ERC-721
Overview
Max Total Supply
999 REF
Holders
519
Market
Volume (24H)
0.35 ETH
Min Price (24H)
$1,166.65 @ 0.350000 ETH
Max Price (24H)
$1,166.65 @ 0.350000 ETH
Other Info
Token Contract
Balance
2 REFLoading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
Reflection
Compiler Version
v0.8.22+commit.4fc1097e
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity >=0.8.19 <0.9.0; import {ERC721} from "@openzeppelin/contracts/token/ERC721/ERC721.sol"; import {SafeCast} from "@openzeppelin/contracts/utils/math/SafeCast.sol"; import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol"; import {Pausable} from "@openzeppelin/contracts/utils/Pausable.sol"; //swap security for utils in remix import {IERC2981} from "@openzeppelin/contracts/interfaces/IERC2981.sol"; import {MerkleProof} from "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol"; import {ReentrancyGuard} from "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; //swap security for utils in remix import {ReflectionMetadata} from "./ReflectionMetadata.sol"; error MaxSupplyReached(); error InsufficientFunds(); //@author @higgsbelly and Van Arman contract Reflection is ERC721, Ownable, Pausable, IERC2981, ReentrancyGuard { using SafeCast for uint256; //Interface ReflectionMetadata public reflectionMetadata; //Contract Variables Definition and Initialization uint256 public totalSupply = 0; uint256 public cost = 330000000000000000; uint256 public maxSupply = 999; bytes32 public merkleRoot; bool public allowlistMintEnabled = false; struct TokenData { bytes32 seed; } mapping(uint256 => TokenData) public tokenData; mapping(address => bool) public allowlistClaimed; //Royalty Information address public defaultRoyaltyReceiver = 0xaC0762C5B7500a9C60cCE8BDFB4036c0152E5a1b; //Artist address mapping(uint256 => address) royaltyReceivers; uint256 public defaultRoyaltyPercentage = 500; // BPS mapping(uint256 => uint256) royaltyPercentages; constructor() ERC721("Reflection", "REF") Ownable(msg.sender) { _pause(); } function setReflectionMetadata(address _reflectionMetatdata) public onlyOwner { reflectionMetadata = ReflectionMetadata(_reflectionMetatdata); } function tokenSVG(uint256 _tokenId) public view returns (string memory) { return (reflectionMetadata.getTokenSVG(_tokenId)); } function setMerkleRoot(bytes32 _merkleRoot) public onlyOwner { merkleRoot = _merkleRoot; } function setAllowlistMintEnabled(bool _state) public onlyOwner { allowlistMintEnabled = _state; } function unpause() external onlyOwner { _unpause(); } function pause() external onlyOwner { _pause(); } function setCost(uint256 _cost) public onlyOwner { cost = _cost; } function tokenURI(uint256 _tokenId) public view virtual override(ERC721) returns (string memory) { return reflectionMetadata.buildMetadata(_tokenId); } function mintForAddress(address _receiver) public onlyOwner { //Verify Contract Requirements if (totalSupply >= maxSupply) revert MaxSupplyReached(); //Index totalSUpply uint256 tokenId = totalSupply; totalSupply++; //Set Token Hash tokenData[tokenId].seed = keccak256( abi.encodePacked(blockhash(block.number - 1), block.number, block.timestamp, _msgSender(), tokenId) ); _safeMint(_receiver, tokenId); } function allowlistMint(bytes32[] calldata _merkleProof) public payable nonReentrant { //Verify Contract Requirements if (totalSupply >= maxSupply) revert MaxSupplyReached(); if (msg.value < cost) revert InsufficientFunds(); // Verify allowlist requirements require(allowlistMintEnabled, "The allowlist sale is not enabled!"); require(!allowlistClaimed[_msgSender()], "Address already claimed!"); bytes32 leaf = keccak256(abi.encodePacked(_msgSender())); require(MerkleProof.verify(_merkleProof, merkleRoot, leaf), "Invalid proof!"); //Index totalSUpply uint256 tokenId = totalSupply; totalSupply++; //Set Token Hash tokenData[tokenId].seed = keccak256( abi.encodePacked(blockhash(block.number - 1), block.number, block.timestamp, _msgSender(), tokenId) ); allowlistClaimed[_msgSender()] = true; _safeMint(msg.sender, tokenId); } function mint() public payable whenNotPaused { if (totalSupply >= maxSupply) revert MaxSupplyReached(); if (msg.value < cost) revert InsufficientFunds(); uint256 tokenId = totalSupply; totalSupply++; tokenData[tokenId].seed = keccak256( abi.encodePacked(blockhash(block.number - 1), block.number, block.timestamp, _msgSender(), tokenId) ); _safeMint(msg.sender, tokenId); } function withdraw() public onlyOwner nonReentrant { (bool os,) = payable(owner()).call{value: address(this).balance}(""); require(os); } /*////////////////////////////////////////////////////////////////////////// ERC2981 Functions START //////////////////////////////////////////////////////////////////////////*/ function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual returns (address receiver, uint256 royaltyAmount) { receiver = royaltyReceivers[_tokenId] != address(0) ? royaltyReceivers[_tokenId] : defaultRoyaltyReceiver; royaltyAmount = royaltyPercentages[_tokenId] != 0 ? (_salePrice * royaltyPercentages[_tokenId]) / 10000 : (_salePrice * defaultRoyaltyPercentage) / 10000; } function setDefaultRoyaltyReceiver(address _receiver) external onlyOwner { defaultRoyaltyReceiver = _receiver; } function setRoyaltyReceiver(uint256 _tokenId, address _newReceiver) external onlyOwner { royaltyReceivers[_tokenId] = _newReceiver; } function setRoyaltyPercentage(uint256 _tokenId, uint256 _percentage) external onlyOwner { royaltyPercentages[_tokenId] = _percentage; } /*////////////////////////////////////////////////////////////////////////// ERC2981 Functions END //////////////////////////////////////////////////////////////////////////*/ }
// SPDX-License-Identifier: MIT //Contract to construct metadata for Reflection NFT contract. pragma solidity >=0.8.19 <0.9.0; import {Strings} from "@openzeppelin/contracts/utils/Strings.sol"; import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol"; import {ReflectionSVG} from "./ReflectionSVG.sol"; import {ReflectionGenerator} from "./ReflectionGenerator.sol"; import {LayerStore} from "./LayerStore.sol"; import {Base64} from "./Base64.sol"; //@author @higgsbelly and Van Arman contract ReflectionMetadata is Ownable { //Interfaces ReflectionSVG public reflectionSVG; ReflectionGenerator public reflectionGenerator; LayerStore public layerStore; constructor() Ownable(msg.sender) {} function setReflectionSVG(address _reflectionSVG) public onlyOwner { reflectionSVG = ReflectionSVG(_reflectionSVG); } function setReflectionGenerator(address _reflectionGenerator) public onlyOwner { reflectionGenerator = ReflectionGenerator(_reflectionGenerator); } function setLayerStore(address _layerStore) public onlyOwner { layerStore = LayerStore(_layerStore); } function getTokenSVG(uint256 _tokenId) public view returns (string memory) { return ( string( abi.encodePacked( "data:image/svg+xml;base64,", Base64.encode(bytes(reflectionSVG.getSVGStatic(_tokenId))) ) ) ); } function buildMetadata(uint256 _tokenId) public view returns (string memory) { string memory tokenName = getTitle(_tokenId); string memory json = Base64.encode( bytes( string( abi.encodePacked( '{"name": "', tokenName, '", "description":"', layerStore.getSvgLayer(2), '","attributes":[', reflectionGenerator.getJSONAttributes(_tokenId), '], "image": "data:image/svg+xml;base64,', Base64.encode(bytes(reflectionSVG.getSVGStatic(_tokenId))), '"}' ) ) ) ); return string(abi.encodePacked("data:application/json;base64,", json)); } function getTitle(uint256 index) public view returns (string memory) { bytes memory data = bytes(layerStore.getSvgLayer(1)); uint256 offset = 0; uint256 length; for (uint256 i = 0; i < index; ++i) { length = toUint(data, offset) * 2; // Length is in bytes, each byte represented by 2 hex characters offset += length + 4; // Skip the length (4 characters) and the title } length = toUint(data, offset) * 2; // Length is in bytes, each byte represented by 2 hex characters offset += 4; // Skip the length prefix bytes memory titleBytes = new bytes(length / 2); for (uint256 i = 0; i < length / 2; ++i) { titleBytes[i] = bytes1(fromHexChar(uint8(data[offset + 2 * i])) * 16 + fromHexChar(uint8(data[offset + 2 * i + 1]))); } return string(titleBytes); } // Convert a hex string to a uint function toUint(bytes memory data, uint256 offset) internal pure returns (uint256 result) { for (uint256 i = 0; i < 4; i++) { uint8 c = uint8(data[offset + i]); if (c >= 48 && c <= 57) { // '0' - '9' result = result * 16 + (c - 48); } else if (c >= 97 && c <= 102) { // 'a' - 'f' result = result * 16 + (c - 87); } else if (c >= 65 && c <= 70) { // 'A' - 'F' result = result * 16 + (c - 55); } } return result; } // Convert a single hex character to a byte function fromHexChar(uint8 c) internal pure returns (uint8) { if (bytes1(c) >= bytes1("0") && bytes1(c) <= bytes1("9")) { return c - uint8(bytes1("0")); } if (bytes1(c) >= bytes1("a") && bytes1(c) <= bytes1("f")) { return 10 + c - uint8(bytes1("a")); } if (bytes1(c) >= bytes1("A") && bytes1(c) <= bytes1("F")) { return 10 + c - uint8(bytes1("A")); } revert("Invalid hex character"); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol) pragma solidity ^0.8.20; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant NOT_ENTERED = 1; uint256 private constant ENTERED = 2; uint256 private _status; /** * @dev Unauthorized reentrant call. */ error ReentrancyGuardReentrantCall(); constructor() { _status = NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be NOT_ENTERED if (_status == ENTERED) { revert ReentrancyGuardReentrantCall(); } // Any calls to nonReentrant after this point will fail _status = ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = NOT_ENTERED; } /** * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a * `nonReentrant` function in the call stack. */ function _reentrancyGuardEntered() internal view returns (bool) { return _status == ENTERED; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol) pragma solidity ^0.8.20; /** * @dev These functions deal with verification of Merkle Tree proofs. * * The tree and the proofs can be generated using our * https://github.com/OpenZeppelin/merkle-tree[JavaScript library]. * You will find a quickstart guide in the readme. * * WARNING: You should avoid using leaf values that are 64 bytes long prior to * hashing, or use a hash function other than keccak256 for hashing leaves. * This is because the concatenation of a sorted pair of internal nodes in * the Merkle tree could be reinterpreted as a leaf value. * OpenZeppelin's JavaScript library generates Merkle trees that are safe * against this attack out of the box. */ library MerkleProof { /** *@dev The multiproof provided is not valid. */ error MerkleProofInvalidMultiproof(); /** * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree * defined by `root`. For this, a `proof` must be provided, containing * sibling hashes on the branch from the leaf to the root of the tree. Each * pair of leaves and each pair of pre-images are assumed to be sorted. */ function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) { return processProof(proof, leaf) == root; } /** * @dev Calldata version of {verify} */ function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) { return processProofCalldata(proof, leaf) == root; } /** * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt * hash matches the root of the tree. When processing the proof, the pairs * of leafs & pre-images are assumed to be sorted. */ function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) { bytes32 computedHash = leaf; for (uint256 i = 0; i < proof.length; i++) { computedHash = _hashPair(computedHash, proof[i]); } return computedHash; } /** * @dev Calldata version of {processProof} */ function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) { bytes32 computedHash = leaf; for (uint256 i = 0; i < proof.length; i++) { computedHash = _hashPair(computedHash, proof[i]); } return computedHash; } /** * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}. * * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details. */ function multiProofVerify( bytes32[] memory proof, bool[] memory proofFlags, bytes32 root, bytes32[] memory leaves ) internal pure returns (bool) { return processMultiProof(proof, proofFlags, leaves) == root; } /** * @dev Calldata version of {multiProofVerify} * * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details. */ function multiProofVerifyCalldata( bytes32[] calldata proof, bool[] calldata proofFlags, bytes32 root, bytes32[] memory leaves ) internal pure returns (bool) { return processMultiProofCalldata(proof, proofFlags, leaves) == root; } /** * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false * respectively. * * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer). */ function processMultiProof( bytes32[] memory proof, bool[] memory proofFlags, bytes32[] memory leaves ) internal pure returns (bytes32 merkleRoot) { // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of // the Merkle tree. uint256 leavesLen = leaves.length; uint256 proofLen = proof.length; uint256 totalHashes = proofFlags.length; // Check proof validity. if (leavesLen + proofLen != totalHashes + 1) { revert MerkleProofInvalidMultiproof(); } // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop". bytes32[] memory hashes = new bytes32[](totalHashes); uint256 leafPos = 0; uint256 hashPos = 0; uint256 proofPos = 0; // At each step, we compute the next hash using two values: // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we // get the next hash. // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the // `proof` array. for (uint256 i = 0; i < totalHashes; i++) { bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]; bytes32 b = proofFlags[i] ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]) : proof[proofPos++]; hashes[i] = _hashPair(a, b); } if (totalHashes > 0) { if (proofPos != proofLen) { revert MerkleProofInvalidMultiproof(); } unchecked { return hashes[totalHashes - 1]; } } else if (leavesLen > 0) { return leaves[0]; } else { return proof[0]; } } /** * @dev Calldata version of {processMultiProof}. * * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details. */ function processMultiProofCalldata( bytes32[] calldata proof, bool[] calldata proofFlags, bytes32[] memory leaves ) internal pure returns (bytes32 merkleRoot) { // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of // the Merkle tree. uint256 leavesLen = leaves.length; uint256 proofLen = proof.length; uint256 totalHashes = proofFlags.length; // Check proof validity. if (leavesLen + proofLen != totalHashes + 1) { revert MerkleProofInvalidMultiproof(); } // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop". bytes32[] memory hashes = new bytes32[](totalHashes); uint256 leafPos = 0; uint256 hashPos = 0; uint256 proofPos = 0; // At each step, we compute the next hash using two values: // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we // get the next hash. // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the // `proof` array. for (uint256 i = 0; i < totalHashes; i++) { bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]; bytes32 b = proofFlags[i] ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]) : proof[proofPos++]; hashes[i] = _hashPair(a, b); } if (totalHashes > 0) { if (proofPos != proofLen) { revert MerkleProofInvalidMultiproof(); } unchecked { return hashes[totalHashes - 1]; } } else if (leavesLen > 0) { return leaves[0]; } else { return proof[0]; } } /** * @dev Sorts the pair (a, b) and hashes the result. */ function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) { return a < b ? _efficientHash(a, b) : _efficientHash(b, a); } /** * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory. */ function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) { /// @solidity memory-safe-assembly assembly { mstore(0x00, a) mstore(0x20, b) value := keccak256(0x00, 0x40) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC2981.sol) pragma solidity ^0.8.20; import {IERC165} from "../utils/introspection/IERC165.sol"; /** * @dev Interface for the NFT Royalty Standard. * * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal * support for royalty payments across all NFT marketplaces and ecosystem participants. */ interface IERC2981 is IERC165 { /** * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of * exchange. The royalty amount is denominated and should be paid in that same unit of exchange. */ function royaltyInfo( uint256 tokenId, uint256 salePrice ) external view returns (address receiver, uint256 royaltyAmount); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol) pragma solidity ^0.8.20; import {Context} from "../utils/Context.sol"; /** * @dev Contract module which allows children to implement an emergency stop * mechanism that can be triggered by an authorized account. * * This module is used through inheritance. It will make available the * modifiers `whenNotPaused` and `whenPaused`, which can be applied to * the functions of your contract. Note that they will not be pausable by * simply including this module, only once the modifiers are put in place. */ abstract contract Pausable is Context { bool private _paused; /** * @dev Emitted when the pause is triggered by `account`. */ event Paused(address account); /** * @dev Emitted when the pause is lifted by `account`. */ event Unpaused(address account); /** * @dev The operation failed because the contract is paused. */ error EnforcedPause(); /** * @dev The operation failed because the contract is not paused. */ error ExpectedPause(); /** * @dev Initializes the contract in unpaused state. */ constructor() { _paused = false; } /** * @dev Modifier to make a function callable only when the contract is not paused. * * Requirements: * * - The contract must not be paused. */ modifier whenNotPaused() { _requireNotPaused(); _; } /** * @dev Modifier to make a function callable only when the contract is paused. * * Requirements: * * - The contract must be paused. */ modifier whenPaused() { _requirePaused(); _; } /** * @dev Returns true if the contract is paused, and false otherwise. */ function paused() public view virtual returns (bool) { return _paused; } /** * @dev Throws if the contract is paused. */ function _requireNotPaused() internal view virtual { if (paused()) { revert EnforcedPause(); } } /** * @dev Throws if the contract is not paused. */ function _requirePaused() internal view virtual { if (!paused()) { revert ExpectedPause(); } } /** * @dev Triggers stopped state. * * Requirements: * * - The contract must not be paused. */ function _pause() internal virtual whenNotPaused { _paused = true; emit Paused(_msgSender()); } /** * @dev Returns to normal state. * * Requirements: * * - The contract must be paused. */ function _unpause() internal virtual whenPaused { _paused = false; emit Unpaused(_msgSender()); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; import {Context} from "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ constructor(address initialOwner) { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SafeCast.sol) // This file was procedurally generated from scripts/generate/templates/SafeCast.js. pragma solidity ^0.8.20; /** * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. */ library SafeCast { /** * @dev Value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value); /** * @dev An int value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedIntToUint(int256 value); /** * @dev Value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedIntDowncast(uint8 bits, int256 value); /** * @dev An uint value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedUintToInt(uint256 value); /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits */ function toUint248(uint256 value) internal pure returns (uint248) { if (value > type(uint248).max) { revert SafeCastOverflowedUintDowncast(248, value); } return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits */ function toUint240(uint256 value) internal pure returns (uint240) { if (value > type(uint240).max) { revert SafeCastOverflowedUintDowncast(240, value); } return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits */ function toUint232(uint256 value) internal pure returns (uint232) { if (value > type(uint232).max) { revert SafeCastOverflowedUintDowncast(232, value); } return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits */ function toUint224(uint256 value) internal pure returns (uint224) { if (value > type(uint224).max) { revert SafeCastOverflowedUintDowncast(224, value); } return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits */ function toUint216(uint256 value) internal pure returns (uint216) { if (value > type(uint216).max) { revert SafeCastOverflowedUintDowncast(216, value); } return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits */ function toUint208(uint256 value) internal pure returns (uint208) { if (value > type(uint208).max) { revert SafeCastOverflowedUintDowncast(208, value); } return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits */ function toUint200(uint256 value) internal pure returns (uint200) { if (value > type(uint200).max) { revert SafeCastOverflowedUintDowncast(200, value); } return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits */ function toUint192(uint256 value) internal pure returns (uint192) { if (value > type(uint192).max) { revert SafeCastOverflowedUintDowncast(192, value); } return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits */ function toUint184(uint256 value) internal pure returns (uint184) { if (value > type(uint184).max) { revert SafeCastOverflowedUintDowncast(184, value); } return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits */ function toUint176(uint256 value) internal pure returns (uint176) { if (value > type(uint176).max) { revert SafeCastOverflowedUintDowncast(176, value); } return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits */ function toUint168(uint256 value) internal pure returns (uint168) { if (value > type(uint168).max) { revert SafeCastOverflowedUintDowncast(168, value); } return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits */ function toUint160(uint256 value) internal pure returns (uint160) { if (value > type(uint160).max) { revert SafeCastOverflowedUintDowncast(160, value); } return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits */ function toUint152(uint256 value) internal pure returns (uint152) { if (value > type(uint152).max) { revert SafeCastOverflowedUintDowncast(152, value); } return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits */ function toUint144(uint256 value) internal pure returns (uint144) { if (value > type(uint144).max) { revert SafeCastOverflowedUintDowncast(144, value); } return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits */ function toUint136(uint256 value) internal pure returns (uint136) { if (value > type(uint136).max) { revert SafeCastOverflowedUintDowncast(136, value); } return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits */ function toUint128(uint256 value) internal pure returns (uint128) { if (value > type(uint128).max) { revert SafeCastOverflowedUintDowncast(128, value); } return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits */ function toUint120(uint256 value) internal pure returns (uint120) { if (value > type(uint120).max) { revert SafeCastOverflowedUintDowncast(120, value); } return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits */ function toUint112(uint256 value) internal pure returns (uint112) { if (value > type(uint112).max) { revert SafeCastOverflowedUintDowncast(112, value); } return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits */ function toUint104(uint256 value) internal pure returns (uint104) { if (value > type(uint104).max) { revert SafeCastOverflowedUintDowncast(104, value); } return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits */ function toUint96(uint256 value) internal pure returns (uint96) { if (value > type(uint96).max) { revert SafeCastOverflowedUintDowncast(96, value); } return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits */ function toUint88(uint256 value) internal pure returns (uint88) { if (value > type(uint88).max) { revert SafeCastOverflowedUintDowncast(88, value); } return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits */ function toUint80(uint256 value) internal pure returns (uint80) { if (value > type(uint80).max) { revert SafeCastOverflowedUintDowncast(80, value); } return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits */ function toUint72(uint256 value) internal pure returns (uint72) { if (value > type(uint72).max) { revert SafeCastOverflowedUintDowncast(72, value); } return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits */ function toUint64(uint256 value) internal pure returns (uint64) { if (value > type(uint64).max) { revert SafeCastOverflowedUintDowncast(64, value); } return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits */ function toUint56(uint256 value) internal pure returns (uint56) { if (value > type(uint56).max) { revert SafeCastOverflowedUintDowncast(56, value); } return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits */ function toUint48(uint256 value) internal pure returns (uint48) { if (value > type(uint48).max) { revert SafeCastOverflowedUintDowncast(48, value); } return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits */ function toUint40(uint256 value) internal pure returns (uint40) { if (value > type(uint40).max) { revert SafeCastOverflowedUintDowncast(40, value); } return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits */ function toUint32(uint256 value) internal pure returns (uint32) { if (value > type(uint32).max) { revert SafeCastOverflowedUintDowncast(32, value); } return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits */ function toUint24(uint256 value) internal pure returns (uint24) { if (value > type(uint24).max) { revert SafeCastOverflowedUintDowncast(24, value); } return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits */ function toUint16(uint256 value) internal pure returns (uint16) { if (value > type(uint16).max) { revert SafeCastOverflowedUintDowncast(16, value); } return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits */ function toUint8(uint256 value) internal pure returns (uint8) { if (value > type(uint8).max) { revert SafeCastOverflowedUintDowncast(8, value); } return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. */ function toUint256(int256 value) internal pure returns (uint256) { if (value < 0) { revert SafeCastOverflowedIntToUint(value); } return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits */ function toInt248(int256 value) internal pure returns (int248 downcasted) { downcasted = int248(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(248, value); } } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits */ function toInt240(int256 value) internal pure returns (int240 downcasted) { downcasted = int240(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(240, value); } } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits */ function toInt232(int256 value) internal pure returns (int232 downcasted) { downcasted = int232(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(232, value); } } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits */ function toInt224(int256 value) internal pure returns (int224 downcasted) { downcasted = int224(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(224, value); } } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits */ function toInt216(int256 value) internal pure returns (int216 downcasted) { downcasted = int216(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(216, value); } } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits */ function toInt208(int256 value) internal pure returns (int208 downcasted) { downcasted = int208(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(208, value); } } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits */ function toInt200(int256 value) internal pure returns (int200 downcasted) { downcasted = int200(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(200, value); } } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits */ function toInt192(int256 value) internal pure returns (int192 downcasted) { downcasted = int192(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(192, value); } } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits */ function toInt184(int256 value) internal pure returns (int184 downcasted) { downcasted = int184(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(184, value); } } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits */ function toInt176(int256 value) internal pure returns (int176 downcasted) { downcasted = int176(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(176, value); } } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits */ function toInt168(int256 value) internal pure returns (int168 downcasted) { downcasted = int168(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(168, value); } } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits */ function toInt160(int256 value) internal pure returns (int160 downcasted) { downcasted = int160(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(160, value); } } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits */ function toInt152(int256 value) internal pure returns (int152 downcasted) { downcasted = int152(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(152, value); } } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits */ function toInt144(int256 value) internal pure returns (int144 downcasted) { downcasted = int144(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(144, value); } } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits */ function toInt136(int256 value) internal pure returns (int136 downcasted) { downcasted = int136(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(136, value); } } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits */ function toInt128(int256 value) internal pure returns (int128 downcasted) { downcasted = int128(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(128, value); } } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits */ function toInt120(int256 value) internal pure returns (int120 downcasted) { downcasted = int120(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(120, value); } } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits */ function toInt112(int256 value) internal pure returns (int112 downcasted) { downcasted = int112(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(112, value); } } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits */ function toInt104(int256 value) internal pure returns (int104 downcasted) { downcasted = int104(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(104, value); } } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits */ function toInt96(int256 value) internal pure returns (int96 downcasted) { downcasted = int96(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(96, value); } } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits */ function toInt88(int256 value) internal pure returns (int88 downcasted) { downcasted = int88(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(88, value); } } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits */ function toInt80(int256 value) internal pure returns (int80 downcasted) { downcasted = int80(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(80, value); } } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits */ function toInt72(int256 value) internal pure returns (int72 downcasted) { downcasted = int72(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(72, value); } } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits */ function toInt64(int256 value) internal pure returns (int64 downcasted) { downcasted = int64(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(64, value); } } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits */ function toInt56(int256 value) internal pure returns (int56 downcasted) { downcasted = int56(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(56, value); } } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits */ function toInt48(int256 value) internal pure returns (int48 downcasted) { downcasted = int48(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(48, value); } } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits */ function toInt40(int256 value) internal pure returns (int40 downcasted) { downcasted = int40(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(40, value); } } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits */ function toInt32(int256 value) internal pure returns (int32 downcasted) { downcasted = int32(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(32, value); } } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits */ function toInt24(int256 value) internal pure returns (int24 downcasted) { downcasted = int24(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(24, value); } } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits */ function toInt16(int256 value) internal pure returns (int16 downcasted) { downcasted = int16(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(16, value); } } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits */ function toInt8(int256 value) internal pure returns (int8 downcasted) { downcasted = int8(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(8, value); } } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive if (value > uint256(type(int256).max)) { revert SafeCastOverflowedUintToInt(value); } return int256(value); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol) pragma solidity ^0.8.20; import {IERC721} from "./IERC721.sol"; import {IERC721Receiver} from "./IERC721Receiver.sol"; import {IERC721Metadata} from "./extensions/IERC721Metadata.sol"; import {Context} from "../../utils/Context.sol"; import {Strings} from "../../utils/Strings.sol"; import {IERC165, ERC165} from "../../utils/introspection/ERC165.sol"; import {IERC721Errors} from "../../interfaces/draft-IERC6093.sol"; /** * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including * the Metadata extension, but not including the Enumerable extension, which is available separately as * {ERC721Enumerable}. */ abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors { using Strings for uint256; // Token name string private _name; // Token symbol string private _symbol; mapping(uint256 tokenId => address) private _owners; mapping(address owner => uint256) private _balances; mapping(uint256 tokenId => address) private _tokenApprovals; mapping(address owner => mapping(address operator => bool)) private _operatorApprovals; /** * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) { return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC721-balanceOf}. */ function balanceOf(address owner) public view virtual returns (uint256) { if (owner == address(0)) { revert ERC721InvalidOwner(address(0)); } return _balances[owner]; } /** * @dev See {IERC721-ownerOf}. */ function ownerOf(uint256 tokenId) public view virtual returns (address) { return _requireOwned(tokenId); } /** * @dev See {IERC721Metadata-name}. */ function name() public view virtual returns (string memory) { return _name; } /** * @dev See {IERC721Metadata-symbol}. */ function symbol() public view virtual returns (string memory) { return _symbol; } /** * @dev See {IERC721Metadata-tokenURI}. */ function tokenURI(uint256 tokenId) public view virtual returns (string memory) { _requireOwned(tokenId); string memory baseURI = _baseURI(); return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : ""; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ""; } /** * @dev See {IERC721-approve}. */ function approve(address to, uint256 tokenId) public virtual { _approve(to, tokenId, _msgSender()); } /** * @dev See {IERC721-getApproved}. */ function getApproved(uint256 tokenId) public view virtual returns (address) { _requireOwned(tokenId); return _getApproved(tokenId); } /** * @dev See {IERC721-setApprovalForAll}. */ function setApprovalForAll(address operator, bool approved) public virtual { _setApprovalForAll(_msgSender(), operator, approved); } /** * @dev See {IERC721-isApprovedForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev See {IERC721-transferFrom}. */ function transferFrom(address from, address to, uint256 tokenId) public virtual { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here. address previousOwner = _update(to, tokenId, _msgSender()); if (previousOwner != from) { revert ERC721IncorrectOwner(from, tokenId, previousOwner); } } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId) public { safeTransferFrom(from, to, tokenId, ""); } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual { transferFrom(from, to, tokenId); _checkOnERC721Received(from, to, tokenId, data); } /** * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist * * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the * core ERC721 logic MUST be matched with the use of {_increaseBalance} to keep balances * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`. */ function _ownerOf(uint256 tokenId) internal view virtual returns (address) { return _owners[tokenId]; } /** * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted. */ function _getApproved(uint256 tokenId) internal view virtual returns (address) { return _tokenApprovals[tokenId]; } /** * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in * particular (ignoring whether it is owned by `owner`). * * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this * assumption. */ function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) { return spender != address(0) && (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender); } /** * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner. * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets * the `spender` for the specific `tokenId`. * * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this * assumption. */ function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual { if (!_isAuthorized(owner, spender, tokenId)) { if (owner == address(0)) { revert ERC721NonexistentToken(tokenId); } else { revert ERC721InsufficientApproval(spender, tokenId); } } } /** * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override. * * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that * a uint256 would ever overflow from increments when these increments are bounded to uint128 values. * * WARNING: Increasing an account's balance using this function tends to be paired with an override of the * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership * remain consistent with one another. */ function _increaseBalance(address account, uint128 value) internal virtual { unchecked { _balances[account] += value; } } /** * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update. * * The `auth` argument is optional. If the value passed is non 0, then this function will check that * `auth` is either the owner of the token, or approved to operate on the token (by the owner). * * Emits a {Transfer} event. * * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}. */ function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) { address from = _ownerOf(tokenId); // Perform (optional) operator check if (auth != address(0)) { _checkAuthorized(from, auth, tokenId); } // Execute the update if (from != address(0)) { // Clear approval. No need to re-authorize or emit the Approval event _approve(address(0), tokenId, address(0), false); unchecked { _balances[from] -= 1; } } if (to != address(0)) { unchecked { _balances[to] += 1; } } _owners[tokenId] = to; emit Transfer(from, to, tokenId); return from; } /** * @dev Mints `tokenId` and transfers it to `to`. * * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible * * Requirements: * * - `tokenId` must not exist. * - `to` cannot be the zero address. * * Emits a {Transfer} event. */ function _mint(address to, uint256 tokenId) internal { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } address previousOwner = _update(to, tokenId, address(0)); if (previousOwner != address(0)) { revert ERC721InvalidSender(address(0)); } } /** * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance. * * Requirements: * * - `tokenId` must not exist. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeMint(address to, uint256 tokenId) internal { _safeMint(to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual { _mint(to, tokenId); _checkOnERC721Received(address(0), to, tokenId, data); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * This is an internal function that does not check if the sender is authorized to operate on the token. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId) internal { address previousOwner = _update(address(0), tokenId, address(0)); if (previousOwner == address(0)) { revert ERC721NonexistentToken(tokenId); } } /** * @dev Transfers `tokenId` from `from` to `to`. * As opposed to {transferFrom}, this imposes no restrictions on msg.sender. * * Requirements: * * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * * Emits a {Transfer} event. */ function _transfer(address from, address to, uint256 tokenId) internal { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } address previousOwner = _update(to, tokenId, address(0)); if (previousOwner == address(0)) { revert ERC721NonexistentToken(tokenId); } else if (previousOwner != from) { revert ERC721IncorrectOwner(from, tokenId, previousOwner); } } /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients * are aware of the ERC721 standard to prevent tokens from being forever locked. * * `data` is additional data, it has no specified format and it is sent in call to `to`. * * This internal function is like {safeTransferFrom} in the sense that it invokes * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g. * implement alternative mechanisms to perform token transfer, such as signature-based. * * Requirements: * * - `tokenId` token must exist and be owned by `from`. * - `to` cannot be the zero address. * - `from` cannot be the zero address. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeTransfer(address from, address to, uint256 tokenId) internal { _safeTransfer(from, to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual { _transfer(from, to, tokenId); _checkOnERC721Received(from, to, tokenId, data); } /** * @dev Approve `to` to operate on `tokenId` * * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is * either the owner of the token, or approved to operate on all tokens held by this owner. * * Emits an {Approval} event. * * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. */ function _approve(address to, uint256 tokenId, address auth) internal { _approve(to, tokenId, auth, true); } /** * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not * emitted in the context of transfers. */ function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual { // Avoid reading the owner unless necessary if (emitEvent || auth != address(0)) { address owner = _requireOwned(tokenId); // We do not use _isAuthorized because single-token approvals should not be able to call approve if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) { revert ERC721InvalidApprover(auth); } if (emitEvent) { emit Approval(owner, to, tokenId); } } _tokenApprovals[tokenId] = to; } /** * @dev Approve `operator` to operate on all of `owner` tokens * * Requirements: * - operator can't be the address zero. * * Emits an {ApprovalForAll} event. */ function _setApprovalForAll(address owner, address operator, bool approved) internal virtual { if (operator == address(0)) { revert ERC721InvalidOperator(operator); } _operatorApprovals[owner][operator] = approved; emit ApprovalForAll(owner, operator, approved); } /** * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned). * Returns the owner. * * Overrides to ownership logic should be done to {_ownerOf}. */ function _requireOwned(uint256 tokenId) internal view returns (address) { address owner = _ownerOf(tokenId); if (owner == address(0)) { revert ERC721NonexistentToken(tokenId); } return owner; } /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract. * * @param from address representing the previous owner of the given token ID * @param to target address that will receive the tokens * @param tokenId uint256 ID of the token to be transferred * @param data bytes optional data to send along with the call */ function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory data) private { if (to.code.length > 0) { try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) { if (retval != IERC721Receiver.onERC721Received.selector) { revert ERC721InvalidReceiver(to); } } catch (bytes memory reason) { if (reason.length == 0) { revert ERC721InvalidReceiver(to); } else { /// @solidity memory-safe-assembly assembly { revert(add(32, reason), mload(reason)) } } } } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /// @title Base64 /// @author Brecht Devos - <[email protected]> /// @notice Provides a function for encoding some bytes in base64 library Base64 { string internal constant TABLE = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; function encode(bytes memory data) internal pure returns (string memory) { if (data.length == 0) return ""; // load the table into memory string memory table = TABLE; // multiply by 4/3 rounded up uint256 encodedLen = 4 * ((data.length + 2) / 3); // add some extra buffer at the end required for the writing string memory result = new string(encodedLen + 32); assembly { // set the actual output length mstore(result, encodedLen) // prepare the lookup table let tablePtr := add(table, 1) // input ptr let dataPtr := data let endPtr := add(dataPtr, mload(data)) // result ptr, jump over length let resultPtr := add(result, 32) // run over the input, 3 bytes at a time for { } lt(dataPtr, endPtr) { } { dataPtr := add(dataPtr, 3) // read 3 bytes let input := mload(dataPtr) // write 4 characters mstore( resultPtr, shl(248, mload(add(tablePtr, and(shr(18, input), 0x3F)))) ) resultPtr := add(resultPtr, 1) mstore( resultPtr, shl(248, mload(add(tablePtr, and(shr(12, input), 0x3F)))) ) resultPtr := add(resultPtr, 1) mstore( resultPtr, shl(248, mload(add(tablePtr, and(shr(6, input), 0x3F)))) ) resultPtr := add(resultPtr, 1) mstore( resultPtr, shl(248, mload(add(tablePtr, and(input, 0x3F)))) ) resultPtr := add(resultPtr, 1) } // padding with '=' switch mod(mload(data), 3) case 1 { mstore(sub(resultPtr, 2), shl(240, 0x3d3d)) } case 2 { mstore(sub(resultPtr, 1), shl(248, 0x3d)) } } return result; } }
// SPDX-License-Identifier: MIT // Simple contract to store large strings of text for use in other contracts. // 1. Owner has the ability to store text strings of any size by writing to the same layer multiple times. // 2. Max write size per write is 24kb. // 3. Layers can be deleted and re-written if necessary. // Credit to 0xsequence for SSTORE2 utilized in this contract. pragma solidity >=0.8.19 <0.9.0; import "./Base64.sol"; import "./SSTORE2.sol"; import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol"; import {Strings} from "@openzeppelin/contracts/utils/Strings.sol"; contract LayerStore is Ownable { mapping(uint256 => address[]) public svgLayers; constructor() Ownable(msg.sender) {} function storeSvgLayer(uint256 _layerId, string calldata _svgLayer) external onlyOwner { address layerPointer = SSTORE2.write(bytes(_svgLayer)); svgLayers[_layerId].push(layerPointer); } function getSvgLayer(uint256 _layerId) public view returns (string memory) { require(svgLayers[_layerId].length > 0, "LayerStore: Nonexistent layer"); bytes memory svgLayer; for (uint256 i = 0; i < svgLayers[_layerId].length; i++) { svgLayer = abi.encodePacked(svgLayer, SSTORE2.read(svgLayers[_layerId][i])); } return string(svgLayer); } function deleteSvgLayer(uint256 _layerId) external onlyOwner { // Clear the existing array of addresses for this layerId require(svgLayers[_layerId].length > 0, "LayerStore: Nonexistent layer"); delete svgLayers[_layerId]; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.19; import {Strings} from "@openzeppelin/contracts/utils/Strings.sol"; import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol"; import {Reflection} from "./Reflection.sol"; //@author @higgsbelly and Van Arman contract ReflectionGenerator is Ownable { bytes public heloise = "\x48\xC3\xA9\x6C\x6F\xC3\xAF\x73\x65"; bytes public lemartre = "\x4C\x65\x6D\x61\xC3\xAE\x74\x72\x65"; uint256[168] internal rarity = [ 26, 52, 84, 118, 134, 142, 180, 218, // color: 0 40, 80, 110, 125, 140, 170, 210, 225, // byteGAN_clip: 1 31, 62, 93, 124, 132, 163, 194, 225, //skull_clip: 2 16, 48, 80, 112, 144, 176, 192, 224, //highlight_clip: 3 32, 64, 85, 117, 149, 170, 202, 234, //shadow_clip: 4 16, 48, 80, 112, 144, 176, 208, 240, //invasion_clip: 5 128, 256, 0, 0, 0, 0, 0, 0, //byteGAN: 6 20, 55, 70, 105, 155, 180, 185, 205, //gan_strokes: 7 112, 176, 192, 256, 0, 0, 0, 0, //skull: 8 64, 80, 128, 192, 256, 0, 0, 0, //background: 9 28, 57, 85, 114, 142, 171, 199, 228, // diff_strokes: 10 30, 60, 90, 120, 150, 180, 210, 240, // circles: 11 32, 62, 90, 116, 140, 166, 194, 224, //touchup_strokes: 12 8, 24, 48, 96, 160, 208, 232, 248, //lighten_strokes: 13 54, 128, 192, 256, 0, 0, 0, 0, //darken_strokes: 14 112, 144, 256, 0, 0, 0, 0, 0, //highlight: 15 64, 72, 104, 136, 256, 0, 0, 0, // skull_overlay: 16 85, 170, 256, 0, 0, 0, 0, 0, // final_text: 17 30, 60, 90, 120, 150, 180, 210, 240, //ft_binary: 18 256, 0, 0, 0, 0, 0, 0, 0, // ft_byteGAN: 19 30, 60, 90, 120, 150, 180, 210, 240 // ft_hex: 20 ]; string[90] internal traitValue = [ "saturated", "muted", "bled", "illuminated", "diffused", "burned", "erased", "aged", "painted", "meme", "sememe", "satoshi", "neuron", "bit", "wei", "quanta", "node", "cent", "Delhi", "Berlin", "Fort Worth", "Washington DC", "Ethereum", "New York", "Tokyo", "Los Angeles", "Paris", "faith", "growth", "knowledge", "stability", "purpose", "revenge", "utility", "order", "logic", "horror vacui", "k-means clustering", "style transfer", "symmetry", "hough lines", "gan", "error reduction", "feedback loops", "diffusion", "spiritual", "social", "cosmological", "rational", "emotional", "existential", "creative", "mechanical", "unconditional", "Joan of Arc", string(heloise), string(lemartre), "Descartes", "Pandora", "de Beauvoir", "Daft Punk", "Le dessinateur", "La Mettrie", "technical", "chaotic", "balanced", "melodic", "reflective", "precise", "expressive", "logical", "irrational", "free", "flexible", "principled", "structured", "limited", "balanced", "guided", "predetermined", "deterministic", "genesis", "primordial", "monocameral", "bicameral", "reflective", "augmented", "superintelligence", "singularity", "eschaton" ]; string[10] internal traitName = ["Affection", "Quantity", "Place", "State", "Position", "Relation", "Substance", "Quality", "Action", "Time"]; Reflection public reflection; constructor() Ownable(msg.sender) {} function setReflection(address payable _reflection) public onlyOwner { reflection = Reflection(_reflection); } function updateRarity(uint256 index, uint256 newValue) public onlyOwner { // Check that the index is within the bounds of the array require(index < rarity.length, "Index out of bounds"); // Update the value at the specified index rarity[index] = newValue; } function readRarity(uint256 index) public view returns (uint256 _rarityElement) { // Check that the index is within the bounds of the array require(index < rarity.length, "Index out of bounds"); return (rarity[index]); } function updateTraitValue(uint256 index, string memory newValue) public onlyOwner { // Check that the index is within the bounds of the array require(index < rarity.length, "Index out of bounds"); // Update the value at the specified index traitValue[index] = newValue; } function readTraitValue(uint256 index) public view returns (string memory) { // Check that the index is within the bounds of the array require(index < rarity.length, "Index out of bounds"); return (traitValue[index]); } function getSeedInt(uint256 _tokenId, uint8 _traitRow) public view returns (uint8 _index) { bytes32 seed = reflection.tokenData(_tokenId); return (uint8(bytes1(seed << _traitRow * 8))); } // Each set of rarities will need to be padded for the layer with the most options. Currently set for 9 options function getTraitColumn(uint256 _tokenId, uint8 _traitRow) public view returns (uint256 traitColumn) { uint256 _seedInt = getSeedInt(_tokenId, _traitRow); uint256 _traitColumn = ( (_seedInt < rarity[_traitRow * 8]) ? 0 : (_seedInt < rarity[_traitRow * 8 + 1]) ? 1 : (_seedInt < rarity[_traitRow * 8 + 2]) ? 2 : (_seedInt < rarity[_traitRow * 8 + 3]) ? 3 : (_seedInt < rarity[_traitRow * 8 + 4]) ? 4 : (_seedInt < rarity[_traitRow * 8 + 5]) ? 5 : (_seedInt < rarity[_traitRow * 8 + 6]) ? 6 : (_seedInt < rarity[_traitRow * 8 + 7]) ? 7 : 8 ); return (_traitColumn); } function getJSONAttributes(uint256 _tokenId) public view returns (string memory) { string memory attributes; uint8[10] memory _traitRow = [0, 1, 2, 3, 4, 7, 10, 11, 12, 13]; //rows of layers that correspond to traits uint256 i; uint256 length = 10; unchecked { do { attributes = string( abi.encodePacked( attributes, getJSONTraitItem( traitName[i], traitValue[i * 9 + getTraitColumn(_tokenId, _traitRow[i])], i == length - 1 ) ) ); } while (++i < length); } return attributes; } function getJSONTraitItem(string memory _typeName, string memory _typeValue, bool lastItem) internal pure returns (string memory) { return string( abi.encodePacked('{"trait_type": "', _typeName, '", "value": "', _typeValue, '"}', lastItem ? "" : ",") ); } }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.19 <0.9.0; import {Strings} from "@openzeppelin/contracts/utils/Strings.sol"; import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol"; import {LayerStore} from "./LayerStore.sol"; import {ReflectionGenerator} from "./ReflectionGenerator.sol"; import {Reflection} from "./Reflection.sol"; //@author @higgsbelly and Van Arman contract ReflectionSVG is Ownable { //Interface LayerStore public layerStore; ReflectionGenerator public reflectionGenerator; Reflection public reflection; struct LayerIndex { uint256 layer0; uint256 layer1; uint256 layer2; uint256 layer3; uint256 layer4; uint256 layer5; uint256 layer6; uint256 layer7; uint256 layer8; uint256 layer9; uint256 layer10; uint256 layer11; uint256 layer12; uint256 layer13; uint256 layer14; uint256 layer15; uint256 layer16; uint256 layer17; uint256 layer18; uint256 layer19; uint256 layer20; uint256 layer21; } constructor() Ownable(msg.sender) {} function setLayerStore(address _layerStore) public onlyOwner { layerStore = LayerStore(_layerStore); } function setReflectionGenerator(address _reflectionGenerator) public onlyOwner { reflectionGenerator = ReflectionGenerator(_reflectionGenerator); } function setReflection(address payable _reflection) public onlyOwner { reflection = Reflection(_reflection); } function addressToString(uint256 _tokenId) public view returns (string memory) { bytes32 value = bytes32(uint256(uint160(reflection.ownerOf(_tokenId)))); // Convert address to bytes32 bytes memory alphabet = "0123456789abcdef"; bytes memory str = new bytes(42); // Length of 0x + 40 characters str[0] = "0"; str[1] = "x"; for (uint256 i = 0; i < 20; i++) { str[2 + i * 2] = alphabet[uint8(value[i + 12] >> 4)]; str[3 + i * 2] = alphabet[uint8(value[i + 12] & 0x0f)]; } return string(abi.encodePacked(str, str, str, str)); } function layerReq(uint256 _tokenId) public view returns (LayerIndex memory data) { uint256 final_text_index = reflectionGenerator.getTraitColumn(_tokenId, 17); return ( LayerIndex({ layer0: 0, layer1: 100 + reflectionGenerator.getTraitColumn(_tokenId, 0), layer2: 200, layer3: 300, layer4: 400 + reflectionGenerator.getTraitColumn(_tokenId, 1), layer5: 500 + reflectionGenerator.getTraitColumn(_tokenId, 2), layer6: 600 + reflectionGenerator.getTraitColumn(_tokenId, 3), layer7: 700 + reflectionGenerator.getTraitColumn(_tokenId, 4), layer8: 800 + reflectionGenerator.getTraitColumn(_tokenId, 5), layer9: 900, layer10: 1000 + reflectionGenerator.getTraitColumn(_tokenId, 6), layer11: 1100 + reflectionGenerator.getTraitColumn(_tokenId, 7), layer12: 1200 + reflectionGenerator.getTraitColumn(_tokenId, 8), layer13: 1300 + reflectionGenerator.getTraitColumn(_tokenId, 9), layer14: 1400 + reflectionGenerator.getTraitColumn(_tokenId, 10), layer15: 1500 + reflectionGenerator.getTraitColumn(_tokenId, 11), layer16: 1600 + reflectionGenerator.getTraitColumn(_tokenId, 12), layer17: 1700 + reflectionGenerator.getTraitColumn(_tokenId, 13), layer18: 1800 + reflectionGenerator.getTraitColumn(_tokenId, 14), layer19: 1900 + reflectionGenerator.getTraitColumn(_tokenId, 15), layer20: 2000 + reflectionGenerator.getTraitColumn(_tokenId, 16), layer21: 2200 + (final_text_index) * 100 + reflectionGenerator.getTraitColumn(_tokenId, 18 + uint8(final_text_index)) }) ); } function getSVGStatic(uint256 _tokenId) public view returns (string memory) { string memory packedData; uint256 final_text_index = reflectionGenerator.getTraitColumn(_tokenId, 17); packedData = string( abi.encodePacked( layerStore.getSvgLayer(0), layerStore.getSvgLayer(100 + (reflectionGenerator.getTraitColumn(_tokenId, 0))), //colors layer100, rarity_row 0 layerStore.getSvgLayer(200), '<g id="owner"><text class="fortyeightrows">', addressToString(_tokenId), "</text></g>", layerStore.getSvgLayer(300) ) ); for (uint256 i = 4; i < 9; i++) { packedData = string( abi.encodePacked( packedData, layerStore.getSvgLayer((i * 100 + (reflectionGenerator.getTraitColumn(_tokenId, uint8(i - 3))))) ) // byteGAN_clip (1) thru invasion_clip (5) ); } packedData = string( abi.encodePacked(packedData, layerStore.getSvgLayer(900)) //canvas ); for (uint256 i = 10; i < 21; i++) { packedData = string( abi.encodePacked( packedData, layerStore.getSvgLayer((i * 100 + (reflectionGenerator.getTraitColumn(_tokenId, uint8(i - 4))))) ) //byteGAN (6) thru skull_overlay(16) ); } packedData = string( abi.encodePacked( packedData, layerStore.getSvgLayer( //final_text type //picks column for hex, binary, or byteGAN ( 2200 + uint256(final_text_index) * 100 + reflectionGenerator.getTraitColumn(_tokenId, 18 + uint8(final_text_index)) ) ) ) //final_text ); return (string(abi.encodePacked(packedData, layerStore.getSvgLayer(2500)))); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol) pragma solidity ^0.8.20; import {Math} from "./math/Math.sol"; import {SignedMath} from "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol) pragma solidity ^0.8.20; /** * @dev Standard ERC20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens. */ interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender); } /** * @dev Standard ERC721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens. */ interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator); } /** * @dev Standard ERC1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens. */ interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; import {IERC165} from "./IERC165.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol) pragma solidity ^0.8.20; import {IERC721} from "../IERC721.sol"; /** * @title ERC-721 Non-Fungible Token Standard, optional metadata extension * @dev See https://eips.ethereum.org/EIPS/eip-721 */ interface IERC721Metadata is IERC721 { /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol) pragma solidity ^0.8.20; /** * @title ERC721 token receiver interface * @dev Interface for any contract that wants to support safeTransfers * from ERC721 asset contracts. */ interface IERC721Receiver { /** * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} * by `operator` from `from`, this function is called. * * It must return its Solidity selector to confirm the token transfer. * If any other value is returned or the interface is not implemented by the recipient, the transfer will be * reverted. * * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. */ function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol) pragma solidity ^0.8.20; import {IERC165} from "../../utils/introspection/IERC165.sol"; /** * @dev Required interface of an ERC721 compliant contract. */ interface IERC721 is IERC165 { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or * {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 tokenId) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the address zero. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./Bytecode.sol"; /** @title A key-value storage with auto-generated keys for storing chunks of data with a lower write & read cost. @author Agustin Aguilar <[email protected]> Readme: https://github.com/0xsequence/sstore2#readme */ library SSTORE2 { error WriteError(); /** @notice Stores `_data` and returns `pointer` as key for later retrieval @dev The pointer is a contract address with `_data` as code @param _data to be written @return pointer Pointer to the written `_data` */ function write(bytes memory _data) internal returns (address pointer) { // Append 00 to _data so contract can't be called // Build init code bytes memory code = Bytecode.creationCodeFor( abi.encodePacked(hex"00", _data) ); // Deploy contract using create assembly { pointer := create(0, add(code, 32), mload(code)) } // Address MUST be non-zero if (pointer == address(0)) revert WriteError(); } /** @notice Reads the contents of the `_pointer` code as data, skips the first byte @dev The function is intended for reading pointers generated by `write` @param _pointer to be read @return data read from `_pointer` contract */ function read(address _pointer) internal view returns (bytes memory) { return Bytecode.codeAt(_pointer, 1, type(uint256).max); } /** @notice Reads the contents of the `_pointer` code as data, skips the first byte @dev The function is intended for reading pointers generated by `write` @param _pointer to be read @param _start number of bytes to skip @return data read from `_pointer` contract */ function read( address _pointer, uint256 _start ) internal view returns (bytes memory) { return Bytecode.codeAt(_pointer, _start + 1, type(uint256).max); } /** @notice Reads the contents of the `_pointer` code as data, skips the first byte @dev The function is intended for reading pointers generated by `write` @param _pointer to be read @param _start number of bytes to skip @param _end index before which to end extraction @return data read from `_pointer` contract */ function read( address _pointer, uint256 _start, uint256 _end ) internal view returns (bytes memory) { return Bytecode.codeAt(_pointer, _start + 1, _end + 1); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return a > b ? a : b; } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return a < b ? a : b; } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // must be unchecked in order to support `n = type(int256).min` return uint256(n >= 0 ? n : -n); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol) pragma solidity ^0.8.20; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { /** * @dev Muldiv operation overflow. */ error MathOverflowedMulDiv(); enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an overflow flag. */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an overflow flag. */ function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an overflow flag. */ function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a division by zero flag. */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag. */ function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. return a / b; } // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. if (denominator <= prod1) { revert MathOverflowedMulDiv(); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; library Bytecode { error InvalidCodeAtRange(uint256 _size, uint256 _start, uint256 _end); /** @notice Generate a creation code that results on a contract with `_code` as bytecode @param _code The returning value of the resulting `creationCode` @return creationCode (constructor) for new contract */ function creationCodeFor( bytes memory _code ) internal pure returns (bytes memory) { /* 0x00 0x63 0x63XXXXXX PUSH4 _code.length size 0x01 0x80 0x80 DUP1 size size 0x02 0x60 0x600e PUSH1 14 14 size size 0x03 0x60 0x6000 PUSH1 00 0 14 size size 0x04 0x39 0x39 CODECOPY size 0x05 0x60 0x6000 PUSH1 00 0 size 0x06 0xf3 0xf3 RETURN <CODE> */ return abi.encodePacked( hex"63", uint32(_code.length), hex"80_60_0E_60_00_39_60_00_F3", _code ); } /** @notice Returns the size of the code on a given address @param _addr Address that may or may not contain code @return size of the code on the given `_addr` */ function codeSize(address _addr) internal view returns (uint256 size) { assembly { size := extcodesize(_addr) } } /** @notice Returns the code of a given address @dev It will fail if `_end < _start` @param _addr Address that may or may not contain code @param _start number of bytes of code to skip on read @param _end index before which to end extraction @return oCode read from `_addr` deployed bytecode Forked from: https://gist.github.com/KardanovIR/fe98661df9338c842b4a30306d507fbd */ function codeAt( address _addr, uint256 _start, uint256 _end ) internal view returns (bytes memory oCode) { uint256 csize = codeSize(_addr); if (csize == 0) return bytes(""); if (_start > csize) return bytes(""); if (_end < _start) revert InvalidCodeAtRange(csize, _start, _end); unchecked { uint256 reqSize = _end - _start; uint256 maxSize = csize - _start; uint256 size = maxSize < reqSize ? maxSize : reqSize; assembly { // allocate output byte array - this could also be done without assembly // by using o_code = new bytes(size) oCode := mload(0x40) // new "memory end" including padding mstore( 0x40, add(oCode, and(add(add(size, 0x20), 0x1f), not(0x1f))) ) // store length in memory mstore(oCode, size) // actually retrieve the code, this needs assembly extcodecopy(_addr, add(oCode, 0x20), _start, size) } } } }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[],"name":"EnforcedPause","type":"error"},{"inputs":[],"name":"ExpectedPause","type":"error"},{"inputs":[],"name":"InsufficientFunds","type":"error"},{"inputs":[],"name":"MaxSupplyReached","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"ReentrancyGuardReentrantCall","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"allowlistClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"allowlistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"allowlistMintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultRoyaltyPercentage","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultRoyaltyReceiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"}],"name":"mintForAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"reflectionMetadata","outputs":[{"internalType":"contract ReflectionMetadata","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setAllowlistMintEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"}],"name":"setDefaultRoyaltyReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_reflectionMetatdata","type":"address"}],"name":"setReflectionMetadata","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_percentage","type":"uint256"}],"name":"setRoyaltyPercentage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"address","name":"_newReceiver","type":"address"}],"name":"setRoyaltyReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"tokenData","outputs":[{"internalType":"bytes32","name":"seed","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenSVG","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.