ETH Price: $2,966.36 (-1.54%)
Gas: 3 Gwei

Token

DenDekaDen Spirit Key Avatars ($KEY)
 

Overview

Max Total Supply

7,777 $KEY

Holders

2,499

Market

Volume (24H)

0.0304 ETH

Min Price (24H)

$2.97 @ 0.001000 ETH

Max Price (24H)

$36.49 @ 0.012300 ETH
Balance
3 $KEY
0xed87631022d31dc2f1827fbf03057f153dbb91dc
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DenDekaDenFollower

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 22 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 2 of 22 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 3 of 22 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 4 of 22 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 5 of 22 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 6 of 22 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 7 of 22 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 8 of 22 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 9 of 22 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 10 of 22 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 11 of 22 : DenDekaDenFollower.sol
pragma solidity ^0.8.0;

// SPDX-License-Identifier: GLP-3.0



/* 
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@...........................................................................@@
* @@@...........................................................................@@
* @@@@........................................................................*@@@
* @@@@@......................................................................@@@@@
* @@@@@@#...................................................................@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@*...............@@@@@@@@............@@@@@@@@%...........@@@@@@@@@@@@
* @@@@@@@@@@@@@..............%@@@@@@@.............@@@@@@@,............@@@@@@@@@@@@
* @@@@@@@@@@@@@@............@@@@@@@&............/@@@@@@@............/@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@..........@@@@@@@*............@@@@@@@@............*@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@.......,@@@@@@@.............@@@@@@@%............(@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@.............@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@............/@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@............@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@%...............................,@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@.................................@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@.................................@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@...............................@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@.............................@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@,............/@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@(............%@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@.............@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@.............@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@............,@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@(............%@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@(...........@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@.........@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@#.......@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@.... @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@.@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ 電殿神伝 @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ DenDekaDen @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Do you believe? @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ JD & BH @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
* @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
*/

import '@openzeppelin/contracts/utils/cryptography/MerkleProof.sol';
import '@openzeppelin/contracts/utils/Strings.sol';
import '@openzeppelin/contracts/utils/introspection/IERC165.sol';

import "./ERC721ARoyaltiesOperatorFilterable.sol";
import "./RelicEquippable.sol";
import "./UserDefinableAttributes.sol";

/**
 * @title DenDekaDenFollower
 *
 * @dev DenDekaDenFollower is a ERC721A contract that implements the following:
 *      - ERC721A Royalties Operator Filterable
 *      - RelicEquippable
 *      - UserDefinableAttributes
 */


contract DenDekaDenFollower is 
  ERC721ARoyaltiesOperatorFilterable,
  RelicEquippable,
  UserDefinableAttributes
{

  // Libraries
  using Strings for uint256;

  // CONSTANTS -- do not need to be initialized
  uint8 constant NUM_CHARACTERS = 7;
  uint8 constant MAX_MINT_BATCH = 77;
  uint256 constant FOLLOWERS_PER_CHARACTER = 1111;
  string constant PROVINANCE = "QmQrEAhxwf78cV175DmRMF9dmE4qexmsok1sdVij3dyQZQ";

  // PRICES
  uint256 whitelistMintPrice = 77770000000000000;
  uint256 publicMintPrice = 77770000000000000;
  uint256 attributeChangePrice = 0;

  // PUBLIC RELEASE TIME
  uint256 public publicMintTime = 1680620399;

  // WHITELIST VARIABLES
  bytes32 whitelistRoot;

  // Randomized traits offset
  uint256 public provinanceOffset;

  // base metadata uri
  string baseURI = "https://dendekaden.com/api/metadata/";

  // beneficiary
  address beneficiary = 0x9a4401b3D82335795dE2Ec38219e6B6a58eA46Cc;
  
  // track number of whitelist slots minted    
  mapping(bytes32 /* whitelistNodeId */ => uint256 /* numMinted*/) whitelistNumMinted;

  // track number of public mints
  // NOTE: ideally we would use _numberMinted, but unfortunately
  // logic is that aidropped tokens and whitelists should not count against public mints
  mapping(address /* user */ => uint256 /* numMinted */ ) publicNumMinted;

  // track mints per character -- will be array the size of NUM_CHARACTERS
  uint256[] characterMints = new uint256[](NUM_CHARACTERS);

  // track if attributes have been set for token
  mapping(uint256 /* tokenId */ => bool) attributesSet;


  constructor(string memory name_, string memory symbol_) ERC721ARoyaltiesOperatorFilterable(name_, symbol_, beneficiary, 777) {
    publicMintTime;
  }

  // =============================================================
  //                    Public Frontend Functions
  // =============================================================
  

  /**
   * @dev Check remaining mints for each character
   */
  function characterMintsRemaining() public view returns (uint256[] memory) {
    uint256[] memory remainingMints = new uint256[](NUM_CHARACTERS);
    for(uint8 i = 0; i < NUM_CHARACTERS; i++) {
      remainingMints[i] = FOLLOWERS_PER_CHARACTER - characterMints[i];
    }
    return remainingMints;
  }

  /**
   * @dev Checks the mints remaining for public and whitelist if applicable
   * 
   * Used for frontend
   */
  function userMintsRemaining(
     // ddress wanting to mint
    address user,
    // character minting allowance in merkle proof
    uint8 allowance,
    // timestamp of eligability in merkle proof
    uint256 eligableTimestamp,
    // merkle proof
    bytes32[] memory proof
  ) public view returns (uint256 whitelistMints) {

    whitelistMints = 0;

    bytes32 leaf = generateWhitelistLeaf(user, allowance, eligableTimestamp);
    if(MerkleProof.verify(proof, whitelistRoot, leaf)) {
      whitelistMints = allowance - whitelistNumMinted[leaf];
    }
  }


  /**
   * @dev Checks if an address and proof is  or whitelist
   * 
   * Return LEAF as well so we can use to increment allowance but keep
   * this function as a view function
   */
  function whitelistEligability(
    // address wanting to mint
    address user,
    // quantity to mint
    uint256 quantity,
    // character minting allowance in merkle proof
    uint8 allowance,
    // timestamp of eligability in merkle proof
    uint256 eligableTimestamp,
    // merkle proof
    bytes32[] memory proof
  ) public view returns (bool, bytes32) {
    
    bytes32 leaf = generateWhitelistLeaf(user, allowance, eligableTimestamp);
    
    if(block.timestamp < eligableTimestamp ) return (false, leaf);

    // validate this leaf has not overminted
    if(whitelistNumMinted[leaf] + quantity > allowance) revert IneligableMint();

    return (MerkleProof.verify(proof, whitelistRoot, leaf), leaf);
  }


  // =============================================================
  //                        Mint Functions
  // =============================================================
  

  /**
   * @dev Whitelist mint function
   */
  function mintFollowerWhitelist(
    uint8 quantity,
    // ID of DDD character
    uint8 characterId,
    // character minting allowance in merkle proof
    uint8 allowance,
    // timestamp of eligability in merkle proof
    uint256 eligableTimestamp,
    // merkle proof
    bytes32[] memory proof,
    // address to mint follower to -- can be different from whitelist address
    address to
  ) public payable {
    
    // check eligibility of "to" address so that users can mint from hot wallet to cold wallet
    (bool eligable, bytes32 leaf) = whitelistEligability(to, quantity, allowance, eligableTimestamp, proof);

    if(!eligable) revert IneligableMint();

    // minting from other contract not allowed -- potential contract could be whitelisted
    if(tx.origin != msg.sender) revert IneligableMint();

    whitelistNumMinted[leaf] += quantity;

    // mint token
    _mintFollower(to, quantity, characterId, whitelistMintPrice);

  }

  /**
   * @dev Batch Whitelist Mint
   */
  function mintFollowerWhitelistBatch(
    uint8[] calldata quantities,
    // ID of DDD character
    uint8[] calldata characterIds,
    // character minting allowance in merkle proof
    uint8 allowance,
    // timestamp of eligability in merkle proof
    uint256 eligableTimestamp,
    // merkle proof
    bytes32[] memory proof,
    // address to mint follower to -- can be different from whitelist address
    address to
  ) public payable {

    // validate payment
    uint256 totalQuantity = 0;

    for(uint256 i = 0; i < quantities.length; i++) {
      if(quantities[i] > 0) {
        mintFollowerWhitelist(quantities[i], characterIds[i], allowance, eligableTimestamp, proof, to);
      }
      totalQuantity += quantities[i];
    }

    if(msg.value < whitelistMintPrice * totalQuantity) revert InsufficientPayment();
  }

  /**
   * @dev Public mint function
   */
  function mintFollowerPublic(address to, uint8 quantity, uint8 characterId) public payable {
    
    // ensure sale has started
    if(block.timestamp < publicMintTime) revert IneligableMint();
    
    // ensure quantity per character is < 
    if(quantity > NUM_CHARACTERS) revert MaxBatchExceeded();

    // minting from other contract not allowed
    if(tx.origin != msg.sender) revert IneligableMint();
    
    _mintFollower(to, quantity, characterId, publicMintPrice);

  }

  /**
   * @dev Batch Public Mint
   */
  function mintFollowerPublicBatch(address to, uint8[] calldata quantities, uint8[] calldata characterIds) public payable {
    
    uint256 totalQuantity = 0;
    
    for(uint256 i = 0; i < quantities.length; i++) {
      
      if(quantities[i] > 0) {
        mintFollowerPublic(to, quantities[i], characterIds[i]);
      }
      totalQuantity += quantities[i];
    }

    if(msg.value < publicMintPrice * totalQuantity) revert InsufficientPayment();
  }

  /**
   * @dev Air drop mint function
   * 
   */
  function airdropFollowers(address[] calldata to, uint8[] calldata quantities, uint8[] calldata characterIds) public onlyOwner {
    for(uint256 i = 0; i < to.length; i++) {
      _mintFollower(to[i], quantities[i], characterIds[i], 0);
    }
  }



  /**
   * @dev Common mint function
   */
  function _mintFollower(address to, uint8 quantity, uint8 characterId, uint256 price) internal {
    
    // ensure valid character id
    if(!(characterId < NUM_CHARACTERS)) revert InvalidCharacter();

    // ensure valid quantity
    if(quantity > MAX_MINT_BATCH) revert MaxBatchExceeded();
    
    // increment character mints
    characterMints[characterId] += quantity;

    // ensure character has mints left
    if(characterMints[characterId] > FOLLOWERS_PER_CHARACTER) revert NotEnoughSupply();
    
    // validate payment
    if(msg.value < price * uint256(quantity)) revert InsufficientPayment();


    // TODO: other validation???


    // Save start token to set extra data
    uint256 start = _nextTokenId();

    // actual mint
    _mint(to, quantity);
    
    // need to set extra data after tokens are initialized
    _setExtraDataAt(start, uint24(characterId));

  }

  

  // =============================================================
  //                       Attribute Functions
  // =============================================================
  // NOTE: Attributes with values of 0 means unset.


  /**
   * @dev Get ALL attributes. Used for SVG generation.
   * 
   * Returns:
   *  - characterId
   *  - user defined attributes
   *  - equipt relic attributes
   */
  function getAttributes(uint256 tokenId) public view returns (uint8 characterId, uint256[] memory userDefinedAttributes, address[] memory relicAddresses, uint256[] memory relicTokenIds) {

    // get characterId from extra data field
    TokenOwnership memory ownershipData = _ownershipOf(tokenId);

    characterId = uint8(ownershipData.extraData);

    userDefinedAttributes = getUserAttributes(tokenId);
    (relicAddresses, relicTokenIds) = getRelics(tokenId);
    
  }  

  /**
   * @dev Set attributes for a token
   * 
   * Will revert if not token owner
   */
  function setAttributesAndRelics(
    uint256 tokenId, 
    uint256[] memory attributeIds, 
    uint256[] memory attributeValues,
    address[] memory relicAddresses,
    uint256[] memory relicTokenIds
  ) public payable {

    // check if attributes have been set on token -- if first change, is free
    if(attributesSet[tokenId]) {
      if(msg.value < attributeChangePrice) revert InsufficientPayment();
    } else {
      attributesSet[tokenId] = true;
    }


    if(attributeIds.length > 0) {
      _setUserAttributes(tokenId, attributeIds, attributeValues);
    }

    if(relicAddresses.length > 0) {
      _equipRelics(tokenId, relicAddresses, relicTokenIds);
    }

  }

  /**
   * @dev Expose other ownership data
   * 
   * In future can leverage for staking, time locks, etc
   * 
   * Data includes:
   *  - address
   *  - timestamp of last mint/transfer
   *  - characterId
   */
  function getOwnershipData(uint256 tokenId) public view returns (TokenOwnership memory) {
    return _ownershipOf(tokenId);
  }


  // =============================================================
  //                       Metadata Functions
  // =============================================================

  /**
   * @dev Get owned tokens with their character ids
   */
  function ownedTokensWithCharacterIds(address addr) public view returns (uint256[] memory, uint8[] memory) {
    uint256[] memory ownedTokens = this.tokensOfOwner(addr);
    uint8[] memory characterIds = new uint8[](ownedTokens.length);

    for(uint256 i = 0; i < ownedTokens.length; i++) {
      characterIds[i] = uint8(_ownershipOf(ownedTokens[i]).extraData);
    }

    return (ownedTokens, characterIds);
  }


  /**
   * @dev Override baseURI
   */
  function _baseURI() internal view override returns (string memory) {
    return baseURI;
  }

  

  // =============================================================
  //                        Owner Functions
  // =============================================================
  

  /**
   * @dev Withdraw funds
   */
  function withdraw() public {
    (bool success, ) = beneficiary.call{ value: address(this).balance }('');
    if(!success) revert InsufficientPayment();
  }

  /**
   * @dev Set beneficiary and royalty fee
   */
  function setBeneficiary(address _beneficiary, uint96 feeNumerator) public onlyOwner {
    beneficiary = _beneficiary;

    _setDefaultRoyalty(_beneficiary, feeNumerator);
  }

  /**
   * @dev Set Base URI
   */
  function setBaseURI(string memory newURI) public onlyOwner {
    baseURI = newURI;
  }

  /**
   * @dev Set whitelist root
   */
  function setWhitelistRoot(bytes32 root) public onlyOwner {
    whitelistRoot = root;
  }

  /**
   * @dev Set prices
   */
  function setPrice(uint256 _whitelistMintPrice, uint256 _publicMintPrice) public onlyOwner {
    whitelistMintPrice = _whitelistMintPrice;
    publicMintPrice = _publicMintPrice;
  }

  /**
   * @dev Set attribute change price
   */
  function setAttributeChangePrice(uint256 _attributeChangePrice) public onlyOwner {
    attributeChangePrice = _attributeChangePrice;
  }

  /**
   * @dev Set public mint time
   */
  function setPublicMintTime(uint256 _time) public onlyOwner {
    publicMintTime = _time;
  }

  /**
   * @dev Set the provinance offset
   * 
   * Will result in a ~random value from 1-TOTAL_SUPPLY.
   * 
   * Will be set after minting period is complete.
   */
  function setProvinanceOffset() public onlyOwner {
    // if already set, cannot set again
    if(provinanceOffset > 0) revert InvalidPermissions();

    provinanceOffset = uint256(keccak256(abi.encodePacked(block.timestamp, block.number))) % (FOLLOWERS_PER_CHARACTER * NUM_CHARACTERS) + 1; 
  }


  // =============================================================
  //                      Util Functions
  // =============================================================  


  function generateWhitelistLeaf(
    address user,
    uint8 allowance,
    uint256 eligableTimestamp
  ) public pure returns (bytes32) {

    // user addresses are hashed for privacy on frontend
    bytes32 hashedUser = keccak256(abi.encodePacked(user)); 
    // validate merkle tree
    bytes32 leaf = keccak256(abi.encodePacked(hashedUser, allowance, eligableTimestamp));

    return leaf;
  }
  
  
  // =============================================================
  //                      Override Functions
  // =============================================================


  function ownerOf(uint256 tokenId) public view override (
    ERC721A, 
    IERC721A, 
    IERC721TokenOwner
  ) returns (address) {
    return ERC721A.ownerOf(tokenId);
  }

  /**
   * @dev Override _extraData function as we want to keep
   * characterID stored on token after transfer
   */
  function _extraData(
    address /* from */,
    address /* to */,
    uint24 previousExtraData
  ) internal view override returns (uint24) {
    return previousExtraData;
  }


  // =============================================================
  //                      Custom Errors
  // =============================================================


  error IneligableMint();
  error MaxBatchExceeded();
  error InvalidCharacter();
  error InsufficientPayment();
  error InvalidPermissions();
  error NotEnoughSupply();

}

File 12 of 22 : ERC721ARoyaltiesOperatorFilterable.sol
pragma solidity ^0.8.17;

// SPDX-License-Identifier: SEE LICENSE IN LICENSE


// EIP 2981 for royalties
import '@openzeppelin/contracts/token/common/ERC2981.sol';
import '@openzeppelin/contracts/access/Ownable.sol';

// Using ERC721A for gas effiscient batch minting
import 'erc721a/contracts/extensions/ERC721AQueryable.sol';

// filter registry library
import 'closedsea/src/OperatorFilterer.sol';

// library ERC721ARoyaltiesOperatableFilterableUpgradeable__Storage {
//   struct Layout {
//     // if we enable or disable filtering
//     bool operatorFilteringEnabled;
//   }

//   bytes32 internal constant STORAGE_SLOT = keccak256('ERC721ARoyaltiesOperatableFilterable.contracts.storage.facet');

//   function layout() internal pure returns (Layout storage l) {
//     bytes32 slot = STORAGE_SLOT;
//     assembly {
//       l.slot := slot
//     }
//   }
// }

abstract contract ERC721ARoyaltiesOperatorFilterable is
  ERC721AQueryable,
  ERC2981,
  OperatorFilterer,
  Ownable
{

  // use operator filtering by default
  bool operatorFilteringEnabled = true;

  constructor(string memory name_, string memory symbol_, address royaltyBeneficiary, uint96 feeNumerator ) ERC721A(name_, symbol_) {

    // register for filtering by default
    _registerForOperatorFiltering();

    // default royalties to deployer account and at $(ROYALITY_BASIS_POINTS)
    _setDefaultRoyalty(royaltyBeneficiary, feeNumerator);
  }


  // =============================================================
  //                            IERC165
  // =============================================================

  /**
   * @dev Returns true if this contract implements the interface defined by
   * `interfaceId`. See the corresponding
   * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
   * to learn more about how these ids are created.
   *
   * This function call must use less than 30000 gas.
   */
  function supportsInterface(
    bytes4 interfaceId
  ) public view virtual override(ERC721A, IERC721A, ERC2981) returns (bool) {
    // The interface IDs are constants representing the first 4 bytes
    // of the XOR of all function selectors in the interface.
    // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
    // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
    return ERC721A.supportsInterface(interfaceId) || ERC2981.supportsInterface(interfaceId);
  }

  // =============================================================
  //                           IERC2981
  // =============================================================

  /**
   * @notice Allows the owner to set default royalties following EIP-2981 royalty standard.
   */
  function setDefaultRoyalty(address receiver, uint96 feeNumerator) external onlyOwner {
    _setDefaultRoyalty(receiver, feeNumerator);
  }

  // =============================================================
  //                     FILTER OPERATOR
  // =============================================================

  function setApprovalForAll(
    address operator,
    bool approved
  ) public override(ERC721A, IERC721A) onlyAllowedOperatorApproval(operator) {
    super.setApprovalForAll(operator, approved);
  }

  function approve(
    address operator,
    uint256 tokenId
  ) public payable override(ERC721A, IERC721A) onlyAllowedOperatorApproval(operator) {
    super.approve(operator, tokenId);
  }

  function transferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
    super.transferFrom(from, to, tokenId);
  }

  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
    super.safeTransferFrom(from, to, tokenId);
  }

  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes memory data
  ) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
    super.safeTransferFrom(from, to, tokenId, data);
  }

  function setOperatorFilteringEnabled(bool value) public onlyOwner {
    operatorFilteringEnabled = value;
  }

  function _operatorFilteringEnabled() internal view override returns (bool) {
    return operatorFilteringEnabled;
  }
  

  // function _isPriorityOperator(address operator) internal pure override returns (bool) {
  //     // OpenSea Seaport Conduit:
  //     // https://etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
  //     // https://goerli.etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
  //     return operator == address(0x1E0049783F008A0085193E00003D00cd54003c71);
  // }
}

File 13 of 22 : IERC721TokenOwner.sol
pragma solidity >=0.7.0 <0.9.0;

// SPDX-License-Identifier: GPL-3.0



interface IERC721TokenOwner {

  error NotTokenOwner();

  function ownerOf(uint256 tokenId) external view returns (address);
}

File 14 of 22 : IRelicEquippable.sol
pragma solidity >=0.7.0 <0.9.0;

// SPDX-License-Identifier: GPL-3.0



import "./IERC721TokenOwner.sol";

interface IRelicEquippable is IERC721TokenOwner {
  
  /**
   * @dev Removes relic from token
   * 
   * Should only be able to remove if:
   *   - Owns tokenId
   */
  function removeRelic(address relicAddress, uint256 relicTokenId) external;

  /**
   * @dev Returns the relics for a specific token.
   * 
   * Should:
   *   - only return relic IF token owner OWNS relic.
   * 
   * NOTE: assumes limited number of relics (so function does not run out of gas)
   *   - could make enumerable so would avoid problem...
   */
  function getRelics(uint256 tokenId) external view returns (address[] memory, uint256[] memory);




}

File 15 of 22 : IUserDefinableAttributes.sol
pragma solidity >=0.7.0 <0.9.0;

// SPDX-License-Identifier: GPL-3.0



import "./IERC721TokenOwner.sol";

interface IUserDefinableAttributes is IERC721TokenOwner {
  
  /**
   * @dev Sets the number of user attributes.
   * 
   * NOTE: Can edit existing attributes (in case of changing maxValue if more traits added)
   * 
   * NOTE: the num attributes is defined as the max attributeId
   * 
   * Should only be called by contract owner.
   * 
   * Requirements:
   *   - AttributeId must be greater than 0
   */
  function setNumAttributes(uint256 numAttributes) external;
  
  // Returns the greatest attributeId
  function getNumAttributes() external view returns (uint256);

  // Gets a single user attribute
  function getUserAttribute(uint256 tokenId, uint256 attributeId) external view returns (uint256);

  // Gets all user attributes
  function getUserAttributes(uint256 tokenId) external view returns (uint256[] memory);

  error InvalidAttribute();

}

File 16 of 22 : RelicEquippable.sol
pragma solidity ^0.8.0;

// SPDX-License-Identifier: GPL-3.0



import "./IRelicEquippable.sol";
import "./IERC721TokenOwner.sol";
import '@openzeppelin/contracts/utils/structs/EnumerableSet.sol';
import '@openzeppelin/contracts/access/Ownable.sol';


abstract contract RelicEquippable is IRelicEquippable, Ownable {
  
  using EnumerableSet for EnumerableSet.Bytes32Set;

  mapping(uint256 /* tokenId */ => EnumerableSet.Bytes32Set) relicsForTokens;

  mapping(bytes32 /* relicMappingId */ => address /* relicContract */) relicMappingIdToAddresses;
  
  mapping(bytes32 /* relicMappingId */ => uint256 /* relicId */) relicMappingIdToTokenIds;

  mapping(bytes32 /* relicMappingId */ => uint256 /* tokenId */) relicMappingToCurrentTokenId;


  // implements equipRelic
  function _equipRelic(uint256 tokenId, address relicAddress, uint256 relicTokenId) internal {
    _equipRelicCommon(msg.sender, tokenId, relicAddress, relicTokenId);
  }

  /**
   * @dev Allows owner to equip a relic to a target address
   * 
   * Used in case of airdropping relics to token owners
   */
  function equipRelicsToAddress(address[] memory targetOwners, uint256[] memory tokenIds, address[] memory relicAddresses, uint256[] memory relicTokenId) public onlyOwner {
    for(uint i = 0; i < targetOwners.length; i++) {
      _equipRelicCommon(targetOwners[i], tokenIds[i], relicAddresses[i], relicTokenId[i]);
    }
  }

  /**
   * @dev Equips a relic to a token
   * 
   * MUST own relic AND token (relic checked when removing prev relic assignment)
   */
  function _equipRelicCommon(address targetOwner, uint256 tokenId, address relicAddress, uint256 relicTokenId) internal {
    
    // ensure user owns tokenId on THIS contract
    if(!(this.ownerOf(tokenId) == targetOwner)) revert NotTokenOwner();

    // remove relic data if equipt previously
    // ensures current owner owns relic
    _removeRelic(targetOwner, relicAddress, relicTokenId);


    // set relic data
    bytes32 relicMappingId = getRelicMappingId(relicAddress, relicTokenId);

    EnumerableSet.Bytes32Set storage relicsForToken = relicsForTokens[tokenId];

    relicsForToken.add(relicMappingId);

    relicMappingIdToAddresses[relicMappingId] = relicAddress;
    relicMappingIdToTokenIds[relicMappingId] = relicTokenId; 
    relicMappingToCurrentTokenId[relicMappingId] = tokenId;
  }
  

  /**
   * @dev Batch equips relics to a token
   */
  function _equipRelics(uint256 tokenId, address[] memory relicAddresses, uint256[] memory relicTokenIds) internal {
    for(uint i = 0; i < relicAddresses.length; i++) {
      _equipRelicCommon(msg.sender, tokenId, relicAddresses[i], relicTokenIds[i]);
    }
  }


  /**
   * @dev Removes relic from a token
   * 
   * MUST own relic (no token ownership checked)
   */
  function removeRelic(address relicAddress, uint256 relicTokenId) public {
    _removeRelic(msg.sender, relicAddress, relicTokenId);
  }


  /**
   * @dev Removes relic from a token
   * 
   * MUST own relic (no token ownership checked)
   */
  function _removeRelic(address targetOwner, address relicAddress, uint256 relicTokenId) internal {

    // ensure user owns RRELIC
    if(!(IERC721TokenOwner(relicAddress).ownerOf(relicTokenId) == targetOwner)) revert NotTokenOwner();

    bytes32 relicMappingId = getRelicMappingId(relicAddress, relicTokenId);
    uint256 prevTokenId = relicMappingToCurrentTokenId[relicMappingId];
    EnumerableSet.Bytes32Set storage relics = relicsForTokens[prevTokenId];

    if(relics.contains(relicMappingId)) {
      relics.remove(relicMappingId);
    }
  }

  /**
   * @dev Get associated relics for a token
   * 
   * Returns array of relicAddresses, relicTokenIds
   */
  function getRelics(uint256 tokenId) public view returns (address[] memory, uint256[] memory) {

    EnumerableSet.Bytes32Set storage relics = relicsForTokens[tokenId];
    uint256 numRelics = relics.length();

    address[] memory ownedRelicAddresses = new address[](numRelics);
    uint256[] memory ownedRelicTokens = new uint[](numRelics);
    
    address tokenOwner = this.ownerOf(tokenId);

    uint256 ownedIdx = 0;

    for(uint i = 0; i < numRelics; i++) {
      bytes32 relicMappingId = relics.at(i);
      address addr = relicMappingIdToAddresses[relicMappingId];
      uint256 relicId = relicMappingIdToTokenIds[relicMappingId];

      // confirm ownership
      if(IERC721TokenOwner(addr).ownerOf(relicId) == tokenOwner) {
        // store valid address and token and increment idx
        ownedRelicAddresses[ownedIdx] = addr;
        ownedRelicTokens[ownedIdx++] = relicId;
      }
    }

    // trim array sizes if necessary
    // happens in case user no longer owns some of their relics
    if(ownedIdx != numRelics) {
      // might be able to do this in memory because modifies storage in view function
      // assembly {
      //   sstore(ownedRelicAddresses, ownedIdx)
      // }
      
      // naiive approach is to recopy data into new arrays
      address[] memory trimmedOwnedRelicAddresses = new address[](ownedIdx);
      uint256[] memory trimmedOwnedRelicTokens = new uint[](ownedIdx);
      for(uint i = 0; i < ownedIdx; i++) {
        trimmedOwnedRelicAddresses[i] = ownedRelicAddresses[i];
        trimmedOwnedRelicTokens[i] = ownedRelicTokens[i];
      }
      ownedRelicAddresses = trimmedOwnedRelicAddresses;
      ownedRelicTokens = trimmedOwnedRelicTokens;
    }

    return (ownedRelicAddresses, ownedRelicTokens);

  }

  /**
   * @dev Utility function to get a relic mapping id for internal mapping purposes
   */
  function getRelicMappingId(address relicAddress, uint256 relicId) internal pure returns (bytes32) {
    return keccak256(abi.encodePacked(relicAddress, relicId));
  }
  




}

File 17 of 22 : UserDefinableAttributes.sol
pragma solidity ^0.8.0;

// SPDX-License-Identifier: GPL-3.0



import "./IUserDefinableAttributes.sol";
import '@openzeppelin/contracts/access/Ownable.sol';



abstract contract UserDefinableAttributes is IUserDefinableAttributes, Ownable {

  uint256 _numAttributes;

  // NOTE: could use arrays here, but saves gas by using mappings (so do not have to push to array?)
  mapping(uint256 /* tokenId */ => mapping(uint256 /* attributeId */ => uint256 /* value */)) attributesForTokens;


  // implements createUserAttribute
  function setNumAttributes(uint256 numAttributes) public virtual onlyOwner {
  
    // ensure not setting to less attributes than current
    if(_numAttributes >= numAttributes) revert InvalidAttribute();

    // number of attributes is greater of current attributeId or previous number of attributes
    _numAttributes = numAttributes;

  }

  function getNumAttributes() public view virtual override returns (uint256) {
    return _numAttributes;
  }


  function _setUserAttribute(uint256 tokenId, uint256 attributeId, uint256 attributeValue) internal virtual {
    // ensure token owner
    if(!(this.ownerOf(tokenId) == msg.sender)) revert NotTokenOwner();

    // ensure attributeId is valid
    if(attributeId >= _numAttributes) revert InvalidAttribute();

    // ensure attributeValue is valid
    if(attributeValue == 0) revert InvalidAttribute();

    attributesForTokens[tokenId][attributeId] = attributeValue;
  }

  
  function _setUserAttributes(uint256 tokenId, uint256[] memory attributeIds, uint256[] memory attributeValues) internal virtual {
    // ensure token owner
    if(!(this.ownerOf(tokenId) == msg.sender)) revert NotTokenOwner();

    // ensure attributeIds and attributeValues are same length
    if(attributeIds.length != attributeValues.length) revert InvalidAttribute();

    for(uint256 i = 0; i < attributeIds.length; i++) {
      _setUserAttribute(tokenId, attributeIds[i], attributeValues[i]);
    }
  }

  function getUserAttribute(uint256 tokenId, uint256 attributeId) public view virtual override returns (uint256) {
    return attributesForTokens[tokenId][attributeId];
  }

  function getUserAttributes(uint256 tokenId) public view virtual override returns (uint256[] memory) {
    uint256[] memory attributeValues = new uint256[](_numAttributes);

    // Attributes are 0 indexed
    for(uint256 i = 0; i < _numAttributes; i++) {
      attributeValues[i] = attributesForTokens[tokenId][i];
    }

    return attributeValues;
  }

}

File 18 of 22 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe)
        internal
        virtual
    {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy))

            for {} iszero(subscribe) {} {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            if iszero(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x04)) {
                // If the function selector has not been overwritten,
                // it is an out-of-gas error.
                if eq(shr(224, mload(0x00)), functionSelector) {
                    // To prevent gas under-estimation.
                    revert(0, 0)
                }
            }
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

File 19 of 22 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 20 of 22 : ERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AQueryable.sol';
import '../ERC721A.sol';

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 21 of 22 : IERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721A.sol';

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 22 of 22 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"IneligableMint","type":"error"},{"inputs":[],"name":"InsufficientPayment","type":"error"},{"inputs":[],"name":"InvalidAttribute","type":"error"},{"inputs":[],"name":"InvalidCharacter","type":"error"},{"inputs":[],"name":"InvalidPermissions","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MaxBatchExceeded","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NotEnoughSupply","type":"error"},{"inputs":[],"name":"NotTokenOwner","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address[]","name":"to","type":"address[]"},{"internalType":"uint8[]","name":"quantities","type":"uint8[]"},{"internalType":"uint8[]","name":"characterIds","type":"uint8[]"}],"name":"airdropFollowers","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"characterMintsRemaining","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"targetOwners","type":"address[]"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"address[]","name":"relicAddresses","type":"address[]"},{"internalType":"uint256[]","name":"relicTokenId","type":"uint256[]"}],"name":"equipRelicsToAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint8","name":"allowance","type":"uint8"},{"internalType":"uint256","name":"eligableTimestamp","type":"uint256"}],"name":"generateWhitelistLeaf","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getAttributes","outputs":[{"internalType":"uint8","name":"characterId","type":"uint8"},{"internalType":"uint256[]","name":"userDefinedAttributes","type":"uint256[]"},{"internalType":"address[]","name":"relicAddresses","type":"address[]"},{"internalType":"uint256[]","name":"relicTokenIds","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getNumAttributes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getOwnershipData","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getRelics","outputs":[{"internalType":"address[]","name":"","type":"address[]"},{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"attributeId","type":"uint256"}],"name":"getUserAttribute","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getUserAttributes","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint8","name":"quantity","type":"uint8"},{"internalType":"uint8","name":"characterId","type":"uint8"}],"name":"mintFollowerPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint8[]","name":"quantities","type":"uint8[]"},{"internalType":"uint8[]","name":"characterIds","type":"uint8[]"}],"name":"mintFollowerPublicBatch","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint8","name":"quantity","type":"uint8"},{"internalType":"uint8","name":"characterId","type":"uint8"},{"internalType":"uint8","name":"allowance","type":"uint8"},{"internalType":"uint256","name":"eligableTimestamp","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"address","name":"to","type":"address"}],"name":"mintFollowerWhitelist","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint8[]","name":"quantities","type":"uint8[]"},{"internalType":"uint8[]","name":"characterIds","type":"uint8[]"},{"internalType":"uint8","name":"allowance","type":"uint8"},{"internalType":"uint256","name":"eligableTimestamp","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"address","name":"to","type":"address"}],"name":"mintFollowerWhitelistBatch","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"}],"name":"ownedTokensWithCharacterIds","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"uint8[]","name":"","type":"uint8[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"provinanceOffset","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicMintTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"relicAddress","type":"address"},{"internalType":"uint256","name":"relicTokenId","type":"uint256"}],"name":"removeRelic","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_attributeChangePrice","type":"uint256"}],"name":"setAttributeChangePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256[]","name":"attributeIds","type":"uint256[]"},{"internalType":"uint256[]","name":"attributeValues","type":"uint256[]"},{"internalType":"address[]","name":"relicAddresses","type":"address[]"},{"internalType":"uint256[]","name":"relicTokenIds","type":"uint256[]"}],"name":"setAttributesAndRelics","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"string","name":"newURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_beneficiary","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setBeneficiary","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"numAttributes","type":"uint256"}],"name":"setNumAttributes","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_whitelistMintPrice","type":"uint256"},{"internalType":"uint256","name":"_publicMintPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"setProvinanceOffset","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_time","type":"uint256"}],"name":"setPublicMintTime","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"root","type":"bytes32"}],"name":"setWhitelistRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint8","name":"allowance","type":"uint8"},{"internalType":"uint256","name":"eligableTimestamp","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"userMintsRemaining","outputs":[{"internalType":"uint256","name":"whitelistMints","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint8","name":"allowance","type":"uint8"},{"internalType":"uint256","name":"eligableTimestamp","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"whitelistEligability","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000001d44656e44656b6144656e20537069726974204b657920417661746172730000000000000000000000000000000000000000000000000000000000000000000004244b455900000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name_ (string): DenDekaDen Spirit Key Avatars
Arg [1] : symbol_ (string): $KEY

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [2] : 000000000000000000000000000000000000000000000000000000000000001d
Arg [3] : 44656e44656b6144656e20537069726974204b65792041766174617273000000
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [5] : 244b455900000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.