ETH Price: $3,481.06 (+7.21%)
Gas: 12 Gwei

Token

Joyride Parts (PART)
 

Overview

Max Total Supply

5,306 PART

Holders

540

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
daweezy.eth
Balance
1 PART
0x702094a1ac85a4ae93940f92d672754910310238
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
JoyrideParts

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 1000 runs

Other Settings:
default evmVersion
File 1 of 31 : JoyrideParts.sol
//SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.4;

import "./JoyridePartImports.sol";

//              _   ____ __     __ _____   _____  _____   ______   _____
//             | | / __ \\ \   / /|  __ \ |_   _||  __ \ |  ____| / ____|
//             | || |  | |\ \_/ / | |__) |  | |  | |  | || |__   | (___
//         _   | || |  | | \   /  |  _  /   | |  | |  | ||  __|   \___ \
//        | |__| || |__| |  | |   | | \ \  _| |_ | |__| || |____  ____) |
//         \____/  \____/   |_|   |_|  \_\|_____||_____/ |______||_____/
//
contract JoyrideParts is
    ERC721A,
    Ownable,
    Pausable,
    WithSaleStart,
    WithPresaleStart,
    WithERC721AMetadata
{
    /**
    @notice The IPFS CID of all Joyride parts. These will be randomised during token reveal
    with the `RANDOMISATION_SCRIPT`. It will be published when all tokens are minted.
    */
    string constant public PROVENANCE_HASH = "QmPNromyewqCEguDWmnaaD8S17ZAQpyeb5cZ7mwsQCXfZE";

    /**
    @notice The IPFS CID of the script with which all items in the `PROVENANCE_HASH` will be
    randomly assigned to their respective token IDs.
     */
    string constant public RANDOMISATION_SCRIPT = "QmcqXiimpsRpKg2XeTkNLxeociR4qWtFzrTu2mRThn3Tv1";

    /// @notice There will only be 3000 Joyride cars (3000 tops and bases).
    uint256 constant public MAX_TOKENS = 6000;

    /// @dev 999 Blobs get a free car part each.
    uint256 constant private TOKENS_FOR_CLAIM = 999;

    /// @dev During public mint you can purchase 10 parts per transaction.
    uint256 constant private MAX_TOKENS_PER_PURCHASE = 10;

    /// @notice The price of each Joyride car part.
    uint256 public tokenPrice = 0.08 ether;

    /// @dev Used to check Blobs ownership of Blobs for the Bloblist.
    Blobs public blobs;

    /// @dev Used to know who is allowed to assemble the cars.
    address private joyrideAddress;

    /// @dev Used to know who is allowed to assemble the cars.
    address private signerAddress;

    /// @dev Used to check whether Blobs have been used to claim free parts.
    mapping(uint256 => bool) private _claimedTokens;

    /// @dev Used to limit the number of items bought during presale.
    mapping(address => uint8) private _purchasedDuringPresale;

    /// @dev Keeps track of the total number of Blobs that claimed their free parts.
    uint256 private _reservedTokensClaimed = 0;

    event FreePartClaimedFor(uint256 indexed blobId);

    constructor (
        address _blobAddress,
        uint256 _saleStart,
        uint256 _presaleStart,
        string memory baseURI_,
        address _signerAddress
    )
        ERC721A("Joyride Parts", "PART")
        WithSaleStart(_saleStart)
        WithPresaleStart(_presaleStart)
        WithERC721AMetadata(baseURI_)
    {
        blobs = Blobs(_blobAddress);
        signerAddress = _signerAddress;
    }

    /// @notice Check if a blob claimed the free car part
    function isClaimed(uint256 blobId) public view returns(bool) {
        return _claimedTokens[blobId];
    }

    /// @notice Check if token is a top car part
    function isTop(uint256 tokenId) external view returns(bool) {
        require(_exists(tokenId), "Token doesn't exist");

        return tokenId % 2 == 1;
    }

    /// @notice Check if token is a base car part
    function isBase(uint256 tokenId) external view returns(bool) {
        require(_exists(tokenId), "Token doesn't exist");

        return tokenId % 2 == 0;
    }

    /// @notice Claim free car parts
    /// @param blobIds uint256[] A list of Blob IDs for which to claim free parts.
    function mint(uint256[] calldata blobIds) public {
        claimForBlobs(blobIds);

        _safeMint(msg.sender, blobIds.length);
    }

    /// @notice Mint car parts
    /// @param blobIds uint256[] A list of Blob IDs for which to claim free parts.
    /// @param amount uint256 The number of Joyride parts to purchase (in addition to free mints).
    /// @param signature bytes A signature to verify addresses during presale (whitelist).
    function mint(uint256[] calldata blobIds, uint256 amount, bytes memory signature)
        public payable ensureAvailabilityFor(amount) whenNotPaused
    {
        // Free Blob Claims
        claimForBlobs(blobIds);

        // Sale
        if (amount > 0) {
            require(tokenPrice * amount <= msg.value, "Insufficient ether value.");

            if (saleStarted()) {
                require(amount <= MAX_TOKENS_PER_PURCHASE, "Exceeded max token purchase.");
            } else if (presaleStarted()) {
                uint256 presaleMaxAmount = blobIds.length * 3;

                // If the user is on the whitelist, they can mint 4
                bytes32 signedData = ECDSA.toEthSignedMessageHash(keccak256(abi.encodePacked(msg.sender)));
                if (ECDSA.recover(signedData, signature) == signerAddress) {
                    presaleMaxAmount += 4;
                }

                require(_purchasedDuringPresale[msg.sender] + amount <= presaleMaxAmount, "Exceeded presale limit.");
                _purchasedDuringPresale[msg.sender] += uint8(amount);
            } else {
                revert("Sale not started");
            }
        }

        _safeMint(msg.sender, blobIds.length + amount);
    }

    /// @notice Let the owner mint parts
    function ownerMint(uint256 amount, address to) public onlyOwner ensureAvailabilityFor(amount) {
        _safeMint(to, amount);
    }

    /// @dev Get the tokenURI for a specific token
    function tokenURI(uint256 tokenId)
        public view override(WithERC721AMetadata, ERC721A)
        returns (string memory)
    {
        return WithERC721AMetadata.tokenURI(tokenId);
    }

    /// @notice Allows the Joyride Contract to assemble parts (and burn them in the process).
    function useInAssembly(uint256 tokenId) external {
        require(msg.sender == joyrideAddress, "Not the assembler.");

        _burn(tokenId, false);
    }

    /// @notice Set the address of the Joyride contract that will assemble the cars.
    function setJoyrideAddress(address _joyrideAddress) public onlyOwner {
        joyrideAddress = _joyrideAddress;
    }

    /// @notice Set the address that is allowed to approve whitelist spots.
    function setSigner(address _signerAddress) public onlyOwner {
        signerAddress = _signerAddress;
    }

    /// @notice Set the price of each car part in WEI.
    function setPrice (uint256 _price) external onlyOwner {
        tokenPrice = _price;
    }

    /// @notice Allows the owner to withdraw funds stored in the contract.
    function withdraw() external onlyOwner {
        uint256 balance = address(this).balance;

        uint256 devCut = balance / 10;
        payable(0x6603418703e027019d6E8060542E6193509077B0).transfer(devCut);
        payable(0xC09252422a1BDeB0bde16d12C9a5880BC7Fb3F53).transfer(devCut);
        payable(0xf21f1195456c90Ce20410cADd5c0C51F8af3fBFA).transfer(devCut);
        payable(0x9a8265D7100895Ef6c3832c599dCB05E73c47111).transfer(devCut);

        payable(owner()).transfer(address(this).balance);
    }

    /// @dev Configure the baseURI for the tokenURI method
    function _baseURI()
        internal view override(WithERC721AMetadata, ERC721A)
        returns (string memory)
    {
        return WithERC721AMetadata._baseURI();
    }

    /// @dev Check whether tokens are still available are still available for sale.
    modifier ensureAvailabilityFor(uint256 amount) {
        uint256 amount_reserved = TOKENS_FOR_CLAIM - _reservedTokensClaimed;
        require(
            MAX_TOKENS - (_currentIndex - 1) >= amount + amount_reserved,
            "Requested number of tokens not available"
        );

        _;
    }

    /// @dev Check if blobs have free parts available and set them as claimed.
    function claimForBlobs(uint256[] calldata blobIds) private {
        if (blobIds.length > 0) {
            for (uint256 idx = 0; idx < blobIds.length; idx++) {
                uint256 blobId = blobIds[idx];
                require(!isClaimed(blobId), "Token already claimed");
                require(blobs.ownerOf(blobId) == msg.sender, "Not owner");
                _claimedTokens[blobId] = true;

                emit FreePartClaimedFor(blobId);
            }

            _reservedTokensClaimed += blobIds.length;
        }
    }

    /// @dev The first Joyride part should have the token ID #1
    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }
}

File 2 of 31 : JoyridePartImports.sol
//SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.4;

import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/security/Pausable.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@1001-digital/erc721-extensions/contracts/WithSaleStart.sol";

import "./WithERC721AMetadata.sol";
import "./WithPresaleStart.sol";
import "./Blobs.sol";

File 3 of 31 : ERC721A.sol
// SPDX-License-Identifier: MIT
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
import '@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol';
import '@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol';
import '@openzeppelin/contracts/utils/Address.sol';
import '@openzeppelin/contracts/utils/Context.sol';
import '@openzeppelin/contracts/utils/Strings.sol';
import '@openzeppelin/contracts/utils/introspection/ERC165.sol';

error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerQueryForNonexistentToken();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr && curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex &&
            !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (safe && to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex != end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex != end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = to;
            currSlot.startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev This is equivalent to _burn(tokenId, false)
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
                isApprovedForAll(from, _msgSender()) ||
                getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            AddressData storage addressData = _addressData[from];
            addressData.balance -= 1;
            addressData.numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = from;
            currSlot.startTimestamp = uint64(block.timestamp);
            currSlot.burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}

File 4 of 31 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 31 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 6 of 31 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 7 of 31 : WithSaleStart.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/access/Ownable.sol";

/// @author 1001.digital
/// @title An extension that enables the contract owner to set and update the date of a public sale.
abstract contract WithSaleStart is Ownable
{
    // Stores the sale start time
    uint256 private _saleStart;

    /// @dev Emitted when the sale start date changes
    event SaleStartChanged(uint256 time);

    /// @dev Initialize with a given timestamp when to start the sale
    constructor (uint256 time) {
        _saleStart = time;
    }

    /// @dev Sets the start of the sale. Only owners can do so.
    function setSaleStart(uint256 time) public virtual onlyOwner beforeSaleStart {
        _saleStart = time;
        emit SaleStartChanged(time);
    }

    /// @dev Returns the start of the sale in seconds since the Unix Epoch
    function saleStart() public view virtual returns (uint256) {
        return _saleStart;
    }

    /// @dev Returns true if the sale has started
    function saleStarted() public view virtual returns (bool) {
        return _saleStart <= block.timestamp;
    }

    /// @dev Modifier to make a function callable only after sale start
    modifier afterSaleStart() {
        require(saleStarted(), "Sale hasn't started yet");
        _;
    }

    /// @dev Modifier to make a function callable only before sale start
    modifier beforeSaleStart() {
        require(! saleStarted(), "Sale has already started");
        _;
    }
}

File 8 of 31 : WithERC721AMetadata.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/access/Ownable.sol";
import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/utils/Strings.sol";

abstract contract WithERC721AMetadata is ERC721A, Ownable {
    using Strings for uint256;

    /// @dev Emitted when the content identifyer changes
    event MetadataURIChanged(string indexed baseURI);

    // Whether metadata is frozen
    bool public frozen;

    /// @dev The base URI of the folder containing all JSON files.
    string public baseURI;

    /// Instantiate the contract
    /// @param baseURI_ the base URI the token metadata.
    constructor (string memory baseURI_) {
        baseURI = baseURI_;
    }

    /// Get the tokenURI for a tokenID
    /// @param tokenId the token id for which to get the matadata URL
    /// @dev links to the metadata json file on IPFS.
    /// @return the URL to the token metadata file
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        // We don't check whether the _baseURI is set like in the OpenZeppelin implementation
        // as we're deploying the contract with the CID.
        return string(abi.encodePacked(
            _baseURI(), "/", tokenId.toString(), "/metadata.json"
        ));
    }

    /// Configure the baseURI for the tokenURI method.
    /// @dev override the standard OpenZeppelin implementation
    /// @return the IPFS base uri
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    /// Set the base URI for this collection.
    /// @param baseURI_ the new base URI
    /// @dev update the base URI for this collection.
    function setBaseURI(string memory baseURI_) public onlyOwner unfrozen {
        baseURI = baseURI_;

        emit MetadataURIChanged(baseURI);
    }

    /// @dev Freeze the metadata
    function freeze() external onlyOwner {
        frozen = true;
    }

    /// @dev Whether metadata is unfrozen
    modifier unfrozen() {
        require(! frozen, "Metadata already frozen");

        _;
    }
}

File 9 of 31 : WithPresaleStart.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/access/Ownable.sol";

/// @title An extension that enables the contract owner to set and update the date of a presale.
abstract contract WithPresaleStart is Ownable
{
    // Stores the presale start time
    uint256 private _presaleStart;

    /// @dev Emitted when the presale start date changes
    event PresaleStartChanged(uint256 time);

    /// @dev Initialize with a given timestamp when to start the presale
    constructor (uint256 time) {
        _presaleStart = time;
    }

    /// @dev Sets the start of the presale. Only owners can do so.
    function setPresaleStart(uint256 time) public virtual onlyOwner beforePresaleStart {
        _presaleStart = time;
        emit PresaleStartChanged(time);
    }

    /// @dev Returns the start of the presale in seconds since the Unix Epoch
    function presaleStart() public view virtual returns (uint256) {
        return _presaleStart;
    }

    /// @dev Returns true if the presale has started
    function presaleStarted() public view virtual returns (bool) {
        return _presaleStart <= block.timestamp;
    }

    /// @dev Modifier to make a function callable only after presale start
    modifier afterPresaleStart() {
        require(presaleStarted(), "Presale hasn't started yet");
        _;
    }

    /// @dev Modifier to make a function callable only before presale start
    modifier beforePresaleStart() {
        require(! presaleStarted(), "Presale has already started");
        _;
    }
}

File 10 of 31 : Blobs.sol
//SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.4;

import "./Imports.sol";

/*
BLOBLOBLOBLOBLOBBLOBLOBLOBLOBLOBBLOBLOBLOBLOBLOBBLOBLOBL
BLOBLOBLOBLOBLOBLOBB#=*+++++*=#BLOBLOBLOBLOBLOBLOBLOBLOB
BLOBLOBLOBLOBLO@*++::::::::::-----*@BLOBLOBLOBLOBLOBLOBB
BLOBLOBLOBLOB#++++::::::::::---------=BLOBLOBLOBLOBLOBLO
BLOBLOBLOBLO=+++++:::::::::-----------:@BLOBLOBLOBLOBLOB
BLOBLOBLOBB=++++++:::::::::-------------#BLOBLOBLOBLOBLO
BLOBLOBLOB@+++++++::::::::---------------@BLOBLOBLOBLOBL
BLOBLOBLOB*+++++++::+@WWWWW*------:@WWW@-:BLOBLOBLOBLOBL
BLOBLOBLOB++++++++::#@WWW=*W+-----:@WW*@=-=BLOBLOBLOBLOB
BLOBLOBLO@++++++++:*#@WWW= #=------@WW*+W:+BLOBLOBLOBLOB
BLOBLOBLO#++++++++:*#@@WW= *#------#WW= @+-@BLOBLOBLOBLO
BLOBLOBLO#++++++++:*#@@WW= *@------=WW# ==-=BLOBLOBLOBLO
BLOBLOBLO#+++++++++*#@@WW= +W------*WW@  @-*BLOBLOBLOBLO
BLOBLOBLO#+++++++++*#@@WW= +W------*WW@  @-*BLOBLOBLOBLO
BLOBLOBLO#++++++++++#@@WW= +W:-----*WWW+ W-+BLOBLOBLOBLO
BLOBLOBLO#++++++++++#@@WW= +W:-----+@WW+ W:+BLOBLOBLOBLO
BLOBLOBLO#++++++++++#@@WW# +W+::---:@WW+ W++BLOBLOBLOBLO
BLOBLOBLO#++++++++++#@@WW# +W+::::-:@WW* W++BLOBLOBLOBLO
BLOBLOBLO#++++++++++=@@WW@ *W:::::::#WW#+W++BLOBLOBLOBLO
BLOBLOBLO#++++++++++*@@WWW*@@:::::::=WWW@W:*BLOBLOBLOBLO
BLOBLOBLO#+++++++++++#@WWWWW=:::::::+WWWW*:=BLOBLOBLOBLO
BLOBLOBLO#++++++++++++*#@@=+::::::::::**:::#BLOBLOBLOBLO
BLOBLOBLO@++++++++++++++::;::::::::::;:::::@BLOBLOBLOBLO
BLOBLOBLO@+++++++++++++++::*@GMGMGM@*::::::BLOBLOBLOBLOB
BLOBLOBLOB+++++++++++++++:::::::::::::::::*BLOBLOBLOBLOB
BLOBLOBLOB++++++++++++++++::::::::::::::::=BLOBLOBLOBLOB
BLOBLOBLOB*+++++++++++++++++::::::::::::::@BLOBLOBLOBLOB
BLOBLOBLOB*++++++++++++++++++::::::::::::+BLOBLOBLOBLOBL
BLOBLOBLOB=++++++++++++++++++++::::::::::=BLOBLOBLOBLOBL
BLOBLOBLOB#++++++++++++++++++++++::::::::@BLOBLOBLOBLOBL
999BLOBS@0xb10BFAcE5bB225B04B0fCe0Ddb2F6f1075Af13A2#2022
*/
contract Blobs is
    BlobChecker,
    IERC1155Receiver,
    WithIPFSMetaData,
    WithFreezableMetadata,
    WithMarketOffers
{
    address constant private BURN_ADDRESS = 0x000000000000000000000000000000000000dEaD;

    constructor (string memory cid)
        ERC721("Blob Mob", "BLOB")
        WithIPFSMetaData(cid)
        WithMarketOffers(payable(BLOB_LAB), 1000)
    {}

    /// @notice Create a new blob
    /// @param tokenIDs The list of tokenIDs to mint
    /// @param owners The list of owners that the tokenIDs should be airdropped to
    /// @param cid The new IPFS collection content identifyer
    function mint (
        uint256[] memory tokenIDs,
        address[] memory owners,
        string memory cid
    ) external onlyOwner {
        require(_freeBlobs(tokenIDs), "Blob ID not allowed");

        for (uint256 index = 0; index < tokenIDs.length; index++) {
            _mint(owners[index], tokenIDs[index]);
        }

        _setCID(cid);
    }

    /// @notice Burns the received Blob to mint a new one.
    function setCID (string memory cid) external onlyOwner unfrozen {
        _setCID(cid);
    }

    /// @notice Burns the received Blob to mint a new one.
    function onERC1155Received(
        address,
        address from,
        uint256 id,
        uint256,
        bytes calldata
    ) public override returns (bytes4) {
        require(_isBlob(id), "Not a Blob");

        _migrateBlob(id, from);

        return IERC1155Receiver.onERC1155Received.selector;
    }

    /// @notice Burns received Blobs to mint new ones.
    function onERC1155BatchReceived(
        address,
        address from,
        uint256[] calldata ids,
        uint256[] calldata,
        bytes calldata
    ) external override returns (bytes4) {
        // First check whether all given IDs are actual Blobs...
        for (uint256 index = 0; index < ids.length; index++) {
            require(_isBlob(ids[index]), "Not a Blob");
        }

        // Then migrate them one by one.
        for (uint256 index = 0; index < ids.length; index++) {
            _migrateBlob(ids[index], from);
        }

        return IERC1155Receiver.onERC1155BatchReceived.selector;
    }

    /// @notice Get the tokenURI for a specific token
    function tokenURI(uint256 tokenId)
        public view override(WithIPFSMetaData, ERC721)
        returns (string memory)
    {
        return WithIPFSMetaData.tokenURI(tokenId);
    }

    /// @notice We support the `HasSecondarySalesFees` interface
    function supportsInterface(bytes4 interfaceId)
        public view override(WithMarketOffers, ERC721, IERC165)
        returns (bool)
    {
        return WithMarketOffers.supportsInterface(interfaceId);
    }

    function _migrateBlob(uint256 id, address owner) private {
        uint256 tokenId = _getBlobTokenId(id);

        storefront.safeTransferFrom(address(this), BURN_ADDRESS, id, 1, "");

        _safeMint(owner, tokenId);
    }

    function _baseURI()
        internal view override(WithIPFSMetaData, ERC721)
        returns (string memory)
    {
        return WithIPFSMetaData._baseURI();
    }

    function _beforeTokenTransfer(address from, address to, uint256 tokenId)
        internal override(WithMarketOffers, ERC721)
    {
        return WithMarketOffers._beforeTokenTransfer(from, to, tokenId);
    }
}

File 11 of 31 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 12 of 31 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 13 of 31 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 14 of 31 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 15 of 31 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 16 of 31 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 17 of 31 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 18 of 31 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 19 of 31 : Imports.sol
//SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.4;

import "@1001-digital/erc721-extensions/contracts/WithFreezableMetadata.sol";
import "@1001-digital/erc721-extensions/contracts/WithIPFSMetaData.sol";
import "@1001-digital/erc721-extensions/contracts/WithMarketOffers.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol";
import "@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol";

import "./BlobChecker.sol";

File 20 of 31 : WithFreezableMetadata.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/access/Ownable.sol";

/// @author 1001.digital
/// @title A small helper to handle freezing of metadata
contract WithFreezableMetadata is Ownable {
    // Whether metadata is frozen
    bool public frozen;

    /// @dev Freeze the metadata
    function freeze() external onlyOwner {
        frozen = true;
    }

    /// @dev Whether metadata is unfrozen
    modifier unfrozen() {
        require(! frozen, "Metadata already frozen");

        _;
    }
}

File 21 of 31 : WithIPFSMetaData.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/utils/Strings.sol";

/// @author 1001.digital
/// @title Handle NFT Metadata stored on IPFS
abstract contract WithIPFSMetaData is ERC721 {
    using Strings for uint256;

    /// @dev Emitted when the content identifyer changes
    event MetadataURIChanged(string indexed baseURI);

    /// @dev The content identifier of the folder containing all JSON files.
    string public cid;

    /// Instantiate the contract
    /// @param _cid the content identifier for the token metadata.
    /// @dev be careful & make sure your metadata is correct - you can't change this
    constructor (string memory _cid) {
        _setCID(_cid);
    }

    /// Get the tokenURI for a tokenID
    /// @param tokenId the token id for which to get the matadata URL
    /// @dev links to the metadata json file on IPFS.
    /// @return the URL to the token metadata file
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        // We don't check whether the _baseURI is set like in the OpenZeppelin implementation
        // as we're deploying the contract with the CID.
        return string(abi.encodePacked(
            _baseURI(), "/", tokenId.toString(), "/metadata.json"
        ));
    }

    /// Configure the baseURI for the tokenURI method.
    /// @dev override the standard OpenZeppelin implementation
    /// @return the IPFS base uri
    function _baseURI() internal view virtual override returns (string memory) {
        return string(abi.encodePacked("ipfs://", cid));
    }

    /// Set the content identifier for this collection.
    /// @param _cid the new content identifier
    /// @dev update the content identifier for this nft.
    function _setCID(string memory _cid) internal virtual {
        cid = _cid;

        emit MetadataURIChanged(_baseURI());
    }
}

File 22 of 31 : WithMarketOffers.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@1001-digital/erc721-extensions/contracts/WithFees.sol";
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";

/// @author 1001.digital
/// @title Implement a basic integrated marketplace with fees
abstract contract WithMarketOffers is ERC721, WithFees {

    event OfferCreated(uint256 indexed tokenId, uint256 indexed value, address indexed to);
    event OfferWithdrawn(uint256 indexed tokenId);
    event Sale(uint256 indexed tokenId, address indexed from, address indexed to, uint256 value);

    struct Offer {
        uint256 price;
        address payable specificBuyer;
    }

    /// @dev All active offers
    mapping (uint256 => Offer) private _offers;

    /// Instantiate the contract
    /// @param _feeRecipient the fee recipient for secondary sales
    /// @param _bps the basis points measure for the fees
    constructor (address payable _feeRecipient, uint256 _bps)
        WithFees(_feeRecipient, _bps)
    {}

    /// @dev All active offers
    function offerFor(uint256 tokenId) external view returns(Offer memory) {
        require(_offers[tokenId].price > 0, "No active offer for this item");

        return _offers[tokenId];
    }

    function _makeOffer(uint256 tokenId, uint256 price, address to) internal {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "Caller is neither owner nor approved");
        require(price > 0, "Price should be higher than 0");
        require(price > _offers[tokenId].price, "Price should be higher than existing offer");

        _offers[tokenId] = Offer(price, payable(to));
        emit OfferCreated(tokenId, price, to);
    }

    /// @dev Make a new offer
    function makeOffer(uint256 tokenId, uint256 price) external {
        _makeOffer(tokenId, price, address(0));
    }

    /// @dev Make a new offer to a specific person
    function makeOfferTo(uint256 tokenId, uint256 price, address to) external {
        _makeOffer(tokenId, price, to);
    }

    /// @dev Revoke an active offer
    function _cancelOffer(uint256 tokenId) private {
        delete _offers[tokenId];
        emit OfferWithdrawn(tokenId);
    }

    /// @dev Allow approved operators to cancel an offer
    function cancelOffer(uint256 tokenId) external {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "Caller is neither owner nor approved");
        _cancelOffer(tokenId);
    }

    /// @dev Buy an item that is for offer
    function buy(uint256 tokenId) external payable isForSale(tokenId) {
        Offer memory offer = _offers[tokenId];
        address payable seller = payable(ownerOf(tokenId));

        // If it is a private sale, make sure the buyer is the private sale recipient.
        if (offer.specificBuyer != address(0)) {
            require(offer.specificBuyer == msg.sender, "Can't buy a privately offered item");
        }

        require(msg.value >= offer.price, "Price not met");

        // Seller gets msg value - fees set as BPS.
        seller.transfer(msg.value - (offer.price * bps / 10000));

        // We transfer the token.
        _safeTransfer(seller, msg.sender, tokenId, "");
        emit Sale(tokenId, seller, msg.sender, offer.price);
    }

    /// @dev Check whether the token is for sale
    modifier isForSale(uint256 tokenId) {
        require(_offers[tokenId].price > 0, "Item not for sale");
        _;
    }

    /// We support the `HasSecondarySalesFees` interface
    function supportsInterface(bytes4 interfaceId)
        public view virtual override(WithFees, ERC721)
        returns (bool)
    {
        return WithFees.supportsInterface(interfaceId);
    }

    function _beforeTokenTransfer(address, address, uint256 tokenId) internal virtual override(ERC721) {
        if (_offers[tokenId].price > 0) {
            _cancelOffer(tokenId);
        }
    }

}

File 23 of 31 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 24 of 31 : ERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/ERC1155.sol)

pragma solidity ^0.8.0;

import "./IERC1155.sol";
import "./IERC1155Receiver.sol";
import "./extensions/IERC1155MetadataURI.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the basic standard multi-token.
 * See https://eips.ethereum.org/EIPS/eip-1155
 * Originally based on code by Enjin: https://github.com/enjin/erc-1155
 *
 * _Available since v3.1._
 */
contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
    using Address for address;

    // Mapping from token ID to account balances
    mapping(uint256 => mapping(address => uint256)) private _balances;

    // Mapping from account to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
    string private _uri;

    /**
     * @dev See {_setURI}.
     */
    constructor(string memory uri_) {
        _setURI(uri_);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC1155).interfaceId ||
            interfaceId == type(IERC1155MetadataURI).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC1155MetadataURI-uri}.
     *
     * This implementation returns the same URI for *all* token types. It relies
     * on the token type ID substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * Clients calling this function must replace the `\{id\}` substring with the
     * actual token type ID.
     */
    function uri(uint256) public view virtual override returns (string memory) {
        return _uri;
    }

    /**
     * @dev See {IERC1155-balanceOf}.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
        require(account != address(0), "ERC1155: balance query for the zero address");
        return _balances[id][account];
    }

    /**
     * @dev See {IERC1155-balanceOfBatch}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] memory accounts, uint256[] memory ids)
        public
        view
        virtual
        override
        returns (uint256[] memory)
    {
        require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");

        uint256[] memory batchBalances = new uint256[](accounts.length);

        for (uint256 i = 0; i < accounts.length; ++i) {
            batchBalances[i] = balanceOf(accounts[i], ids[i]);
        }

        return batchBalances;
    }

    /**
     * @dev See {IERC1155-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC1155-isApprovedForAll}.
     */
    function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[account][operator];
    }

    /**
     * @dev See {IERC1155-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not owner nor approved"
        );
        _safeTransferFrom(from, to, id, amount, data);
    }

    /**
     * @dev See {IERC1155-safeBatchTransferFrom}.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: transfer caller is not owner nor approved"
        );
        _safeBatchTransferFrom(from, to, ids, amounts, data);
    }

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, _asSingletonArray(id), _asSingletonArray(amount), data);

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }
        _balances[id][to] += amount;

        emit TransferSingle(operator, from, to, id, amount);

        _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; ++i) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
            _balances[id][to] += amount;
        }

        emit TransferBatch(operator, from, to, ids, amounts);

        _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
    }

    /**
     * @dev Sets a new URI for all token types, by relying on the token type ID
     * substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * By this mechanism, any occurrence of the `\{id\}` substring in either the
     * URI or any of the amounts in the JSON file at said URI will be replaced by
     * clients with the token type ID.
     *
     * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
     * interpreted by clients as
     * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
     * for token type ID 0x4cce0.
     *
     * See {uri}.
     *
     * Because these URIs cannot be meaningfully represented by the {URI} event,
     * this function emits no events.
     */
    function _setURI(string memory newuri) internal virtual {
        _uri = newuri;
    }

    /**
     * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _mint(
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, _asSingletonArray(id), _asSingletonArray(amount), data);

        _balances[id][to] += amount;
        emit TransferSingle(operator, address(0), to, id, amount);

        _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _mintBatch(
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; i++) {
            _balances[ids[i]][to] += amounts[i];
        }

        emit TransferBatch(operator, address(0), to, ids, amounts);

        _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
    }

    /**
     * @dev Destroys `amount` tokens of token type `id` from `from`
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `from` must have at least `amount` tokens of token type `id`.
     */
    function _burn(
        address from,
        uint256 id,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), _asSingletonArray(id), _asSingletonArray(amount), "");

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }

        emit TransferSingle(operator, from, address(0), id, amount);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     */
    function _burnBatch(
        address from,
        uint256[] memory ids,
        uint256[] memory amounts
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        for (uint256 i = 0; i < ids.length; i++) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
        }

        emit TransferBatch(operator, from, address(0), ids, amounts);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC1155: setting approval status for self");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    function _doSafeTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                if (response != IERC1155Receiver.onERC1155Received.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _doSafeBatchTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                bytes4 response
            ) {
                if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
        uint256[] memory array = new uint256[](1);
        array[0] = element;

        return array;
    }
}

File 25 of 31 : IERC1155Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

File 26 of 31 : BlobChecker.sol
//SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.4;

import "./OpenSeaStorefrontInterface.sol";

contract BlobChecker {
    address constant private OPENSEA_STOREFRONT = 0x495f947276749Ce646f68AC8c248420045cb7b5e;
    address constant public BLOB_LAB = 0x9ac320589Def76E17C02a6436a1e8244d66998B7;

    OpenSeaStorefrontInterface internal storefront = OpenSeaStorefrontInterface(OPENSEA_STOREFRONT);

    function _freeBlobs (uint256[] memory ids) internal pure returns (bool) {
        for (uint256 index = 0; index < ids.length; index++) {
            if (! _isFreeBlob(ids[index])) return false;
        }
        return true;
    }

    function _isFreeBlob (uint256 id) internal pure returns (bool) {
        // Unclaimed Blobs
        if (
            id >= 918 && id <= 984 &&
            id != 983 // The zombie Blob is already alive :kek:
        ) {
            return true;
        }

        // Unclaimed golden Blobs
        if (id >= 993 && id <= 998) {
            return true;
        }

        return false;
    }

    // ReceivesOpenSeaBlobs
    function _isBlob (uint256 id) internal view returns (bool) {
        // Make sure it's a Blob created on the OpenSea storefront
        if (storefront.balanceOf(address(this), id) < 1) {
            return false;
        }

        // Make sure it's a Blob created by BlobLab
        if (id >> 96 != uint256(uint160(BLOB_LAB))) {
            return false;
        }
        return (id & 0xffffffffff) == 1;
    }

    function _getBlobTokenId (uint256 id) internal pure returns (uint256) {
        // Get only the token ID (without the token creator)
        uint256 _id = (id & 0xffffffffffffff0000000000) >> 40;

        // Special cases
        if (_id == 935) return 983;
        if (_id == 686) return 985;
        if (_id == 683) return 986;
        if (_id == 687) return 987;
        if (_id == 942) return 988;
        if (_id == 917) return 989;
        if (_id == 944) return 990;
        if (_id == 903) return 991;
        if (_id == 926) return 992;
        if (_id == 688) return 999;

        // Offsets (due to manual mint gaps)
        if (_id < 110) return _id - 9;
        if (_id < 190) return _id - 14;
        if (_id < 191) return _id - 20;
        if (_id < 216) return _id - 15;
        if (_id < 228) return _id - 17;
        if (_id < 335) return _id - 18;
        if (_id < 461) return _id - 19;
        if (_id < 575) return _id - 20;
        if (_id < 683) return _id - 21;
        if (_id < 686) return _id - 22;
        if (_id < 692) return _id - 25;
        if (_id < 800) return _id - 26;
        if (_id < 903) return _id - 27;
        if (_id < 917) return _id - 28;
        if (_id < 926) return _id - 29;
        if (_id < 935) return _id - 30;
        if (_id < 942) return _id - 31;
        if (_id < 944) return _id - 32;
        if (_id < 951) return _id - 33;

        revert("Token not found");
    }
}

File 27 of 31 : WithFees.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/utils/introspection/ERC165.sol";

import "./standards/HasSecondarySaleFees.sol";

/// @author 1001.digital
/// @title Implements the various fee standards that are floating around.
/// @dev We need a proper standard for this.
abstract contract WithFees is ERC721, HasSecondarySaleFees, Ownable {
    // The address to pay fees to
    address payable internal beneficiary;

    // The fee basis points
    uint256 internal bps;

    /// Instanciate the contract
    /// @param _beneficiary the address to send fees to
    /// @param _bps the basis points measure for the fees
    constructor (address payable _beneficiary, uint256 _bps) {
        beneficiary = _beneficiary;
        bps = _bps;
    }

    /// Implement the `HasSecondarySalesFees` Contract
    /// @dev implements the standard pushed by Rarible
    /// @return list of fee recipients, in our case always one
    function getFeeRecipients(uint256) public view override returns (address payable[] memory) {
        address payable[] memory recipients = new address payable[](1);
        recipients[0] = beneficiary;
        return recipients;
    }

    /// Implement the `HasSecondarySalesFees` Contract
    /// @dev implements the standard pushed by Rarible
    /// @return list of fee basis points, in our case always one
    function getFeeBps(uint256) public view override returns (uint256[] memory) {
        uint256[] memory bpsArray = new uint256[](1);
        bpsArray[0] = bps;
        return bpsArray;
    }

    /// Make sure the contract reports that it supportsthe `HasSecondarySalesFees` Interface
    /// @param interfaceId the interface to check
    /// @dev extends the ERC721 method
    /// @return whether the given interface is supported
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, ERC165) returns (bool) {
        return interfaceId == type(HasSecondarySaleFees).interfaceId
            || ERC721.supportsInterface(interfaceId);
    }

    /// Exposes a way to update the secondary sale beneficiary
    /// @param _beneficiary the new beneficiary
    function setBeneficiary(address _beneficiary) public onlyOwner {
        beneficiary = payable(_beneficiary);
    }
}

File 28 of 31 : HasSecondarySaleFees.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/utils/introspection/ERC165.sol";

abstract contract HasSecondarySaleFees is ERC165 {
    function getFeeRecipients(uint256 id) public view virtual returns (address payable[] memory);
    function getFeeBps(uint256 id) public view virtual returns (uint256[] memory);
}

File 29 of 31 : IERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 30 of 31 : IERC1155MetadataURI.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)

pragma solidity ^0.8.0;

import "../IERC1155.sol";

/**
 * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
 * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155MetadataURI is IERC1155 {
    /**
     * @dev Returns the URI for token type `id`.
     *
     * If the `\{id\}` substring is present in the URI, it must be replaced by
     * clients with the actual token type ID.
     */
    function uri(uint256 id) external view returns (string memory);
}

File 31 of 31 : OpenSeaStorefrontInterface.sol
//SPDX-License-Identifier: Unlicense
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol";

interface OpenSeaStorefrontInterface {
    function balanceOf(address _owner, uint256 _id)
        external
        view
        returns (uint256);

    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) external;
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 1000
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_blobAddress","type":"address"},{"internalType":"uint256","name":"_saleStart","type":"uint256"},{"internalType":"uint256","name":"_presaleStart","type":"uint256"},{"internalType":"string","name":"baseURI_","type":"string"},{"internalType":"address","name":"_signerAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"blobId","type":"uint256"}],"name":"FreePartClaimedFor","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"string","name":"baseURI","type":"string"}],"name":"MetadataURIChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"time","type":"uint256"}],"name":"PresaleStartChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"time","type":"uint256"}],"name":"SaleStartChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"MAX_TOKENS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PROVENANCE_HASH","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"RANDOMISATION_SCRIPT","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"blobs","outputs":[{"internalType":"contract Blobs","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeze","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"frozen","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"isBase","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"blobId","type":"uint256"}],"name":"isClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"isTop","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"blobIds","type":"uint256[]"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"blobIds","type":"uint256[]"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"ownerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presaleStart","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presaleStarted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"saleStart","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"saleStarted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_joyrideAddress","type":"address"}],"name":"setJoyrideAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"time","type":"uint256"}],"name":"setPresaleStart","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"time","type":"uint256"}],"name":"setSaleStart","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_signerAddress","type":"address"}],"name":"setSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"useInAssembly","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000b10bface5bb225b04b0fce0ddb2f6f1075af13a20000000000000000000000000000000000000000000000000000000062488f20000000000000000000000000000000000000000000000000000000006245ec2000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000d6c7c7c5edced297694b0eedc5537b9e3e72febf000000000000000000000000000000000000000000000000000000000000001e68747470733a2f2f6170692e626c6f622e746f776e2f6a6f7972696465730000

-----Decoded View---------------
Arg [0] : _blobAddress (address): 0xb10BFAcE5bB225B04B0fCe0Ddb2F6f1075Af13A2
Arg [1] : _saleStart (uint256): 1648922400
Arg [2] : _presaleStart (uint256): 1648749600
Arg [3] : baseURI_ (string): https://api.blob.town/joyrides
Arg [4] : _signerAddress (address): 0xD6C7c7C5EDCED297694B0eEdc5537b9e3e72FEBf

-----Encoded View---------------
7 Constructor Arguments found :
Arg [0] : 000000000000000000000000b10bface5bb225b04b0fce0ddb2f6f1075af13a2
Arg [1] : 0000000000000000000000000000000000000000000000000000000062488f20
Arg [2] : 000000000000000000000000000000000000000000000000000000006245ec20
Arg [3] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [4] : 000000000000000000000000d6c7c7c5edced297694b0eedc5537b9e3e72febf
Arg [5] : 000000000000000000000000000000000000000000000000000000000000001e
Arg [6] : 68747470733a2f2f6170692e626c6f622e746f776e2f6a6f7972696465730000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.