool) public wlCollections;
    mapping(address => uint) public gmMints;

    struct Dates {
        uint256 startWl;
        uint256 startGuaranteed;
        uint256 startPub;
    }

    Dates dates;

    error ErrorMessage(string);

    bytes32 public seedHash;
    uint256 public seed;
    address public wallet;
    bool public useCdn;
    string public cdnBase;

    constructor(
        uint256 startGuaranteed,
        uint256 startWl,
        uint256 startPub,
        address _wallet,
        bytes32 _seedHash,
        bytes32 _root,
        address _heroes
    ) ERC721A("Synthia", "SYN") {
        _mintERC2309(msg.sender, 555);
        heroes = _heroes;
        dates.startWl = startWl;
        dates.startGuaranteed = startGuaranteed;
        dates.startPub = startPub;
        seedHash = _seedHash;
        wallet = _wallet;
        guaranteedMintMerkleRoot = _root;
    }

    function addWlCollections(address[] memory collections) public onlyOwner {
        for (uint i = 0; i < collections.length; i++) {
            wlCollections[collections[i]] = true;
        }
    }

    function setRoot(bytes32 _root) public onlyOwner {
        guaranteedMintMerkleRoot = _root;
    }

    function updateUseCdn(bool val) public onlyOwner {
        useCdn = val;
    }

    function updateCdnBase(string memory base) public onlyOwner {
        cdnBase = base;
    }

    function updateWallet(address _wallet) public onlyOwner {
        wallet = _wallet;
    }

    function updateDates(
        uint256 _startWl,
        uint256 _startGuaranteed,
        uint256 _startPub
    ) public onlyOwner {
        dates.startWl = _startWl;
        dates.startGuaranteed = _startGuaranteed;
        dates.startPub = _startPub;
    }

    function setRenderer(address _renderer) public onlyOwner {
        if (address(renderer) != address(0)) {
            revert ErrorMessage("Renderer set");
        }
        renderer = SynthiaRenderer(_renderer);
    }

    modifier wlStarted() {
        if (block.timestamp < dates.startWl) {
            revert ErrorMessage("WL not started");
        }
        _;
    }

    modifier guaranteedStarted() {
        if (block.timestamp < dates.startGuaranteed) {
            revert ErrorMessage("Guaranteed mint not started");
        }
        _;
    }

    modifier publicStarted() {
        if (block.timestamp < dates.startPub) {
            revert ErrorMessage("Public mint not started");
        }
        _;
    }

    modifier maxSupplyCheck(uint amount) {
        uint totalMinted = _totalMinted();
        if (amount > maxMintPerTx) {
            revert ErrorMessage("Amount gt max mint per tx");
        }
        if (totalMinted == maxSupply) {
            revert ErrorMessage("Max supply reached");
        }
        if (totalMinted + amount > maxSupply) {
            revert ErrorMessage("Invalid amount");
        }
        _;
    }

    event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId);

    function revealSeed(uint256 _seed, bytes32 _nonce) public onlyOwner {
        if (seed != 0) {
            revert ErrorMessage("Seed aleady revealed");
        }

        bytes32 hashCheck = keccak256(abi.encodePacked(_seed, _nonce));
        require(hashCheck == seedHash, "Invalid seed or nonce");

        seed = _seed;
        emit BatchMetadataUpdate(1, type(uint256).max);
    }

    uint public maxMintPerTx = 20;

    function guaranteedMint(
        uint256 amount,
        bytes32[] calldata proof
    ) public payable guaranteedStarted {
        if (gmMints[msg.sender] + amount > maxMintPerTx) {
            revert ErrorMessage("GM Mint only allowed 20 per wallet");
        }
        uint price = mintPrice;
        try IErc721BalanceOf(heroes).balanceOf(msg.sender) returns (
            uint balance
        ) {
            if (balance > 1) {
                price = heroPrice;
            }
        } catch {
            // If an error occurs during the external call, price stays as mintPrice
        }
        bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
        if (!MerkleProofLib.verify(proof, guaranteedMintMerkleRoot, leaf)) {
            revert ErrorMessage("Invalid proof");
        }
        if (price * amount != msg.value) {
            revert ErrorMessage("Invalid value");
        }
        gmMints[msg.sender] += amount;
        _internalMint(amount);
    }

    function mintWithAddress(
        uint256 amount,
        address wlAddress
    ) public payable wlStarted {
        bool isWl = wlCollections[wlAddress];
        bool isHero = wlAddress == heroes;
        if (!isWl && !isHero) {
            revert ErrorMessage("Invalid WL address");
        }
        if (IErc721BalanceOf(wlAddress).balanceOf(msg.sender) < 1) {
            revert ErrorMessage("Must own NFT from WL collection");
        }
        uint256 price = isHero ? heroPrice : mintPrice;

        if (price * amount != msg.value) {
            revert ErrorMessage("Invalid value");
        }
        _internalMint(amount);
    }

    function mint(uint amount) public payable publicStarted {
        bool isHero = IErc721BalanceOf(heroes).balanceOf(msg.sender) > 0;
        uint256 price = isHero ? heroPrice : mintPrice;
        if (price * amount != msg.value) {
            revert ErrorMessage("Invalid value");
        }
        _internalMint(amount);
    }

    function _internalMint(uint256 amount) internal maxSupplyCheck(amount) {
        (bool sent, ) = wallet.call{value: msg.value}("");
        require(sent, "Failed to send Ether");
        _mint(msg.sender, amount);
    }

    function getSeed(uint256 tokenId) public view returns (uint256) {
        return uint256(keccak256(abi.encode(randomness, tokenId)));
    }

    function tokenURI(
        uint256 tokenId
    ) public view override returns (string memory) {
        if (!_exists(tokenId)) {
            revert ErrorMessage("Token ID does not exist");
        }
        if (seed == 0) {
            // Return pre-revealed data
            return renderer.getPrerevealMetadataUri();
        }
        if (useCdn) {
            return string.concat(cdnBase, Strings.toString(tokenId));
        } else {
            return renderer.getMetadataDataUri(getSeed(tokenId), tokenId);
        }
    }

    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }
}

File 2 of 17 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 3 of 17 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 4 of 17 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 17 : SynthiaRenderer.sol
pragma solidity ^0.8.0;

import {SSTORE2} from "solmate/utils/SSTORE2.sol";
import {Owned} from "solmate/auth/Owned.sol";
import {Strings} from "openzeppelin-contracts/contracts/utils/Strings.sol";
import {Base64} from "openzeppelin-contracts/contracts/utils/Base64.sol";
import {Initializable} from "openzeppelin-contracts/contracts/proxy/utils/Initializable.sol";
import {Synthia, IERC721OwnerOf} from "./Synthia.sol";
import {SynthiaTraits} from "./SynthiaTraits.sol";
import {ISynthiaTraitsERC721} from "./ISynthiaTraitsERC721.sol";

contract SynthiaRenderer is Owned, Initializable {
    error ErrorMessage(string);

    string[] public traits;
    Synthia public synthia;
    SynthiaTraits public synthiaTraits;
    mapping(string => address) public pointers;

    function _getTraitIdx(string memory name) internal view returns (uint256) {
        bytes32 nameHash = keccak256(abi.encodePacked(name));
        for (uint256 i = 0; i < traits.length; i++) {
            if (keccak256(abi.encodePacked(traits[i])) == nameHash) {
                return i;
            }
        }
        revert ErrorMessage("Trait not found");
    }

    function getTraitsLength() public view returns (uint256) {
        return traits.length;
    }

    constructor() Owned(address(0)) {
        _disableInitializers();
    }

    function initialize(
        address _synthia,
        address _synthiaTraits
    ) public initializer {
        synthia = Synthia(_synthia);
        synthiaTraits = SynthiaTraits(_synthiaTraits);
        traits = ["clothes", "hair", "accessory", "hat"];
        owner = msg.sender;
        emit OwnershipTransferred(address(0), msg.sender);
    }

    mapping(address => bool) public traitAdmin;

    function updateTraitAdmin(
        address traitAdminAddr,
        bool value
    ) public onlyOwner {
        traitAdmin[traitAdminAddr] = value;
    }

    modifier onlyTraitAdmin() {
        if (msg.sender != address(synthia)) {
            revert ErrorMessage("Not synthia");
        }
        _;
    }

    function addPointer(
        string memory name,
        string calldata data
    ) public onlyOwner {
        if (pointers[name] != address(0)) {
            revert ErrorMessage("Pointer exists");
        }
        pointers[name] = SSTORE2.write(bytes(data));
    }

    function getData(string memory name) public view returns (string memory) {
        return string(SSTORE2.read(pointers[name]));
    }

    function getSvgString() public view returns (string memory) {}

    struct FilterId {
        string hair;
        string clothes;
        string hat;
        string acc;
        string shaman;
    }

    function _getFilterIds() internal pure returns (FilterId memory filters) {
        return
            FilterId({
                hair: "hf",
                clothes: "cf",
                hat: "htf",
                acc: "accf",
                shaman: "sf"
            });
    }

    function _getFilter(
        string memory id,
        string memory color
    ) internal pure returns (string memory) {
        return
            string.concat(
                '<filter id="',
                id,
                '"><feFlood flood-color="',
                color,
                '" result="overlayColor" /><feComposite operator="in" in="overlayColor" in2="SourceAlpha" result="coloredAlpha" /><feBlend mode="overlay" in="coloredAlpha" in2="SourceGraphic" /></filter>'
            );
    }

    function _getImageDef(
        string memory data,
        string memory id
    ) internal pure returns (string memory) {
        return string.concat('<image href="', data, '" id="', id, '"></image>');
    }

    function _getSvgFilters(
        Colors memory colors
    ) internal view returns (string memory) {
        FilterId memory filters = _getFilterIds();
        return
            string.concat(
                _getFilter(filters.shaman, "#00cbdd"),
                _getFilter(filters.hair, colors.hair),
                _getFilter(filters.clothes, colors.clothes),
                _getFilter(filters.hat, colors.hat),
                _getFilter(filters.acc, colors.acc)
            );
    }

    function getMultipleSeeds(
        uint256 initialSeed,
        uint8 numSeeds
    ) public pure returns (uint256[] memory seeds) {
        seeds = new uint[](numSeeds);

        for (uint8 i = 0; i < numSeeds; i++) {
            uint256 shiftedSeed = (initialSeed >> i) |
                (initialSeed << (256 - i));
            seeds[i] = uint256(keccak256(abi.encode(shiftedSeed)));
        }
    }

    function _getDefs(
        Colors memory colors
    ) internal view returns (string memory) {
        return
            string.concat(
                "<defs>",
                _getSvgFilters(colors),
                '<clipPath id="c"><rect width="400" height="400" /></clipPath>',
                _getImageDef(getData("body"), "bimg"),
                _getImageDef(getData("clothes"), "cimg"),
                _getImageDef(getData("hair"), "himg"),
                _getImageDef(getData("hat"), "htimg"),
                _getImageDef(getData("accessory"), "acimg"),
                "</defs>"
            );
    }

    function _chance(
        uint256 percent,
        uint256 seed
    ) internal pure returns (bool) {
        return _randomNumberBetween(1, 100, seed) <= percent;
    }

    function _randomNumberBetween(
        uint256 start,
        uint256 end,
        uint256 seed
    ) internal pure returns (uint256) {
        uint256 range = end - start + 1;
        uint256 randomNumber = start + (seed % range);

        return randomNumber;
    }

    function _getX(uint256 seed) internal pure returns (uint256) {
        return _randomNumberBetween(0, 4, seed);
    }

    function _getY(uint256 seed) internal pure returns (uint256) {
        return _randomNumberBetween(0, 5, seed);
    }

    struct Pos {
        uint256 bodyX;
        uint256 clothesX;
        uint256 clothesY;
        uint256 hairX;
        uint256 hairY;
        uint256 hatX;
        uint256 hatY;
        uint256 accX;
        uint256 accY;
    }

    struct Colors {
        string bg;
        string clothes;
        string hat;
        string hair;
        string acc;
    }

    struct TraitInfo {
        string factionName;
        uint256 factionIdx;
        uint intelligence;
        uint agility;
        uint charisma;
        uint wisdom;
        uint strength;
        uint technomancy;
        bool hasHair;
        bool hasAccessory;
        bool hasHat;
        bool hasCustomClothes;
        bool hasCustomHair;
        bool hasCustomAccessory;
        bool hasCustomHat;
        bool canBeHybrid;
    }

    function _getTraitType(
        string memory name,
        string memory value,
        bool custom,
        bool comma
    ) internal pure returns (string memory) {
        return
            string.concat(
                '{"trait_type":"',
                name,
                custom ? " [CUSTOM]" : "",
                '","value":"',
                value,
                '"}',
                comma ? "," : ""
            );
    }

    function _getStatType(
        string memory name,
        uint value,
        bool comma
    ) internal pure returns (string memory) {
        return
            string.concat(
                '{"trait_type":"',
                name,
                '","value":',
                Strings.toString(value),
                "}",
                comma ? "," : ""
            );
    }

    function _getCustomTraitName(
        uint256 tokenId,
        uint256 idx
    ) internal view returns (string memory) {
        CustomTrait memory trait = tokenIdToIdxToCustomTrait[tokenId][idx];
        try
            ISynthiaTraitsERC721(trait.contractAddress).getTraitName(
                trait.tokenId
            )
        returns (string memory traitName) {
            return traitName;
        } catch {
            return "";
        }
    }

    function _getStats(
        TraitInfo memory traitInfo
    ) internal pure returns (string memory) {
        return
            string.concat(
                _getStatType("Intelligence", traitInfo.intelligence, true),
                _getStatType("Agility", traitInfo.agility, true),
                _getStatType("Strength", traitInfo.strength, true),
                _getStatType("Charisma", traitInfo.charisma, true),
                _getStatType("Wisdom", traitInfo.wisdom, true),
                _getStatType("Technomancy", traitInfo.technomancy, true)
            );
    }

    function _getAttrs(
        uint256 tokenId,
        Pos memory pos,
        TraitInfo memory traitInfo
    ) internal view returns (string memory) {
        return
            string.concat(
                "[",
                _getStats(traitInfo),
                traitInfo.hasHat
                    ? _getTraitType(
                        "hat",
                        traitInfo.hasCustomHat
                            ? _getCustomTraitName(tokenId, _getTraitIdx("hat"))
                            : synthiaTraits.getHatName(
                                uint16(pos.hatX),
                                uint16(pos.hatY)
                            ),
                        traitInfo.hasCustomHat,
                        true
                    )
                    : "",
                traitInfo.hasAccessory
                    ? _getTraitType(
                        "accessory",
                        traitInfo.hasCustomAccessory
                            ? _getCustomTraitName(
                                tokenId,
                                _getTraitIdx("accessory")
                            )
                            : synthiaTraits.getAccesoryName(
                                uint16(pos.accX),
                                uint16(pos.accY)
                            ),
                        traitInfo.hasCustomAccessory,
                        true
                    )
                    : "",
                traitInfo.hasHair
                    ? _getTraitType(
                        "hair",
                        traitInfo.hasCustomHair
                            ? _getCustomTraitName(tokenId, _getTraitIdx("hair"))
                            : synthiaTraits.getHairName(
                                uint16(pos.hairX),
                                uint16(pos.hairY)
                            ),
                        traitInfo.hasCustomHair,
                        true
                    )
                    : "",
                _getTraitType("faction", traitInfo.factionName, false, true),
                _getTraitType(
                    "clothes",
                    traitInfo.hasCustomClothes
                        ? _getCustomTraitName(tokenId, _getTraitIdx("clothes"))
                        : synthiaTraits.getClothesName(
                            uint16(pos.clothesX),
                            uint16(pos.clothesY)
                        ),
                    traitInfo.hasCustomClothes,
                    false
                ),
                "]"
            );
    }

    function getPrerevealMetadataUri() public pure returns (string memory) {
        return
            string.concat(
                "data:application/json;base64,",
                Base64.encode(
                    bytes(
                        '{"name":"Synthia Virtual Identity Bootloader","description":"Loading...","image":"https://lpmetadata.s3.us-west-1.amazonaws.com/bootloader.gif"}'
                    )
                )
            );
    }

    function getMetadataDataUri(
        uint256 seed,
        uint256 tokenId
    ) public view returns (string memory) {
        uint256[] memory seeds = getMultipleSeeds(seed, 25);
        TraitInfo memory traitInfo = getTraitInfo(seeds, tokenId);
        Pos memory pos = _getPos(seeds, traitInfo.factionIdx);

        return
            string.concat(
                "data:application/json;base64,",
                Base64.encode(
                    bytes(
                        string.concat(
                            '{"name":"Synthia Identity #',
                            Strings.toString(tokenId),
                            '","image":"',
                            string.concat(
                                "data:image/svg+xml;base64,",
                                Base64.encode(
                                    bytes(
                                        _getSvg(
                                            tokenId,
                                            traitInfo,
                                            pos,
                                            _getColors(seeds)
                                        )
                                    )
                                )
                            ),
                            '","attributes":',
                            _getAttrs(tokenId, pos, traitInfo),
                            ',"description":"',
                            synthiaTraits.getDescription(),
                            '"}'
                        )
                    )
                )
            );
    }

    function _getSvg(
        uint256 tokenId,
        TraitInfo memory traitInfo,
        Pos memory pos,
        Colors memory colors
    ) internal view returns (string memory) {
        FilterId memory filters = _getFilterIds();
        uint32 clothesTrait = synthiaTraits.packXY(
            uint16(pos.clothesX),
            uint16(pos.clothesY)
        );

        bool isHood = clothesTrait == 131072 ||
            clothesTrait == 262145 ||
            clothesTrait == 196610 ||
            clothesTrait == 262147;
        string memory clothes = _getTraitString(
            filters.clothes,
            "cimg",
            pos.clothesX,
            pos.clothesY
        );

        return
            _constructSvg(
                SvgParameters(
                    tokenId,
                    traitInfo,
                    pos,
                    colors,
                    isHood,
                    clothes,
                    filters
                )
            );
    }

    function _getFactionArr() internal view returns (string[6] memory) {
        return [
            "Neo-Luddites",
            "Data Syndicate",
            "Techno Shamans",
            "The Grid",
            "The Reclaimed",
            "The Disconnected"
        ];
    }

    function getTraitInfo(
        uint256[] memory seeds,
        uint256 tokenId
    ) public view returns (TraitInfo memory) {
        string[6] memory factions = _getFactionArr();
        uint256 factionIdx = _randomNumberBetween(
            0,
            factions.length - 1,
            seeds[17]
        );
        return
            TraitInfo({
                factionName: factions[factionIdx],
                factionIdx: factionIdx,
                hasHair: _chance(90, seeds[0]),
                hasAccessory: _chance(50, seeds[1]),
                hasHat: _chance(50, seeds[2]),
                hasCustomClothes: hasCustomTrait(tokenId, 0),
                hasCustomHair: hasCustomTrait(tokenId, 1),
                hasCustomAccessory: hasCustomTrait(tokenId, 2),
                hasCustomHat: hasCustomTrait(tokenId, 3),
                canBeHybrid: factionIdx == 2 ? _chance(5, seeds[18]) : false,
                intelligence: _randomNumberBetween(1, 100, seeds[19]),
                agility: _randomNumberBetween(1, 100, seeds[20]),
                charisma: _randomNumberBetween(1, 100, seeds[21]),
                wisdom: _randomNumberBetween(1, 100, seeds[22]),
                technomancy: _randomNumberBetween(1, 100, seeds[23]),
                strength: _randomNumberBetween(1, 100, seeds[24])
            });
    }

    function _getPos(
        uint256[] memory seeds,
        uint256 factionIdx
    ) internal pure returns (Pos memory) {
        return
            Pos({
                // If faction is techno shaman then allow for transcendence
                bodyX: _randomNumberBetween(
                    0,
                    factionIdx == 2 ? 3 : 2,
                    seeds[16]
                ),
                clothesX: _getX(seeds[3]),
                // Neo-luddites only wear neo luddite clothes
                clothesY: factionIdx == 0 ? 0 : _getY(seeds[4]),
                hairX: _getX(seeds[5]),
                hairY: _getY(seeds[6]),
                hatX: _getX(seeds[7]),
                hatY: factionIdx == 0 ? 0 : _getY(seeds[8]),
                accX: _getX(seeds[9]),
                accY: factionIdx == 0 ? 0 : _getY(seeds[10])
            });
    }

    function _getColorArrays()
        internal
        pure
        returns (string[6] memory, string[8] memory)
    {
        string[6] memory bgColors = [
            "#FF2079",
            "#28fcb3",
            "#1C1C1C",
            "#7122FA",
            "#FDBC3B",
            "#1ba6fe"
        ];
        string[8] memory traitColors = [
            // Blue
            "#0039f3",
            // magenta
            "#d400f3",
            // brown
            "#4b2d15",
            // lime
            "#4de245",
            // cyan
            "#45e2d9",
            // gold
            "#ffd325",
            // light blue
            "#7baaf6",
            // gray
            "#919191"
        ];
        return (bgColors, traitColors);
    }

    function _getColors(
        uint256[] memory seeds
    ) internal view returns (Colors memory) {
        (
            string[6] memory bgColors,
            string[8] memory traitColors
        ) = _getColorArrays();
        return
            Colors({
                bg: bgColors[
                    _randomNumberBetween(0, bgColors.length - 1, seeds[11])
                ],
                clothes: traitColors[
                    _randomNumberBetween(0, traitColors.length - 1, seeds[12])
                ],
                hat: traitColors[
                    _randomNumberBetween(0, traitColors.length - 1, seeds[13])
                ],
                hair: traitColors[
                    _randomNumberBetween(0, traitColors.length - 1, seeds[14])
                ],
                acc: traitColors[
                    _randomNumberBetween(0, traitColors.length - 1, seeds[15])
                ]
            });
    }

    // Define a new struct to group related parameters.
    struct SvgParameters {
        uint256 tokenId;
        TraitInfo traitInfo;
        Pos pos;
        Colors colors;
        bool isHood;
        string clothes;
        FilterId filters;
    }

    function _constructSvg(
        SvgParameters memory params
    ) internal view returns (string memory) {
        string memory accessory = params.traitInfo.hasCustomAccessory
            ? _getCustomTraitSvgString(params.tokenId, 2)
            : params.traitInfo.hasAccessory
            ? _getTraitString(
                params.filters.acc,
                "acimg",
                params.pos.accX,
                params.pos.accY
            )
            : "";

        uint32 packedHat = synthiaTraits.packXY(
            uint16(params.pos.hatX),
            uint16(params.pos.hatY)
        );
        bool accessoryOverHat = params.pos.hatY == 0 ||
            params.pos.hatY == 5 ||
            packedHat == 262147;

        string memory hat = params.traitInfo.hasCustomHat
            ? _getCustomTraitSvgString(params.tokenId, 3)
            : params.traitInfo.hasHat
            ? _getTraitString(
                params.filters.hat,
                "htimg",
                params.pos.hatX,
                params.pos.hatY
            )
            : "";
        return
            string.concat(
                '<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 400" width="400" height="400">',
                _getDefs(params.colors),
                '<g clip-path="url(#c)">',
                '<rect width="400" height="400" fill="',
                params.colors.bg,
                '" />',
                _getBodyString(
                    params.pos.bodyX,
                    params.filters,
                    params.traitInfo
                ),
                !params.isHood
                    ? params.traitInfo.hasCustomClothes
                        ? _getCustomTraitSvgString(params.tokenId, 0)
                        : params.clothes
                    : "",
                params.traitInfo.hasCustomHair
                    ? _getCustomTraitSvgString(params.tokenId, 1)
                    : params.traitInfo.hasHair
                    ? _getTraitString(
                        params.filters.hair,
                        "himg",
                        params.pos.hairX,
                        params.pos.hairY
                    )
                    : "",
                accessoryOverHat ? hat : accessory,
                accessoryOverHat ? accessory : hat,
                params.isHood
                    ? params.traitInfo.hasCustomClothes
                        ? _getCustomTraitSvgString(params.tokenId, 0)
                        : params.clothes
                    : "",
                "</g></svg>"
            );
    }

    struct CustomTrait {
        address contractAddress;
        uint256 tokenId;
    }

    mapping(uint256 => mapping(uint256 => CustomTrait))
        public tokenIdToIdxToCustomTrait;

    function clearCustomTrait(
        uint256 tokenId,
        uint256 idx
    ) public onlyTraitAdmin {
        delete tokenIdToIdxToCustomTrait[tokenId][idx];
    }

    function _getCustomTraitSvgString(
        uint256 tokenId,
        uint256 idx
    ) internal view returns (string memory) {
        return
            string.concat(
                '<image href="',
                _getCustomTraitImage(tokenId, idx),
                '" width="400" height="400"></image>'
            );
    }

    function hasCustomTrait(
        uint256 tokenId,
        uint256 idx
    ) public view returns (bool) {
        CustomTrait memory trait = tokenIdToIdxToCustomTrait[tokenId][idx];
        if (trait.contractAddress == address(0)) {
            return false;
        }

        try
            IERC721OwnerOf(trait.contractAddress).ownerOf(trait.tokenId)
        returns (address owner) {
            if (synthia.ownerOf(tokenId) != owner) {
                return false;
            }
            return true;
        } catch {
            return false;
        }
    }

    function _getCustomTraitImage(
        uint256 tokenId,
        uint256 idx
    ) internal view returns (string memory) {
        CustomTrait memory trait = tokenIdToIdxToCustomTrait[tokenId][idx];

        try
            ISynthiaTraitsERC721(trait.contractAddress).getTraitImage(
                trait.tokenId
            )
        returns (string memory traitImage) {
            return traitImage;
        } catch {
            return "";
        }
    }

    function setCustomTrait(
        uint256 tokenId,
        uint256 idx,
        address traitContractAddress,
        uint256 traitTokenId
    ) public onlyTraitAdmin {
        tokenIdToIdxToCustomTrait[tokenId][idx] = CustomTrait({
            contractAddress: traitContractAddress,
            tokenId: traitTokenId
        });
    }

    function _getBodyString(
        uint256 bodyX,
        FilterId memory filters,
        TraitInfo memory traitInfo
    ) internal pure returns (string memory) {
        return
            string.concat(
                "<use",
                bodyX == 3
                    ? string.concat(' filter="url(#', filters.shaman, ')"')
                    : "",
                ' href="#bimg',
                '" x="-',
                Strings.toString(bodyX * 400),
                '" y="0" width="400" height="400" />',
                traitInfo.canBeHybrid && traitInfo.factionIdx == 2 && bodyX != 3
                    ? string.concat(
                        "<use",
                        string.concat(' filter="url(#', filters.shaman, ')"'),
                        ' href="#bimg',
                        '" x="-',
                        Strings.toString(4 * 400),
                        '" y="0" width="400" height="400" />'
                    )
                    : ""
            );
    }

    function _getTraitString(
        string memory filterId,
        string memory href,
        uint256 x,
        uint256 y
    ) internal pure returns (string memory) {
        return
            string.concat(
                '<use filter="url(#',
                filterId,
                ')" href="#',
                href,
                '" x="-',
                Strings.toString(x * 400),
                '" y="-',
                Strings.toString(y * 400),
                '" width="400" height="400" />'
            );
    }
}

File 6 of 17 : ISynthiaERC721.sol
pragma solidity >=0.6.2 <0.9.0;

interface ISynthiaERC721 {
  /// @dev This function returns the total number of customizable traits
  function getTotalTraits() external view returns (uint256);

  /// @dev You can get the name of a trait by it's index. Indices are zero based
  /// and the max length can be retrieved by the getTotalTraits function. The lower the trait index
  /// the lower the trait layer when the image is rendered. Trait 0 will be on the bottom, trait 1 will be placed
  /// on top of trait 0 and so on.
  function getTraitNameByIndex(
    uint256 index
  ) external view returns (string memory);

  /// @dev Convenience method to determine if a specified trait is custom
  function hasCustomTrait(uint tokenId, uint idx) external view returns (bool);

  /// @dev Returns that contract address which contains the token ID for a given trait set for a given token ID.
  /// If no custom trait has been set then this function MUST return the zero address
  function getTraitContractAddress(
    uint tokenId,
    uint index
  ) external view returns (address);

  /// @dev Returns the token ID which represents the custom trait set on a given soul bound token.
  /// If no custom trait is set this function MUST throw. You can
  /// Check if a custom trait is set by verifying that the getTraitPointer return value is not the 0 address
  /// Token ownership MUST be checked here. The owner of the NFT and trait NFT MUST be the same.
  function getTraitTokenId(
    uint tokenId,
    uint index
  ) external view returns (uint);

  /// @dev Function MUST be called by owner of NFT. If a non-owner tries to call this function it MUST throw.
  /// Clears any associated external trait for the given token ID and index.
  function clearTrait(uint tokenId, uint index) external;

  /// @dev Function MUST be called by owner of NFT. If a non-owner tries to call this function it MUST throw.
  /// traitTokenId MUST be owned by owner of tokenId, if not function MUST throw. As a safeguard, index argument MUST match
  /// what is returned by getTraitIndex function from the pointer contract.
  function setTrait(
    uint tokenId,
    address traitContractAddress,
    uint traitTokenId,
    uint index
  ) external;

  /// @dev This function MUST return the base 64 URL of the fully layered image.
  function getImage(uint tokenId) external view returns (string memory);
}

File 7 of 17 : MerkleProofLib.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.0;

/// @notice Gas optimized merkle proof verification library.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/MerkleProofLib.sol)
/// @author Modified from Solady (https://github.com/Vectorized/solady/blob/main/src/utils/MerkleProofLib.sol)
library MerkleProofLib {
    function verify(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool isValid) {
        /// @solidity memory-safe-assembly
        assembly {
            if proof.length {
                // Left shifting by 5 is like multiplying by 32.
                let end := add(proof.offset, shl(5, proof.length))

                // Initialize offset to the offset of the proof in calldata.
                let offset := proof.offset

                // Iterate over proof elements to compute root hash.
                // prettier-ignore
                for {} 1 {} {
                    // Slot where the leaf should be put in scratch space. If
                    // leaf > calldataload(offset): slot 32, otherwise: slot 0.
                    let leafSlot := shl(5, gt(leaf, calldataload(offset)))

                    // Store elements to hash contiguously in scratch space.
                    // The xor puts calldataload(offset) in whichever slot leaf
                    // is not occupying, so 0 if leafSlot is 32, and 32 otherwise.
                    mstore(leafSlot, leaf)
                    mstore(xor(leafSlot, 32), calldataload(offset))

                    // Reuse leaf to store the hash to reduce stack operations.
                    leaf := keccak256(0, 64) // Hash both slots of scratch space.

                    offset := add(offset, 32) // Shift 1 word per cycle.

                    // prettier-ignore
                    if iszero(lt(offset, end)) { break }
                }
            }

            isValid := eq(leaf, root) // The proof is valid if the roots match.
        }
    }
}

File 8 of 17 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 9 of 17 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 10 of 17 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 11 of 17 : SSTORE2.sol
// SPDX-License-Identifier: AGPL-3.0-only
pragma solidity >=0.8.0;

/// @notice Read and write to persistent storage at a fraction of the cost.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SSTORE2.sol)
/// @author Modified from 0xSequence (https://github.com/0xSequence/sstore2/blob/master/contracts/SSTORE2.sol)
library SSTORE2 {
    uint256 internal constant DATA_OFFSET = 1; // We skip the first byte as it's a STOP opcode to ensure the contract can't be called.

    /*//////////////////////////////////////////////////////////////
                               WRITE LOGIC
    //////////////////////////////////////////////////////////////*/

    function write(bytes memory data) internal returns (address pointer) {
        // Prefix the bytecode with a STOP opcode to ensure it cannot be called.
        bytes memory runtimeCode = abi.encodePacked(hex"00", data);

        bytes memory creationCode = abi.encodePacked(
            //---------------------------------------------------------------------------------------------------------------//
            // Opcode  | Opcode + Arguments  | Description  | Stack View                                                     //
            //---------------------------------------------------------------------------------------------------------------//
            // 0x60    |  0x600B             | PUSH1 11     | codeOffset                                                     //
            // 0x59    |  0x59               | MSIZE        | 0 codeOffset                                                   //
            // 0x81    |  0x81               | DUP2         | codeOffset 0 codeOffset                                        //
            // 0x38    |  0x38               | CODESIZE     | codeSize codeOffset 0 codeOffset                               //
            // 0x03    |  0x03               | SUB          | (codeSize - codeOffset) 0 codeOffset                           //
            // 0x80    |  0x80               | DUP          | (codeSize - codeOffset) (codeSize - codeOffset) 0 codeOffset   //
            // 0x92    |  0x92               | SWAP3        | codeOffset (codeSize - codeOffset) 0 (codeSize - codeOffset)   //
            // 0x59    |  0x59               | MSIZE        | 0 codeOffset (codeSize - codeOffset) 0 (codeSize - codeOffset) //
            // 0x39    |  0x39               | CODECOPY     | 0 (codeSize - codeOffset)                                      //
            // 0xf3    |  0xf3               | RETURN       |                                                                //
            //---------------------------------------------------------------------------------------------------------------//
            hex"60_0B_59_81_38_03_80_92_59_39_F3", // Returns all code in the contract except for the first 11 (0B in hex) bytes.
            runtimeCode // The bytecode we want the contract to have after deployment. Capped at 1 byte less than the code size limit.
        );

        /// @solidity memory-safe-assembly
        assembly {
            // Deploy a new contract with the generated creation code.
            // We start 32 bytes into the code to avoid copying the byte length.
            pointer := create(0, add(creationCode, 32), mload(creationCode))
        }

        require(pointer != address(0), "DEPLOYMENT_FAILED");
    }

    /*//////////////////////////////////////////////////////////////
                               READ LOGIC
    //////////////////////////////////////////////////////////////*/

    function read(address pointer) internal view returns (bytes memory) {
        return readBytecode(pointer, DATA_OFFSET, pointer.code.length - DATA_OFFSET);
    }

    function read(address pointer, uint256 start) internal view returns (bytes memory) {
        start += DATA_OFFSET;

        return readBytecode(pointer, start, pointer.code.length - start);
    }

    function read(
        address pointer,
        uint256 start,
        uint256 end
    ) internal view returns (bytes memory) {
        start += DATA_OFFSET;
        end += DATA_OFFSET;

        require(pointer.code.length >= end, "OUT_OF_BOUNDS");

        return readBytecode(pointer, start, end - start);
    }

    /*//////////////////////////////////////////////////////////////
                          INTERNAL HELPER LOGIC
    //////////////////////////////////////////////////////////////*/

    function readBytecode(
        address pointer,
        uint256 start,
        uint256 size
    ) private view returns (bytes memory data) {
        /// @solidity memory-safe-assembly
        assembly {
            // Get a pointer to some free memory.
            data := mload(0x40)

            // Update the free memory pointer to prevent overriding our data.
            // We use and(x, not(31)) as a cheaper equivalent to sub(x, mod(x, 32)).
            // Adding 31 to size and running the result through the logic above ensures
            // the memory pointer remains word-aligned, following the Solidity convention.
            mstore(0x40, add(data, and(add(add(size, 32), 31), not(31))))

            // Store the size of the data in the first 32 byte chunk of free memory.
            mstore(data, size)

            // Copy the code into memory right after the 32 bytes we used to store the size.
            extcodecopy(pointer, add(data, 32), start, size)
        }
    }
}

File 12 of 17 : Owned.sol
// SPDX-License-Identifier: AGPL-3.0-only
pragma solidity >=0.8.0;

/// @notice Simple single owner authorization mixin.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/auth/Owned.sol)
abstract contract Owned {
    /*//////////////////////////////////////////////////////////////
                                 EVENTS
    //////////////////////////////////////////////////////////////*/

    event OwnershipTransferred(address indexed user, address indexed newOwner);

    /*//////////////////////////////////////////////////////////////
                            OWNERSHIP STORAGE
    //////////////////////////////////////////////////////////////*/

    address public owner;

    modifier onlyOwner() virtual {
        require(msg.sender == owner, "UNAUTHORIZED");

        _;
    }

    /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    constructor(address _owner) {
        owner = _owner;

        emit OwnershipTransferred(address(0), _owner);
    }

    /*//////////////////////////////////////////////////////////////
                             OWNERSHIP LOGIC
    //////////////////////////////////////////////////////////////*/

    function transferOwnership(address newOwner) public virtual onlyOwner {
        owner = newOwner;

        emit OwnershipTransferred(msg.sender, newOwner);
    }
}

File 13 of 17 : Base64.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Base64.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides a set of functions to operate with Base64 strings.
 *
 * _Available since v4.5._
 */
library Base64 {
    /**
     * @dev Base64 Encoding/Decoding Table
     */
    string internal constant _TABLE = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";

    /**
     * @dev Converts a `bytes` to its Bytes64 `string` representation.
     */
    function encode(bytes memory data) internal pure returns (string memory) {
        /**
         * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence
         * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol
         */
        if (data.length == 0) return "";

        // Loads the table into memory
        string memory table = _TABLE;

        // Encoding takes 3 bytes chunks of binary data from `bytes` data parameter
        // and split into 4 numbers of 6 bits.
        // The final Base64 length should be `bytes` data length multiplied by 4/3 rounded up
        // - `data.length + 2`  -> Round up
        // - `/ 3`              -> Number of 3-bytes chunks
        // - `4 *`              -> 4 characters for each chunk
        string memory result = new string(4 * ((data.length + 2) / 3));

        /// @solidity memory-safe-assembly
        assembly {
            // Prepare the lookup table (skip the first "length" byte)
            let tablePtr := add(table, 1)

            // Prepare result pointer, jump over length
            let resultPtr := add(result, 32)

            // Run over the input, 3 bytes at a time
            for {
                let dataPtr := data
                let endPtr := add(data, mload(data))
            } lt(dataPtr, endPtr) {

            } {
                // Advance 3 bytes
                dataPtr := add(dataPtr, 3)
                let input := mload(dataPtr)

                // To write each character, shift the 3 bytes (18 bits) chunk
                // 4 times in blocks of 6 bits for each character (18, 12, 6, 0)
                // and apply logical AND with 0x3F which is the number of
                // the previous character in the ASCII table prior to the Base64 Table
                // The result is then added to the table to get the character to write,
                // and finally write it in the result pointer but with a left shift
                // of 256 (1 byte) - 8 (1 ASCII char) = 248 bits

                mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance

                mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance

                mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance

                mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F))))
                resultPtr := add(resultPtr, 1) // Advance
            }

            // When data `bytes` is not exactly 3 bytes long
            // it is padded with `=` characters at the end
            switch mod(mload(data), 3)
            case 1 {
                mstore8(sub(resultPtr, 1), 0x3d)
                mstore8(sub(resultPtr, 2), 0x3d)
            }
            case 2 {
                mstore8(sub(resultPtr, 1), 0x3d)
            }
        }

        return result;
    }
}

File 14 of 17 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/Address.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 15 of 17 : SynthiaTraits.sol
pragma solidity ^0.8.0;

import {Ownable} from "openzeppelin-contracts/contracts/access/Ownable.sol";

contract SynthiaTraits is Ownable {
    string[] bgColors = [
        "#FF2079",
        "#28fcb3",
        "#1C1C1C",
        "#7122FA",
        "#FDBC3B",
        "#1ba6fe"
    ];

    function getClothesName(
        uint16 x,
        uint16 y
    ) public pure returns (string memory) {
        uint32 position = packXY(x, y);
        string memory name;
        if (position == 0) {
            name = "Rustic Cotton Shirt";
        } else if (position == 65536) {
            name = "Rebel Collar Shirt";
        } else if (position == 131072) {
            name = "Earthbound Hooded Shirt";
        } else if (position == 196608) {
            name = "Naturalist Layered Tunic";
        } else if (position == 262144) {
            name = "Traditional Linen Shirt";
        } else if (position == 1) {
            name = "Clandestine Button-Down";
        } else if (position == 65537) {
            name = "Stealth-Tech Long Sleeve";
        } else if (position == 131073) {
            name = "Encryptor Shirt";
        } else if (position == 196609) {
            name = "Cipher Shirt";
        } else if (position == 262145) {
            name = "Holographic Hoodie";
        } else if (position == 2) {
            name = "Transcendent Shoulderless Top";
        } else if (position == 65538) {
            name = "Mystic Cutaway Shirt";
        } else if (position == 131074) {
            name = "Spiritual Circuit Cowl";
        } else if (position == 196610) {
            name = "Enchanted Tech Hoodie";
        } else if (position == 262146) {
            name = "Etheric Energy Shirt";
        } else if (position == 3) {
            name = "Cybernetic Infiltrator Jacket";
        } else if (position == 65539) {
            name = "Stealth Matrix Jacket";
        } else if (position == 131075) {
            name = "Hologram Hacker Jacket";
        } else if (position == 196611) {
            name = "Firewall Breaker Jacket";
        } else if (position == 262147) {
            name = "Cryptic Code Hoodie";
        } else if (position == 4) {
            name = "Harmonic Interface Bodysuit";
        } else if (position == 65540) {
            name = "Dual Existence Exoskeleton";
        } else if (position == 131076) {
            name = "Fusion Suit";
        } else if (position == 196612) {
            name = "Adaptive Synthesis Jumpsuit";
        } else if (position == 262148) {
            name = "Biomechanical Balance Armor";
        } else if (position == 5) {
            name = "Autonomous Muscle Shirt";
        } else if (position == 65541) {
            name = "Off The Grid Shirt";
        } else if (position == 131077) {
            name = "Autonomous Jacket";
        } else if (position == 196613) {
            name = "Independent Shirt";
        } else if (position == 262149) {
            name = "Privacy Shoulder Guard";
        }

        return name;
    }

    function getHairName(
        uint16 x,
        uint16 y
    ) public pure returns (string memory) {
        uint32 position = packXY(x, y);
        string memory name;
        if (position == 0) {
            name = "Wild Tangle";
        } else if (position == 65536) {
            name = "Windswept Waves";
        } else if (position == 131072) {
            name = "Nature Inspired Volume";
        } else if (position == 196608) {
            name = "Rustic Updo";
        } else if (position == 262144) {
            name = "Earthy Braids";
        } else if (position == 1) {
            name = "Sleek Side Sweep";
        } else if (position == 65537) {
            name = "Holographic Tie Back";
        } else if (position == 131073) {
            name = "Futuristic Buzz";
        } else if (position == 196609) {
            name = "Covert Pony";
        } else if (position == 262145) {
            name = "Digital Duality Crew";
        } else if (position == 2) {
            name = "Spirit-Woven Locks";
        } else if (position == 65538) {
            name = "Aetheric Locks";
        } else if (position == 131074) {
            name = "Chakra-Balanced Curls";
        } else if (position == 196610) {
            name = "Mystic Baldness";
        } else if (position == 262146) {
            name = "Enchanted Long Hair";
        } else if (position == 3) {
            name = "Datastream";
        } else if (position == 65539) {
            name = "Glitchy Buzzcut";
        } else if (position == 131075) {
            name = "Cyberpunk Slick";
        } else if (position == 196611) {
            name = "Matrix Slick";
        } else if (position == 262147) {
            name = "Datastream Quiff";
        } else if (position == 4) {
            name = "Biomech Fringe";
        } else if (position == 65540) {
            name = "Hybrid Side Sweep";
        } else if (position == 131076) {
            name = "Synthesized Spikes";
        } else if (position == 196612) {
            name = "Organic Circuit";
        } else if (position == 262148) {
            name = "Two-Worlds Tousle";
        } else if (position == 5) {
            name = "Free Spirit Patch";
        } else if (position == 65541) {
            name = "Liberated Side Shave";
        } else if (position == 131077) {
            name = "Unbound Layered Cut";
        } else if (position == 196613) {
            name = "Outlier Long-Straight";
        } else if (position == 262149) {
            name = "Rebel Pomp";
        }

        return name;
    }

    function getHatName(
        uint16 x,
        uint16 y
    ) public pure returns (string memory) {
        uint32 position = packXY(x, y);
        string memory name;

        if (position == 0) {
            name = "Timeless Bowler Cap";
        } else if (position == 65536) {
            name = "Heritage Bowler Hat";
        } else if (position == 131072) {
            name = "Nature's Embrace Headband";
        } else if (position == 196608) {
            name = "Organic Slouch Beanie";
        } else if (position == 262144) {
            name = "Earthen Earflap Hat";
        } else if (position == 1) {
            name = "Enigma Infiltrator Helmet";
        } else if (position == 65537) {
            name = "Shadow Broker Visor";
        } else if (position == 131073) {
            name = "Veiled Intellect Headgear";
        } else if (position == 196609) {
            name = "Cryptic Interface Helm";
        } else if (position == 262145) {
            name = "Secret Network Visor";
        } else if (position == 2) {
            name = "Astral Resonance Headpiece";
        } else if (position == 65538) {
            name = "Transcendent Energy Veil";
        } else if (position == 131074) {
            name = "Spirit-Tech Headgear";
        } else if (position == 196610) {
            name = "Mystical Sound Mask";
        } else if (position == 262146) {
            name = "Etheric Amplifier Crown";
        } else if (position == 3) {
            name = "Anonymous Infiltrator Mask";
        } else if (position == 65539) {
            name = "Firewall Breacher Helmet";
        } else if (position == 131075) {
            name = "Holographic Intruder Helm";
        } else if (position == 196611) {
            name = "Decryption Master Headpiece";
        } else if (position == 262147) {
            name = "Cyber Stealth Bandana";
        } else if (position == 4) {
            name = "Cyber-Organic Circlet";
        } else if (position == 65540) {
            name = "Symbiotic Synthesis Helmet";
        } else if (position == 131076) {
            name = "Harmony Seeker Mask";
        } else if (position == 196612) {
            name = "Dual-Worlds Visor";
        } else if (position == 262148) {
            name = "Integrated Identity Module";
        } else if (position == 5) {
            name = "Off-Grid Guardian Helm";
        } else if (position == 65541) {
            name = "Untraceable Survivor Helmet";
        } else if (position == 131077) {
            name = "Autonomous Defender Headgear";
        } else if (position == 196613) {
            name = "Rogue Resistor Helm";
        } else if (position == 262149) {
            name = "Hidden Haven Headpiece";
        }

        return name;
    }

    function getAccesoryName(
        uint16 x,
        uint16 y
    ) public pure returns (string memory) {
        uint32 position = packXY(x, y);
        string memory name;

        if (position == 0) {
            name = "Ancestral Insight Eyepiece";
        } else if (position == 65536) {
            name = "Primitive Vision Goggles";
        } else if (position == 131072) {
            name = "Luminous Earthbound Visor";
        } else if (position == 196608) {
            name = "Organic Barrier Face Shield";
        } else if (position == 262144) {
            name = "Nature's Whisper Mouthguard";
        } else if (position == 1) {
            name = "Neon Infiltrator Glasses";
        } else if (position == 65537) {
            name = "Covert Protector Mask";
        } else if (position == 131073) {
            name = "High-Tech Recon Goggles";
        } else if (position == 196609) {
            name = "Cipher Lens Eyewear";
        } else if (position == 262145) {
            name = "Datastream Vision Glasses";
        } else if (position == 2) {
            name = "Sacred Rune Amulet";
        } else if (position == 65538) {
            name = "Gem-Infused Divination Eye";
        } else if (position == 131074) {
            name = "Mystical Power Headband";
        } else if (position == 196610) {
            name = "Spirit Earring";
        } else if (position == 262146) {
            name = "Enchanted Vision Eyewear";
        } else if (position == 3) {
            name = "Encryption Mask";
        } else if (position == 65539) {
            name = "Partial Anonymity Face Guard";
        } else if (position == 131075) {
            name = "Digital Cloak Uplink Device";
        } else if (position == 196611) {
            name = "Full-Spectrum Security Mask";
        } else if (position == 262147) {
            name = "Hacked Identity Barrier";
        } else if (position == 4) {
            name = "Biomech Vision Enhancer";
        } else if (position == 65540) {
            name = "Synaptic Interface Goggles";
        } else if (position == 131076) {
            name = "Cyber-Organic Optics";
        } else if (position == 196612) {
            name = "Integrated Identity Faceplate";
        } else if (position == 262148) {
            name = "Human-Tech Fusion Eyewear";
        } else if (position == 5) {
            name = "Unbound Vision Goggles";
        } else if (position == 65541) {
            name = "Illuminated Isolation Mask";
        } else if (position == 131077) {
            name = "Rogue Optics Eyepiece";
        } else if (position == 196613) {
            name = "Autonomous Sight Enhancer";
        } else if (position == 262149) {
            name = "Independent Perception Goggles";
        }

        return name;
    }

    string description;

    function packXY(uint16 x, uint16 y) public pure returns (uint32) {
        return (uint32(x) << 16) | uint32(y);
    }

    // Extract x and y values from a uint32
    function unpackXY(uint32 packed) public pure returns (uint16 x, uint16 y) {
        x = uint16(packed >> 16);
        y = uint16(packed);
    }

    function getDescription() public view returns (string memory) {
        return
            bytes(description).length == 0
                ? "Synthia is a unique, AI-powered storytelling and gaming NFT project featuring customizable virtual avatars as ERC721 NFTs on the Ethereum blockchain. Set in a post-apocalyptic world, users can explore various factions, interact directly with Synthia and the factions through an immersive terminal experience, and participate in games. The on-chain, CC0 licensed art fuels a new creator economy, offering endless possibilities for the Synthia universe."
                : description;
    }

    function updateDescription(string memory _desc) public onlyOwner {
        description = _desc;
    }
}

File 16 of 17 : ISynthiaTraitsERC721.sol
pragma solidity >=0.6.2 <0.9.0;

interface ISynthiaTraitsERC721 {
  /// @dev Function MUST return a valid index for the trait it represents
  function getTraitIndex(uint256 tokenId) external view returns (string memory);

  /// @dev Gets the custom name of the given trait item. This should not be confused with the trait name from ISynthiaErc721.
  /// The trait name from ISynthiaErc721 would be "head" where here it would be the name of the item place on the "head" such as "red hat".
  function getTraitName(uint256 tokenId) external view returns (string memory);

  /// @dev Function MUST return the base64 url for a give token ID which represents a trait
  function getTraitImage(uint256 tokenId) external view returns (string memory);
}

File 17 of 17 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

Settings
{
  "remappings": [
    "ERC721A/=lib/ERC721A/contracts/",
    "chainlink/=lib/chainlink/integration-tests/contracts/ethereum/src/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "solmate/=lib/solmate/src/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"startGuaranteed","type":"uint256"},{"internalType":"uint256","name":"startWl","type":"uint256"},{"internalType":"uint256","name":"startPub","type":"uint256"},{"internalType":"address","name":"_wallet","type":"address"},{"internalType":"bytes32","name":"_seedHash","type":"bytes32"},{"internalType":"bytes32","name":"_root","type":"bytes32"},{"internalType":"address","name":"_heroes","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[{"internalType":"string","name":"","type":"string"}],"name":"ErrorMessage","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_toTokenId","type":"uint256"}],"name":"BatchMetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address[]","name":"collections","type":"address[]"}],"name":"addWlCollections","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cdnBase","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getSeed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"gmMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"guaranteedMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"guaranteedMintMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"heroPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"wlAddress","type":"address"}],"name":"mintWithAddress","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"randomness","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renderer","outputs":[{"internalType":"contract SynthiaRenderer","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_seed","type":"uint256"},{"internalType":"bytes32","name":"_nonce","type":"bytes32"}],"name":"revealSeed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"seed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"seedHash","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_renderer","type":"address"}],"name":"setRenderer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_root","type":"bytes32"}],"name":"setRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"base","type":"string"}],"name":"updateCdnBase","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_startWl","type":"uint256"},{"internalType":"uint256","name":"_startGuaranteed","type":"uint256"},{"internalType":"uint256","name":"_startPub","type":"uint256"}],"name":"updateDates","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"val","type":"bool"}],"name":"updateUseCdn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_wallet","type":"address"}],"name":"updateWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"useCdn","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"wallet","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"wlCollections","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

608060405266670758aa7c8000600a556658d15e17628000600b55612710600c5560146019553480156200003257600080fd5b50604051620029ae380380620029ae833981016040819052620000559162000286565b6040518060400160405280600781526020016653796e7468696160c81b8152506040518060400160405280600381526020016229aca760e91b8152508160029081620000a2919062000392565b506003620000b1828262000392565b5050600160005550620000c4336200011e565b620000d23361022b62000170565b600f80546001600160a01b03199081166001600160a01b0393841617909155601296909655601396909655601493909355601555601780549093169316929092179055600d556200045e565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6000546001600160a01b0383166200019a57604051622e076360e81b815260040160405180910390fd5b81600003620001bc5760405163b562e8dd60e01b815260040160405180910390fd5b611388821115620001e057604051633db1f9af60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600482528083206001871460e11b4260a01b17851790558051600019868801018152905185927fdeaa91b6123d068f5821d0fb0678463d1a8a6079fe8af5de3ce5e896dcf9133d928290030190a40160005550565b505050565b80516001600160a01b03811681146200028157600080fd5b919050565b600080600080600080600060e0888a031215620002a257600080fd5b875196506020880151955060408801519450620002c26060890162000269565b93506080880151925060a08801519150620002e060c0890162000269565b905092959891949750929550565b634e487b7160e01b600052604160045260246000fd5b600181811c908216806200031957607f821691505b6020821081036200033a57634e487b7160e01b600052602260045260246000fd5b50919050565b601f8211156200026457600081815260208120601f850160051c81016020861015620003695750805b601f850160051c820191505b818110156200038a5782815560010162000375565b505050505050565b81516001600160401b03811115620003ae57620003ae620002ee565b620003c681620003bf845462000304565b8462000340565b602080601f831160018114620003fe5760008415620003e55750858301515b600019600386901b1c1916600185901b1785556200038a565b600085815260208120601f198616915b828110156200042f578886015182559484019460019091019084016200040e565b50858210156200044e5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b612540806200046e6000396000f3fe60806040526004361061025c5760003560e01c80638ada6b0f11610144578063c2b373a7116100b6578063e0d4ea371161007a578063e0d4ea371461068c578063e64250f2146106ac578063e985e9c5146106cc578063f2fde38b146106ec578063fa77ffeb1461070c578063fbdf88921461072c57600080fd5b8063c2b373a71461060a578063c87b56dd14610620578063d5abeb0114610640578063dab5f34014610656578063de7fcb1d1461067657600080fd5b8063978f43fb11610108578063978f43fb1461056e57806398f765ec14610584578063a0712d68146105a4578063a22cb465146105b7578063b88d4fde146105d7578063bd5d73d6146105ea57600080fd5b80638ada6b0f146104f35780638c719bd4146105135780638cd131e8146105265780638da5cb5b1461053b57806395d89b411461055957600080fd5b80634a18a663116101dd57806370a08231116101a157806370a0823114610442578063715018a61461046257806378f9cecb146104775780637d94792a146104a7578063848b86e3146104bd5780638909d3a4146104dd57600080fd5b80634a18a663146103b9578063521eb273146103cc57806356d3163d146103ec5780636352211e1461040c5780636817c76c1461042c57600080fd5b806318160ddd1161022457806318160ddd1461034057806323b872dd1461035d5780632ee11f9e14610370578063360131891461039057806342842e0e146103a657600080fd5b806301ffc9a714610261578063034ba4251461029657806306fdde03146102d1578063081812fc146102f3578063095ea7b31461032b575b600080fd5b34801561026d57600080fd5b5061028161027c366004611cfb565b61074d565b60405190151581526020015b60405180910390f35b3480156102a257600080fd5b506102c36102b1366004611d2f565b60116020526000908152604090205481565b60405190815260200161028d565b3480156102dd57600080fd5b506102e661079f565b60405161028d9190611d9a565b3480156102ff57600080fd5b5061031361030e366004611dad565b610831565b6040516001600160a01b03909116815260200161028d565b61033e610339366004611dc6565b610875565b005b34801561034c57600080fd5b5060015460005403600019016102c3565b61033e61036b366004611df0565b610915565b34801561037c57600080fd5b5061033e61038b366004611e3c565b610aae565b34801561039c57600080fd5b506102c3600e5481565b61033e6103b4366004611df0565b610ad4565b61033e6103c7366004611e57565b610af4565b3480156103d857600080fd5b50601754610313906001600160a01b031681565b3480156103f857600080fd5b5061033e610407366004611d2f565b610d23565b34801561041857600080fd5b50610313610427366004611dad565b610d96565b34801561043857600080fd5b506102c3600a5481565b34801561044e57600080fd5b506102c361045d366004611d2f565b610da1565b34801561046e57600080fd5b5061033e610df0565b34801561048357600080fd5b50610281610492366004611d2f565b60106020526000908152604090205460ff1681565b3480156104b357600080fd5b506102c360165481565b3480156104c957600080fd5b5061033e6104d8366004611d2f565b610e04565b3480156104e957600080fd5b506102c3600b5481565b3480156104ff57600080fd5b50600954610313906001600160a01b031681565b61033e610521366004611ed6565b610e2e565b34801561053257600080fd5b506102e6610fe7565b34801561054757600080fd5b506008546001600160a01b0316610313565b34801561056557600080fd5b506102e6611075565b34801561057a57600080fd5b506102c3600d5481565b34801561059057600080fd5b5061033e61059f366004611faf565b611084565b61033e6105b2366004611dad565b61109c565b3480156105c357600080fd5b5061033e6105d2366004611ff8565b6111aa565b61033e6105e5366004612022565b611216565b3480156105f657600080fd5b5061033e61060536600461209e565b611260565b34801561061657600080fd5b506102c360155481565b34801561062c57600080fd5b506102e661063b366004611dad565b6112d0565b34801561064c57600080fd5b506102c3600c5481565b34801561066257600080fd5b5061033e610671366004611dad565b611454565b34801561068257600080fd5b506102c360195481565b34801561069857600080fd5b506102c36106a7366004611dad565b611461565b3480156106b857600080fd5b5061033e6106c736600461214b565b61149f565b3480156106d857600080fd5b506102816106e7366004612177565b6114b5565b3480156106f857600080fd5b5061033e610707366004611d2f565b6114e3565b34801561071857600080fd5b5061033e6107273660046121a1565b61155c565b34801561073857600080fd5b5060175461028190600160a01b900460ff1681565b60006301ffc9a760e01b6001600160e01b03198316148061077e57506380ac58cd60e01b6001600160e01b03198316145b806107995750635b5e139f60e01b6001600160e01b03198316145b92915050565b6060600280546107ae906121c3565b80601f01602080910402602001604051908101604052809291908181526020018280546107da906121c3565b80156108275780601f106107fc57610100808354040283529160200191610827565b820191906000526020600020905b81548152906001019060200180831161080a57829003601f168201915b5050505050905090565b600061083c82611662565b610859576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b600061088082610d96565b9050336001600160a01b038216146108b95761089c81336114b5565b6108b9576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b600061092082611697565b9050836001600160a01b0316816001600160a01b0316146109535760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b038816909114176109a05761098386336114b5565b6109a057604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166109c757604051633a954ecd60e21b815260040160405180910390fd5b80156109d257600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003610a6457600184016000818152600460205260408120549003610a62576000548114610a625760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b610ab661170d565b60178054911515600160a01b0260ff60a01b19909216919091179055565b610aef83838360405180602001604052806000815250611216565b505050565b601354421015610b4c5760405163a183e9a560e01b815260206004820152601b60248201527f47756172616e74656564206d696e74206e6f742073746172746564000000000060448201526064015b60405180910390fd5b60195433600090815260116020526040902054610b6a908590612213565b1115610bc45760405163a183e9a560e01b815260206004820152602260248201527f474d204d696e74206f6e6c7920616c6c6f776564203230207065722077616c6c604482015261195d60f21b6064820152608401610b43565b600a54600f546040516370a0823160e01b81523360048201526001600160a01b03909116906370a0823190602401602060405180830381865afa925050508015610c2b575060408051601f3d908101601f19168201909252610c2891810190612226565b60015b15610c41576001811115610c3f57600b5491505b505b6040516bffffffffffffffffffffffff193360601b166020820152600090603401604051602081830303815290604052805190602001209050610c888484600d5484611767565b610cc55760405163a183e9a560e01b815260206004820152600d60248201526c24b73b30b634b210383937b7b360991b6044820152606401610b43565b34610cd0868461223f565b14610cee5760405163a183e9a560e01b8152600401610b4390612256565b3360009081526011602052604081208054879290610d0d908490612213565b90915550610d1c9050856117a1565b5050505050565b610d2b61170d565b6009546001600160a01b031615610d745760405163a183e9a560e01b815260206004820152600c60248201526b14995b99195c995c881cd95d60a21b6044820152606401610b43565b600980546001600160a01b0319166001600160a01b0392909216919091179055565b600061079982611697565b60006001600160a01b038216610dca576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b610df861170d565b610e02600061193e565b565b610e0c61170d565b601780546001600160a01b0319166001600160a01b0392909216919091179055565b601254421015610e725760405163a183e9a560e01b815260206004820152600e60248201526d15d3081b9bdd081cdd185c9d195960921b6044820152606401610b43565b6001600160a01b03808216600081815260106020526040902054600f5460ff90911692161481158015610ea3575080155b15610ee65760405163a183e9a560e01b8152602060048201526012602482015271496e76616c696420574c206164647265737360701b6044820152606401610b43565b6040516370a0823160e01b81523360048201526001906001600160a01b038516906370a0823190602401602060405180830381865afa158015610f2d573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610f519190612226565b1015610fa05760405163a183e9a560e01b815260206004820152601f60248201527f4d757374206f776e204e46542066726f6d20574c20636f6c6c656374696f6e006044820152606401610b43565b600081610faf57600a54610fb3565b600b545b905034610fc0868361223f565b14610fde5760405163a183e9a560e01b8152600401610b4390612256565b610d1c856117a1565b60188054610ff4906121c3565b80601f0160208091040260200160405190810160405280929190818152602001828054611020906121c3565b801561106d5780601f106110425761010080835404028352916020019161106d565b820191906000526020600020905b81548152906001019060200180831161105057829003601f168201915b505050505081565b6060600380546107ae906121c3565b61108c61170d565b601861109882826122c3565b5050565b6014544210156110ef5760405163a183e9a560e01b815260206004820152601760248201527f5075626c6963206d696e74206e6f7420737461727465640000000000000000006044820152606401610b43565b600f546040516370a0823160e01b815233600482015260009182916001600160a01b03909116906370a0823190602401602060405180830381865afa15801561113c573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906111609190612226565b11905060008161117257600a54611176565b600b545b905034611183848361223f565b146111a15760405163a183e9a560e01b8152600401610b4390612256565b610aef836117a1565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b611221848484610915565b6001600160a01b0383163b1561125a5761123d84848484611990565b61125a576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b61126861170d565b60005b81518110156110985760016010600084848151811061128c5761128c612383565b6020908102919091018101516001600160a01b03168252810191909152604001600020805460ff1916911515919091179055806112c881612399565b91505061126b565b60606112db82611662565b6113285760405163a183e9a560e01b815260206004820152601760248201527f546f6b656e20494420646f6573206e6f742065786973740000000000000000006044820152606401610b43565b6016546000036113ad57600960009054906101000a90046001600160a01b03166001600160a01b031663d4700b656040518163ffffffff1660e01b8152600401600060405180830381865afa158015611385573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f1916820160405261079991908101906123b2565b601754600160a01b900460ff16156113f15760186113ca83611a7c565b6040516020016113db929190612429565b6040516020818303038152906040529050919050565b6009546001600160a01b0316637554fc5c61140b84611461565b846040518363ffffffff1660e01b8152600401611432929190918252602082015260400190565b600060405180830381865afa158015611385573d6000803e3d6000fd5b919050565b61145c61170d565b600d55565b6000600e5482604051602001611481929190918252602082015260400190565b60408051601f19818403018152919052805160209091012092915050565b6114a761170d565b601292909255601355601455565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b6114eb61170d565b6001600160a01b0381166115505760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610b43565b6115598161193e565b50565b61156461170d565b601654156115ac5760405163a183e9a560e01b815260206004820152601460248201527314d9595908185b1958591e481c995d99585b195960621b6044820152606401610b43565b60408051602080820185905281830184905282518083038401815260609092019092528051910120601554811461161d5760405162461bcd60e51b8152602060048201526015602482015274496e76616c69642073656564206f72206e6f6e636560581b6044820152606401610b43565b6016839055604080516001815260001960208201527f6bd5c950a8d8df17f772f5af37cb3655737899cbf903264b9795592da439661c910160405180910390a1505050565b600081600111158015611676575060005482105b8015610799575050600090815260046020526040902054600160e01b161590565b600081806001116116f4576000548110156116f45760008181526004602052604081205490600160e01b821690036116f2575b806000036116eb5750600019016000818152600460205260409020546116ca565b9392505050565b505b604051636f96cda160e11b815260040160405180910390fd5b6008546001600160a01b03163314610e025760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610b43565b60008315611799578360051b8501855b803580851160051b948552602094851852604060002093018181106117775750505b501492915050565b8060006117b16000546000190190565b90506019548211156118065760405163a183e9a560e01b815260206004820152601960248201527f416d6f756e74206774206d6178206d696e7420706572207478000000000000006044820152606401610b43565b600c54810361184d5760405163a183e9a560e01b815260206004820152601260248201527113585e081cdd5c1c1b1e481c995858da195960721b6044820152606401610b43565b600c5461185a8383612213565b111561189a5760405163a183e9a560e01b815260206004820152600e60248201526d125b9d985b1a5908185b5bdd5b9d60921b6044820152606401610b43565b6017546040516000916001600160a01b03169034908381818185875af1925050503d80600081146118e7576040519150601f19603f3d011682016040523d82523d6000602084013e6118ec565b606091505b50509050806119345760405162461bcd60e51b81526020600482015260146024820152732330b4b632b2103a379039b2b7321022ba3432b960611b6044820152606401610b43565b61125a3385611b0f565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a02906119c59033908990889088906004016124b0565b6020604051808303816000875af1925050508015611a00575060408051601f3d908101601f191682019092526119fd918101906124ed565b60015b611a5e573d808015611a2e576040519150601f19603f3d011682016040523d82523d6000602084013e611a33565b606091505b508051600003611a56576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b60606000611a8983611c0d565b600101905060008167ffffffffffffffff811115611aa957611aa9611f02565b6040519080825280601f01601f191660200182016040528015611ad3576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611add57509392505050565b6000805490829003611b345760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114611be357808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101611bab565b5081600003611c0457604051622e076360e81b815260040160405180910390fd5b60005550505050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310611c4c5772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310611c78576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310611c9657662386f26fc10000830492506010015b6305f5e1008310611cae576305f5e100830492506008015b6127108310611cc257612710830492506004015b60648310611cd4576064830492506002015b600a83106107995760010192915050565b6001600160e01b03198116811461155957600080fd5b600060208284031215611d0d57600080fd5b81356116eb81611ce5565b80356001600160a01b038116811461144f57600080fd5b600060208284031215611d4157600080fd5b6116eb82611d18565b60005b83811015611d65578181015183820152602001611d4d565b50506000910152565b60008151808452611d86816020860160208601611d4a565b601f01601f19169290920160200192915050565b6020815260006116eb6020830184611d6e565b600060208284031215611dbf57600080fd5b5035919050565b60008060408385031215611dd957600080fd5b611de283611d18565b946020939093013593505050565b600080600060608486031215611e0557600080fd5b611e0e84611d18565b9250611e1c60208501611d18565b9150604084013590509250925092565b8035801515811461144f57600080fd5b600060208284031215611e4e57600080fd5b6116eb82611e2c565b600080600060408486031215611e6c57600080fd5b83359250602084013567ffffffffffffffff80821115611e8b57600080fd5b818601915086601f830112611e9f57600080fd5b813581811115611eae57600080fd5b8760208260051b8501011115611ec357600080fd5b6020830194508093505050509250925092565b60008060408385031215611ee957600080fd5b82359150611ef960208401611d18565b90509250929050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff81118282101715611f4157611f41611f02565b604052919050565b600067ffffffffffffffff821115611f6357611f63611f02565b50601f01601f191660200190565b6000611f84611f7f84611f49565b611f18565b9050828152838383011115611f9857600080fd5b828260208301376000602084830101529392505050565b600060208284031215611fc157600080fd5b813567ffffffffffffffff811115611fd857600080fd5b8201601f81018413611fe957600080fd5b611a7484823560208401611f71565b6000806040838503121561200b57600080fd5b61201483611d18565b9150611ef960208401611e2c565b6000806000806080858703121561203857600080fd5b61204185611d18565b935061204f60208601611d18565b925060408501359150606085013567ffffffffffffffff81111561207257600080fd5b8501601f8101871361208357600080fd5b61209287823560208401611f71565b91505092959194509250565b600060208083850312156120b157600080fd5b823567ffffffffffffffff808211156120c957600080fd5b818501915085601f8301126120dd57600080fd5b8135818111156120ef576120ef611f02565b8060051b9150612100848301611f18565b818152918301840191848101908884111561211a57600080fd5b938501935b8385101561213f5761213085611d18565b8252938501939085019061211f565b98975050505050505050565b60008060006060848603121561216057600080fd5b505081359360208301359350604090920135919050565b6000806040838503121561218a57600080fd5b61219383611d18565b9150611ef960208401611d18565b600080604083850312156121b457600080fd5b50508035926020909101359150565b600181811c908216806121d757607f821691505b6020821081036121f757634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b80820180821115610799576107996121fd565b60006020828403121561223857600080fd5b5051919050565b8082028115828204841417610799576107996121fd565b6020808252600d908201526c496e76616c69642076616c756560981b604082015260600190565b601f821115610aef57600081815260208120601f850160051c810160208610156122a45750805b601f850160051c820191505b81811015610aa6578281556001016122b0565b815167ffffffffffffffff8111156122dd576122dd611f02565b6122f1816122eb84546121c3565b8461227d565b602080601f831160018114612326576000841561230e5750858301515b600019600386901b1c1916600185901b178555610aa6565b600085815260208120601f198616915b8281101561235557888601518255948401946001909101908401612336565b50858210156123735787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b600052603260045260246000fd5b6000600182016123ab576123ab6121fd565b5060010190565b6000602082840312156123c457600080fd5b815167ffffffffffffffff8111156123db57600080fd5b8201601f810184136123ec57600080fd5b80516123fa611f7f82611f49565b81815285602083850101111561240f57600080fd5b612420826020830160208601611d4a565b95945050505050565b6000808454612437816121c3565b6001828116801561244f576001811461246457612493565b60ff1984168752821515830287019450612493565b8860005260208060002060005b8581101561248a5781548a820152908401908201612471565b50505082870194505b5050505083516124a7818360208801611d4a565b01949350505050565b6001600160a01b03858116825284166020820152604081018390526080606082018190526000906124e390830184611d6e565b9695505050505050565b6000602082840312156124ff57600080fd5b81516116eb81611ce556fea2646970667358221220844886afa33057f6e9d87055a8bbf6b7f7ad294f4fcf90a93b494f8a98ce862364736f6c634300081300330000000000000000000000000000000000000000000000000000000064529a18000000000000000000000000000000000000000000000000000000006453eb980000000000000000000000000000000000000000000000000000000064553d18000000000000000000000000a0f935ae7fbb1268e8a6bb07f1bb3cdedcc2a30e65d61198e31b2757c50d01d29b90e7e131a4895afefbf71d473b1ad27103271b1ef1053a12a6a8b90b068a56c0ea64508163347b70eb8dd2a4f982e705d814ff00000000000000000000000034bb16fcd733f8ee46d48206f7154f7cd585f97a

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000064529a18000000000000000000000000000000000000000000000000000000006453eb980000000000000000000000000000000000000000000000000000000064553d18000000000000000000000000a0f935ae7fbb1268e8a6bb07f1bb3cdedcc2a30e65d61198e31b2757c50d01d29b90e7e131a4895afefbf71d473b1ad27103271b1ef1053a12a6a8b90b068a56c0ea64508163347b70eb8dd2a4f982e705d814ff00000000000000000000000034bb16fcd733f8ee46d48206f7154f7cd585f97a

-----Decoded View---------------
Arg [0] : startGuaranteed (uint256): 1683135000
Arg [1] : startWl (uint256): 1683221400
Arg [2] : startPub (uint256): 1683307800
Arg [3] : _wallet (address): 0xa0F935ae7FbB1268e8A6bb07F1BB3cdEdCC2A30E
Arg [4] : _seedHash (bytes32): 0x65d61198e31b2757c50d01d29b90e7e131a4895afefbf71d473b1ad27103271b
Arg [5] : _root (bytes32): 0x1ef1053a12a6a8b90b068a56c0ea64508163347b70eb8dd2a4f982e705d814ff
Arg [6] : _heroes (address): 0x34BB16FCd733F8EE46D48206f7154f7cD585F97a

-----Encoded View---------------
7 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000064529a18
Arg [1] : 000000000000000000000000000000000000000000000000000000006453eb98
Arg [2] : 0000000000000000000000000000000000000000000000000000000064553d18
Arg [3] : 000000000000000000000000a0f935ae7fbb1268e8a6bb07f1bb3cdedcc2a30e
Arg [4] : 65d61198e31b2757c50d01d29b90e7e131a4895afefbf71d473b1ad27103271b
Arg [5] : 1ef1053a12a6a8b90b068a56c0ea64508163347b70eb8dd2a4f982e705d814ff
Arg [6] : 00000000000000000000000034bb16fcd733f8ee46d48206f7154f7cd585f97a


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.