Feature Tip: Add private address tag to any address under My Name Tag !
Overview
TokenID
235
Total Transfers
-
Market
Onchain Market Cap
$0.00
Circulating Supply Market Cap
-
Other Info
Token Contract (WITH 0 Decimals)
Loading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Source Code Verified (Exact Match)
Contract Name:
TFT
Compiler Version
v0.8.26+commit.8a97fa7a
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT // File: @openzeppelin/contracts/utils/introspection/IERC165.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); } // File: @openzeppelin/contracts/interfaces/IERC2981.sol // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC2981.sol) pragma solidity ^0.8.20; /** * @dev Interface for the NFT Royalty Standard. * * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal * support for royalty payments across all NFT marketplaces and ecosystem participants. */ interface IERC2981 is IERC165 { /** * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of * exchange. The royalty amount is denominated and should be paid in that same unit of exchange. */ function royaltyInfo( uint256 tokenId, uint256 salePrice ) external view returns (address receiver, uint256 royaltyAmount); } // File: @openzeppelin/contracts/utils/introspection/ERC165.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } } // File: @openzeppelin/contracts/token/common/ERC2981.sol // OpenZeppelin Contracts (last updated v5.0.0) (token/common/ERC2981.sol) pragma solidity ^0.8.20; /** * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information. * * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first. * * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the * fee is specified in basis points by default. * * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported. */ abstract contract ERC2981 is IERC2981, ERC165 { struct RoyaltyInfo { address receiver; uint96 royaltyFraction; } RoyaltyInfo private _defaultRoyaltyInfo; mapping(uint256 tokenId => RoyaltyInfo) private _tokenRoyaltyInfo; /** * @dev The default royalty set is invalid (eg. (numerator / denominator) >= 1). */ error ERC2981InvalidDefaultRoyalty(uint256 numerator, uint256 denominator); /** * @dev The default royalty receiver is invalid. */ error ERC2981InvalidDefaultRoyaltyReceiver(address receiver); /** * @dev The royalty set for an specific `tokenId` is invalid (eg. (numerator / denominator) >= 1). */ error ERC2981InvalidTokenRoyalty(uint256 tokenId, uint256 numerator, uint256 denominator); /** * @dev The royalty receiver for `tokenId` is invalid. */ error ERC2981InvalidTokenRoyaltyReceiver(uint256 tokenId, address receiver); /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) { return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId); } /** * @inheritdoc IERC2981 */ function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual returns (address, uint256) { RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId]; if (royalty.receiver == address(0)) { royalty = _defaultRoyaltyInfo; } uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator(); return (royalty.receiver, royaltyAmount); } /** * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an * override. */ function _feeDenominator() internal pure virtual returns (uint96) { return 10000; } /** * @dev Sets the royalty information that all ids in this contract will default to. * * Requirements: * * - `receiver` cannot be the zero address. * - `feeNumerator` cannot be greater than the fee denominator. */ function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual { uint256 denominator = _feeDenominator(); if (feeNumerator > denominator) { // Royalty fee will exceed the sale price revert ERC2981InvalidDefaultRoyalty(feeNumerator, denominator); } if (receiver == address(0)) { revert ERC2981InvalidDefaultRoyaltyReceiver(address(0)); } _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator); } /** * @dev Removes default royalty information. */ function _deleteDefaultRoyalty() internal virtual { delete _defaultRoyaltyInfo; } /** * @dev Sets the royalty information for a specific token id, overriding the global default. * * Requirements: * * - `receiver` cannot be the zero address. * - `feeNumerator` cannot be greater than the fee denominator. */ function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual { uint256 denominator = _feeDenominator(); if (feeNumerator > denominator) { // Royalty fee will exceed the sale price revert ERC2981InvalidTokenRoyalty(tokenId, feeNumerator, denominator); } if (receiver == address(0)) { revert ERC2981InvalidTokenRoyaltyReceiver(tokenId, address(0)); } _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator); } /** * @dev Resets royalty information for the token id back to the global default. */ function _resetTokenRoyalty(uint256 tokenId) internal virtual { delete _tokenRoyaltyInfo[tokenId]; } } // File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/IERC721A.sol // ERC721A Contracts v4.3.0 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721A. */ interface IERC721A { /** * The caller must own the token or be an approved operator. */ error ApprovalCallerNotOwnerNorApproved(); /** * The token does not exist. */ error ApprovalQueryForNonexistentToken(); /** * Cannot query the balance for the zero address. */ error BalanceQueryForZeroAddress(); /** * Cannot mint to the zero address. */ error MintToZeroAddress(); /** * The quantity of tokens minted must be more than zero. */ error MintZeroQuantity(); /** * The token does not exist. */ error OwnerQueryForNonexistentToken(); /** * The caller must own the token or be an approved operator. */ error TransferCallerNotOwnerNorApproved(); /** * The token must be owned by `from`. */ error TransferFromIncorrectOwner(); /** * Cannot safely transfer to a contract that does not implement the * ERC721Receiver interface. */ error TransferToNonERC721ReceiverImplementer(); /** * Cannot transfer to the zero address. */ error TransferToZeroAddress(); /** * The token does not exist. */ error URIQueryForNonexistentToken(); /** * The `quantity` minted with ERC2309 exceeds the safety limit. */ error MintERC2309QuantityExceedsLimit(); /** * The `extraData` cannot be set on an unintialized ownership slot. */ error OwnershipNotInitializedForExtraData(); /** * The `tokenIds` must be strictly ascending. */ error TokenIdsNotStrictlyAscending(); /** * `_sequentialUpTo()` must be greater than `_startTokenId()`. */ error SequentialUpToTooSmall(); /** * The `tokenId` of a sequential mint exceeds `_sequentialUpTo()`. */ error SequentialMintExceedsLimit(); /** * Spot minting requires a `tokenId` greater than `_sequentialUpTo()`. */ error SpotMintTokenIdTooSmall(); /** * Cannot mint over a token that already exists. */ error TokenAlreadyExists(); /** * The feature is not compatible with spot mints. */ error NotCompatibleWithSpotMints(); // ============================================================= // STRUCTS // ============================================================= struct TokenOwnership { // The address of the owner. address addr; // Stores the start time of ownership with minimal overhead for tokenomics. uint64 startTimestamp; // Whether the token has been burned. bool burned; // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. uint24 extraData; } // ============================================================= // TOKEN COUNTERS // ============================================================= /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() external view returns (uint256); // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); // ============================================================= // IERC721 // ============================================================= /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables * (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, * checking first that contract recipients are aware of the ERC721 protocol * to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move * this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external payable; /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Transfers `tokenId` from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} * whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external payable; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) external view returns (bool); // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); // ============================================================= // IERC2309 // ============================================================= /** * @dev Emitted when tokens in `fromTokenId` to `toTokenId` * (inclusive) is transferred from `from` to `to`, as defined in the * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. * * See {_mintERC2309} for more details. */ event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); } // File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/ERC721A.sol // ERC721A Contracts v4.3.0 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721 token receiver. */ interface ERC721A__IERC721Receiver { function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } /** * @title ERC721A * * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) * Non-Fungible Token Standard, including the Metadata extension. * Optimized for lower gas during batch mints. * * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) * starting from `_startTokenId()`. * * The `_sequentialUpTo()` function can be overriden to enable spot mints * (i.e. non-consecutive mints) for `tokenId`s greater than `_sequentialUpTo()`. * * Assumptions: * * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). */ contract ERC721A is IERC721A { // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). struct TokenApprovalRef { address value; } // ============================================================= // CONSTANTS // ============================================================= // Mask of an entry in packed address data. uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; // The bit position of `numberMinted` in packed address data. uint256 private constant _BITPOS_NUMBER_MINTED = 64; // The bit position of `numberBurned` in packed address data. uint256 private constant _BITPOS_NUMBER_BURNED = 128; // The bit position of `aux` in packed address data. uint256 private constant _BITPOS_AUX = 192; // Mask of all 256 bits in packed address data except the 64 bits for `aux`. uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; // The bit position of `startTimestamp` in packed ownership. uint256 private constant _BITPOS_START_TIMESTAMP = 160; // The bit mask of the `burned` bit in packed ownership. uint256 private constant _BITMASK_BURNED = 1 << 224; // The bit position of the `nextInitialized` bit in packed ownership. uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; // The bit mask of the `nextInitialized` bit in packed ownership. uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; // The bit position of `extraData` in packed ownership. uint256 private constant _BITPOS_EXTRA_DATA = 232; // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; // The mask of the lower 160 bits for addresses. uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; // The maximum `quantity` that can be minted with {_mintERC2309}. // This limit is to prevent overflows on the address data entries. // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} // is required to cause an overflow, which is unrealistic. uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; // The `Transfer` event signature is given by: // `keccak256(bytes("Transfer(address,address,uint256)"))`. bytes32 private constant _TRANSFER_EVENT_SIGNATURE = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; // ============================================================= // STORAGE // ============================================================= // The next token ID to be minted. uint256 private _currentIndex; // The number of tokens burned. uint256 private _burnCounter; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to ownership details // An empty struct value does not necessarily mean the token is unowned. // See {_packedOwnershipOf} implementation for details. // // Bits Layout: // - [0..159] `addr` // - [160..223] `startTimestamp` // - [224] `burned` // - [225] `nextInitialized` // - [232..255] `extraData` mapping(uint256 => uint256) private _packedOwnerships; // Mapping owner address to address data. // // Bits Layout: // - [0..63] `balance` // - [64..127] `numberMinted` // - [128..191] `numberBurned` // - [192..255] `aux` mapping(address => uint256) private _packedAddressData; // Mapping from token ID to approved address. mapping(uint256 => TokenApprovalRef) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // The amount of tokens minted above `_sequentialUpTo()`. // We call these spot mints (i.e. non-sequential mints). uint256 private _spotMinted; // ============================================================= // CONSTRUCTOR // ============================================================= constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; _currentIndex = _startTokenId(); if (_sequentialUpTo() < _startTokenId()) _revert(SequentialUpToTooSmall.selector); } // ============================================================= // TOKEN COUNTING OPERATIONS // ============================================================= /** * @dev Returns the starting token ID for sequential mints. * * Override this function to change the starting token ID for sequential mints. * * Note: The value returned must never change after any tokens have been minted. */ function _startTokenId() internal view virtual returns (uint256) { return 0; } /** * @dev Returns the maximum token ID (inclusive) for sequential mints. * * Override this function to return a value less than 2**256 - 1, * but greater than `_startTokenId()`, to enable spot (non-sequential) mints. * * Note: The value returned must never change after any tokens have been minted. */ function _sequentialUpTo() internal view virtual returns (uint256) { return type(uint256).max; } /** * @dev Returns the next token ID to be minted. */ function _nextTokenId() internal view virtual returns (uint256) { return _currentIndex; } /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() public view virtual override returns (uint256 result) { // Counter underflow is impossible as `_burnCounter` cannot be incremented // more than `_currentIndex + _spotMinted - _startTokenId()` times. unchecked { // With spot minting, the intermediate `result` can be temporarily negative, // and the computation must be unchecked. result = _currentIndex - _burnCounter - _startTokenId(); if (_sequentialUpTo() != type(uint256).max) result += _spotMinted; } } /** * @dev Returns the total amount of tokens minted in the contract. */ function _totalMinted() internal view virtual returns (uint256 result) { // Counter underflow is impossible as `_currentIndex` does not decrement, // and it is initialized to `_startTokenId()`. unchecked { result = _currentIndex - _startTokenId(); if (_sequentialUpTo() != type(uint256).max) result += _spotMinted; } } /** * @dev Returns the total number of tokens burned. */ function _totalBurned() internal view virtual returns (uint256) { return _burnCounter; } /** * @dev Returns the total number of tokens that are spot-minted. */ function _totalSpotMinted() internal view virtual returns (uint256) { return _spotMinted; } // ============================================================= // ADDRESS DATA OPERATIONS // ============================================================= /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) public view virtual override returns (uint256) { if (owner == address(0)) _revert(BalanceQueryForZeroAddress.selector); return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens minted by `owner`. */ function _numberMinted(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens burned by or on behalf of `owner`. */ function _numberBurned(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). */ function _getAux(address owner) internal view returns (uint64) { return uint64(_packedAddressData[owner] >> _BITPOS_AUX); } /** * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). * If there are multiple variables, please pack them into a uint64. */ function _setAux(address owner, uint64 aux) internal virtual { uint256 packed = _packedAddressData[owner]; uint256 auxCasted; // Cast `aux` with assembly to avoid redundant masking. assembly { auxCasted := aux } packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); _packedAddressData[owner] = packed; } // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { // The interface IDs are constants representing the first 4 bytes // of the XOR of all function selectors in the interface. // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) return interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. } // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the token collection symbol. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) _revert(URIQueryForNonexistentToken.selector); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, it can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ''; } // ============================================================= // OWNERSHIPS OPERATIONS // ============================================================= /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { return address(uint160(_packedOwnershipOf(tokenId))); } /** * @dev Gas spent here starts off proportional to the maximum mint batch size. * It gradually moves to O(1) as tokens get transferred around over time. */ function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnershipOf(tokenId)); } /** * @dev Returns the unpacked `TokenOwnership` struct at `index`. */ function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnerships[index]); } /** * @dev Returns whether the ownership slot at `index` is initialized. * An uninitialized slot does not necessarily mean that the slot has no owner. */ function _ownershipIsInitialized(uint256 index) internal view virtual returns (bool) { return _packedOwnerships[index] != 0; } /** * @dev Initializes the ownership slot minted at `index` for efficiency purposes. */ function _initializeOwnershipAt(uint256 index) internal virtual { if (_packedOwnerships[index] == uint256(0)) { _packedOwnerships[index] = _packedOwnershipOf(index); } } /** * @dev Returns the packed ownership data of `tokenId`. */ function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) { if (_startTokenId() <= tokenId) { packed = _packedOwnerships[tokenId]; if (tokenId > _sequentialUpTo()) { if (_packedOwnershipExists(packed)) return packed; _revert(OwnerQueryForNonexistentToken.selector); } // If the data at the starting slot does not exist, start the scan. if (packed == uint256(0)) { if (tokenId >= _currentIndex) _revert(OwnerQueryForNonexistentToken.selector); // Invariant: // There will always be an initialized ownership slot // (i.e. `ownership.addr != address(0) && ownership.burned == false`) // before an unintialized ownership slot // (i.e. `ownership.addr == address(0) && ownership.burned == false`) // Hence, `tokenId` will not underflow. // // We can directly compare the packed value. // If the address is zero, packed will be zero. for (;;) { unchecked { packed = _packedOwnerships[--tokenId]; } if (packed == uint256(0)) continue; if (packed & _BITMASK_BURNED == uint256(0)) return packed; // Otherwise, the token is burned, and we must revert. // This handles the case of batch burned tokens, where only the burned bit // of the starting slot is set, and remaining slots are left uninitialized. _revert(OwnerQueryForNonexistentToken.selector); } } // Otherwise, the data exists and we can skip the scan. // This is possible because we have already achieved the target condition. // This saves 2143 gas on transfers of initialized tokens. // If the token is not burned, return `packed`. Otherwise, revert. if (packed & _BITMASK_BURNED == uint256(0)) return packed; } _revert(OwnerQueryForNonexistentToken.selector); } /** * @dev Returns the unpacked `TokenOwnership` struct from `packed`. */ function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { ownership.addr = address(uint160(packed)); ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); ownership.burned = packed & _BITMASK_BURNED != 0; ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); } /** * @dev Packs ownership data into a single uint256. */ function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) } } /** * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. */ function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { // For branchless setting of the `nextInitialized` flag. assembly { // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) } } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}. * * Requirements: * * - The caller must own the token or be an approved operator. */ function approve(address to, uint256 tokenId) public payable virtual override { _approve(to, tokenId, true); } /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { if (!_exists(tokenId)) _revert(ApprovalQueryForNonexistentToken.selector); return _tokenApprovals[tokenId].value; } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public virtual override { _operatorApprovals[_msgSenderERC721A()][operator] = approved; emit ApprovalForAll(_msgSenderERC721A(), operator, approved); } /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted. See {_mint}. */ function _exists(uint256 tokenId) internal view virtual returns (bool result) { if (_startTokenId() <= tokenId) { if (tokenId > _sequentialUpTo()) return _packedOwnershipExists(_packedOwnerships[tokenId]); if (tokenId < _currentIndex) { uint256 packed; while ((packed = _packedOwnerships[tokenId]) == uint256(0)) --tokenId; result = packed & _BITMASK_BURNED == uint256(0); } } } /** * @dev Returns whether `packed` represents a token that exists. */ function _packedOwnershipExists(uint256 packed) private pure returns (bool result) { assembly { // The following is equivalent to `owner != address(0) && burned == false`. // Symbolically tested. result := gt(and(packed, _BITMASK_ADDRESS), and(packed, _BITMASK_BURNED)) } } /** * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. */ function _isSenderApprovedOrOwner( uint256 approvedAddressValue, uint256 ownerMasked, uint256 msgSenderMasked ) private pure returns (bool result) { assembly { result := or(eq(msgSenderMasked, ownerMasked), eq(msgSenderMasked, approvedAddressValue)) } } /** * @dev Returns the storage slot and value for the approved address of `tokenId` casted to a uint256. */ function _getApprovedSlotAndValue(uint256 tokenId) private view returns (uint256 approvedAddressSlot, uint256 approvedAddressValue) { TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; // The following is equivalent to `approvedAddressValue = uint160(_tokenApprovals[tokenId].value)`. assembly { approvedAddressSlot := tokenApproval.slot approvedAddressValue := sload(approvedAddressSlot) } } // ============================================================= // TRANSFER OPERATIONS // ============================================================= /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public payable virtual override { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); uint256 fromMasked = uint160(from); if (uint160(prevOwnershipPacked) != fromMasked) _revert(TransferFromIncorrectOwner.selector); (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId); // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddressValue, fromMasked, uint160(_msgSenderERC721A()))) if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector); _beforeTokenTransfers(from, to, tokenId, 1); assembly { if approvedAddressValue { sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`. } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // We can directly increment and decrement the balances. --_packedAddressData[from]; // Updates: `balance -= 1`. ++_packedAddressData[to]; // Updates: `balance += 1`. // Updates: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transfering. // - `burned` to `false`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( to, _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == uint256(0)) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == uint256(0)) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } // Mask to the lower 160 bits, in case the upper bits somehow aren't clean. uint256 toMasked = uint160(to); assembly { // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. fromMasked, // `from`. toMasked, // `to`. tokenId // `tokenId`. ) } if (toMasked == uint256(0)) _revert(TransferToZeroAddress.selector); _afterTokenTransfers(from, to, tokenId, 1); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public payable virtual override { safeTransferFrom(from, to, tokenId, ''); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory _data ) public payable virtual override { transferFrom(from, to, tokenId); if (to.code.length != 0) if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { _revert(TransferToNonERC721ReceiverImplementer.selector); } } /** * @dev Equivalent to `_batchTransferFrom(from, to, tokenIds)`. */ function _batchTransferFrom( address from, address to, uint256[] memory tokenIds ) internal virtual { _batchTransferFrom(address(0), from, to, tokenIds); } /** * @dev Transfers `tokenIds` in batch from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenIds` tokens must be owned by `from`. * - `tokenIds` must be strictly ascending. * - If `by` is not `from`, it must be approved to move these tokens * by either {approve} or {setApprovalForAll}. * * `by` is the address that to check token approval for. * If token approval check is not needed, pass in `address(0)` for `by`. * * Emits a {Transfer} event for each transfer. */ function _batchTransferFrom( address by, address from, address to, uint256[] memory tokenIds ) internal virtual { uint256 byMasked = uint160(by); uint256 fromMasked = uint160(from); uint256 toMasked = uint160(to); // Disallow transfer to zero address. if (toMasked == uint256(0)) _revert(TransferToZeroAddress.selector); // Whether `by` may transfer the tokens. bool mayTransfer = _orERC721A(byMasked == uint256(0), byMasked == fromMasked) || isApprovedForAll(from, by); // Early return if `tokenIds` is empty. if (tokenIds.length == uint256(0)) return; // The next `tokenId` to be minted (i.e. `_nextTokenId()`). uint256 end = _currentIndex; // Pointer to start and end (exclusive) of `tokenIds`. (uint256 ptr, uint256 ptrEnd) = _mdataERC721A(tokenIds); uint256 prevTokenId; uint256 prevOwnershipPacked; unchecked { do { uint256 tokenId = _mloadERC721A(ptr); uint256 miniBatchStart = tokenId; // Revert `tokenId` is out of bounds. if (_orERC721A(tokenId < _startTokenId(), end <= tokenId)) _revert(OwnerQueryForNonexistentToken.selector); // Revert if `tokenIds` is not strictly ascending. if (prevOwnershipPacked != 0) if (tokenId <= prevTokenId) _revert(TokenIdsNotStrictlyAscending.selector); // Scan backwards for an initialized packed ownership slot. // ERC721A's invariant guarantees that there will always be an initialized slot as long as // the start of the backwards scan falls within `[_startTokenId() .. _nextTokenId())`. for (uint256 j = tokenId; (prevOwnershipPacked = _packedOwnerships[j]) == uint256(0); ) --j; // If the initialized slot is burned, revert. if (prevOwnershipPacked & _BITMASK_BURNED != 0) _revert(OwnerQueryForNonexistentToken.selector); // Check that `tokenId` is owned by `from`. if (uint160(prevOwnershipPacked) != fromMasked) _revert(TransferFromIncorrectOwner.selector); do { (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId); _beforeTokenTransfers(address(uint160(fromMasked)), address(uint160(toMasked)), tokenId, 1); // Revert if the sender is not authorized to transfer the token. if (!mayTransfer) if (byMasked != approvedAddressValue) _revert(TransferCallerNotOwnerNorApproved.selector); assembly { if approvedAddressValue { sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`. } // Emit the `Transfer` event. log4(0, 0, _TRANSFER_EVENT_SIGNATURE, fromMasked, toMasked, tokenId) } if (_mloadERC721A(ptr += 0x20) != ++tokenId) break; if (ptr == ptrEnd) break; } while (_packedOwnerships[tokenId] == uint256(0)); // Updates tokenId: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transferring. // - `burned` to `false`. // - `nextInitialized` to `false`, as it is optional. _packedOwnerships[miniBatchStart] = _packOwnershipData( address(uint160(toMasked)), _nextExtraData(address(uint160(fromMasked)), address(uint160(toMasked)), prevOwnershipPacked) ); uint256 miniBatchLength = tokenId - miniBatchStart; // Update the address data. _packedAddressData[address(uint160(fromMasked))] -= miniBatchLength; _packedAddressData[address(uint160(toMasked))] += miniBatchLength; // Initialize the next slot if needed. if (tokenId != end) if (_packedOwnerships[tokenId] == uint256(0)) _packedOwnerships[tokenId] = prevOwnershipPacked; // Perform the after hook for the batch. _afterTokenTransfers( address(uint160(fromMasked)), address(uint160(toMasked)), miniBatchStart, miniBatchLength ); // Set the `prevTokenId` for checking that the `tokenIds` is strictly ascending. prevTokenId = tokenId - 1; } while (ptr != ptrEnd); } } /** * @dev Safely transfers `tokenIds` in batch from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenIds` tokens must be owned by `from`. * - If `by` is not `from`, it must be approved to move these tokens * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each transferred token. * * `by` is the address that to check token approval for. * If token approval check is not needed, pass in `address(0)` for `by`. * * Emits a {Transfer} event for each transfer. */ function _safeBatchTransferFrom( address by, address from, address to, uint256[] memory tokenIds, bytes memory _data ) internal virtual { _batchTransferFrom(by, from, to, tokenIds); unchecked { if (to.code.length != 0) { for ((uint256 ptr, uint256 ptrEnd) = _mdataERC721A(tokenIds); ptr != ptrEnd; ptr += 0x20) { if (!_checkContractOnERC721Received(from, to, _mloadERC721A(ptr), _data)) { _revert(TransferToNonERC721ReceiverImplementer.selector); } } } } } /** * @dev Hook that is called before a set of serially-ordered token IDs * are about to be transferred. This includes minting. * And also called before burning one token. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _beforeTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Hook that is called after a set of serially-ordered token IDs * have been transferred. This includes minting. * And also called after one token has been burned. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been * transferred to `to`. * - When `from` is zero, `tokenId` has been minted for `to`. * - When `to` is zero, `tokenId` has been burned by `from`. * - `from` and `to` are never both zero. */ function _afterTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. * * `from` - Previous owner of the given token ID. * `to` - Target address that will receive the token. * `tokenId` - Token ID to be transferred. * `_data` - Optional data to send along with the call. * * Returns whether the call correctly returned the expected magic value. */ function _checkContractOnERC721Received( address from, address to, uint256 tokenId, bytes memory _data ) private returns (bool) { try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( bytes4 retval ) { return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == uint256(0)) { _revert(TransferToNonERC721ReceiverImplementer.selector); } assembly { revert(add(32, reason), mload(reason)) } } } // ============================================================= // MINT OPERATIONS // ============================================================= /** * @dev Mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {Transfer} event for each mint. */ function _mint(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (quantity == uint256(0)) _revert(MintZeroQuantity.selector); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are incredibly unrealistic. // `balance` and `numberMinted` have a maximum limit of 2**64. // `tokenId` has a maximum limit of 2**256. unchecked { // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Mask to the lower 160 bits, in case the upper bits somehow aren't clean. uint256 toMasked = uint160(to); if (toMasked == uint256(0)) _revert(MintToZeroAddress.selector); uint256 end = startTokenId + quantity; uint256 tokenId = startTokenId; if (end - 1 > _sequentialUpTo()) _revert(SequentialMintExceedsLimit.selector); do { assembly { // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. tokenId // `tokenId`. ) } // The `!=` check ensures that large values of `quantity` // that overflows uint256 will make the loop run out of gas. } while (++tokenId != end); _currentIndex = end; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Mints `quantity` tokens and transfers them to `to`. * * This function is intended for efficient minting only during contract creation. * * It emits only one {ConsecutiveTransfer} as defined in * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), * instead of a sequence of {Transfer} event(s). * * Calling this function outside of contract creation WILL make your contract * non-compliant with the ERC721 standard. * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 * {ConsecutiveTransfer} event is only permissible during contract creation. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {ConsecutiveTransfer} event. */ function _mintERC2309(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (to == address(0)) _revert(MintToZeroAddress.selector); if (quantity == uint256(0)) _revert(MintZeroQuantity.selector); if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) _revert(MintERC2309QuantityExceedsLimit.selector); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are unrealistic due to the above check for `quantity` to be below the limit. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); if (startTokenId + quantity - 1 > _sequentialUpTo()) _revert(SequentialMintExceedsLimit.selector); emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); _currentIndex = startTokenId + quantity; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Safely mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. * - `quantity` must be greater than 0. * * See {_mint}. * * Emits a {Transfer} event for each mint. */ function _safeMint( address to, uint256 quantity, bytes memory _data ) internal virtual { _mint(to, quantity); unchecked { if (to.code.length != 0) { uint256 end = _currentIndex; uint256 index = end - quantity; do { if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { _revert(TransferToNonERC721ReceiverImplementer.selector); } } while (index < end); // This prevents reentrancy to `_safeMint`. // It does not prevent reentrancy to `_safeMintSpot`. if (_currentIndex != end) revert(); } } } /** * @dev Equivalent to `_safeMint(to, quantity, '')`. */ function _safeMint(address to, uint256 quantity) internal virtual { _safeMint(to, quantity, ''); } /** * @dev Mints a single token at `tokenId`. * * Note: A spot-minted `tokenId` that has been burned can be re-minted again. * * Requirements: * * - `to` cannot be the zero address. * - `tokenId` must be greater than `_sequentialUpTo()`. * - `tokenId` must not exist. * * Emits a {Transfer} event for each mint. */ function _mintSpot(address to, uint256 tokenId) internal virtual { if (tokenId <= _sequentialUpTo()) _revert(SpotMintTokenIdTooSmall.selector); uint256 prevOwnershipPacked = _packedOwnerships[tokenId]; if (_packedOwnershipExists(prevOwnershipPacked)) _revert(TokenAlreadyExists.selector); _beforeTokenTransfers(address(0), to, tokenId, 1); // Overflows are incredibly unrealistic. // The `numberMinted` for `to` is incremented by 1, and has a max limit of 2**64 - 1. // `_spotMinted` is incremented by 1, and has a max limit of 2**256 - 1. unchecked { // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `true` (as `quantity == 1`). _packedOwnerships[tokenId] = _packOwnershipData( to, _nextInitializedFlag(1) | _nextExtraData(address(0), to, prevOwnershipPacked) ); // Updates: // - `balance += 1`. // - `numberMinted += 1`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += (1 << _BITPOS_NUMBER_MINTED) | 1; // Mask to the lower 160 bits, in case the upper bits somehow aren't clean. uint256 toMasked = uint160(to); if (toMasked == uint256(0)) _revert(MintToZeroAddress.selector); assembly { // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. tokenId // `tokenId`. ) } ++_spotMinted; } _afterTokenTransfers(address(0), to, tokenId, 1); } /** * @dev Safely mints a single token at `tokenId`. * * Note: A spot-minted `tokenId` that has been burned can be re-minted again. * * Requirements: * * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}. * - `tokenId` must be greater than `_sequentialUpTo()`. * - `tokenId` must not exist. * * See {_mintSpot}. * * Emits a {Transfer} event. */ function _safeMintSpot( address to, uint256 tokenId, bytes memory _data ) internal virtual { _mintSpot(to, tokenId); unchecked { if (to.code.length != 0) { uint256 currentSpotMinted = _spotMinted; if (!_checkContractOnERC721Received(address(0), to, tokenId, _data)) { _revert(TransferToNonERC721ReceiverImplementer.selector); } // This prevents reentrancy to `_safeMintSpot`. // It does not prevent reentrancy to `_safeMint`. if (_spotMinted != currentSpotMinted) revert(); } } } /** * @dev Equivalent to `_safeMintSpot(to, tokenId, '')`. */ function _safeMintSpot(address to, uint256 tokenId) internal virtual { _safeMintSpot(to, tokenId, ''); } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Equivalent to `_approve(to, tokenId, false)`. */ function _approve(address to, uint256 tokenId) internal virtual { _approve(to, tokenId, false); } /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - `tokenId` must exist. * * Emits an {Approval} event. */ function _approve( address to, uint256 tokenId, bool approvalCheck ) internal virtual { address owner = ownerOf(tokenId); if (approvalCheck && _msgSenderERC721A() != owner) if (!isApprovedForAll(owner, _msgSenderERC721A())) { _revert(ApprovalCallerNotOwnerNorApproved.selector); } _tokenApprovals[tokenId].value = to; emit Approval(owner, to, tokenId); } // ============================================================= // BURN OPERATIONS // ============================================================= /** * @dev Equivalent to `_burn(tokenId, false)`. */ function _burn(uint256 tokenId) internal virtual { _burn(tokenId, false); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId, bool approvalCheck) internal virtual { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); uint256 fromMasked = uint160(prevOwnershipPacked); address from = address(uint160(fromMasked)); (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId); if (approvalCheck) { // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddressValue, fromMasked, uint160(_msgSenderERC721A()))) if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector); } _beforeTokenTransfers(from, address(0), tokenId, 1); assembly { if approvedAddressValue { sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`. } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // Updates: // - `balance -= 1`. // - `numberBurned += 1`. // // We can directly decrement the balance, and increment the number burned. // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; // Updates: // - `address` to the last owner. // - `startTimestamp` to the timestamp of burning. // - `burned` to `true`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( from, (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == uint256(0)) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == uint256(0)) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, address(0), tokenId); _afterTokenTransfers(from, address(0), tokenId, 1); // Overflow not possible, as `_burnCounter` cannot be exceed `_currentIndex + _spotMinted` times. unchecked { _burnCounter++; } } /** * @dev Destroys `tokenIds`. * Approvals are not cleared when tokenIds are burned. * * Requirements: * * - `tokenIds` must exist. * - `tokenIds` must be strictly ascending. * - `by` must be approved to burn these tokens by either {approve} or {setApprovalForAll}. * * `by` is the address that to check token approval for. * If token approval check is not needed, pass in `address(0)` for `by`. * * Emits a {Transfer} event for each token burned. */ function _batchBurn(address by, uint256[] memory tokenIds) internal virtual { // Early return if `tokenIds` is empty. if (tokenIds.length == uint256(0)) return; // The next `tokenId` to be minted (i.e. `_nextTokenId()`). uint256 end = _currentIndex; // Pointer to start and end (exclusive) of `tokenIds`. (uint256 ptr, uint256 ptrEnd) = _mdataERC721A(tokenIds); uint256 prevOwnershipPacked; address prevTokenOwner; uint256 prevTokenId; bool mayBurn; unchecked { do { uint256 tokenId = _mloadERC721A(ptr); uint256 miniBatchStart = tokenId; // Revert `tokenId` is out of bounds. if (_orERC721A(tokenId < _startTokenId(), end <= tokenId)) _revert(OwnerQueryForNonexistentToken.selector); // Revert if `tokenIds` is not strictly ascending. if (prevOwnershipPacked != 0) if (tokenId <= prevTokenId) _revert(TokenIdsNotStrictlyAscending.selector); // Scan backwards for an initialized packed ownership slot. // ERC721A's invariant guarantees that there will always be an initialized slot as long as // the start of the backwards scan falls within `[_startTokenId() .. _nextTokenId())`. for (uint256 j = tokenId; (prevOwnershipPacked = _packedOwnerships[j]) == uint256(0); ) --j; // If the initialized slot is burned, revert. if (prevOwnershipPacked & _BITMASK_BURNED != 0) _revert(OwnerQueryForNonexistentToken.selector); address tokenOwner = address(uint160(prevOwnershipPacked)); if (tokenOwner != prevTokenOwner) { prevTokenOwner = tokenOwner; mayBurn = _orERC721A(by == address(0), tokenOwner == by) || isApprovedForAll(tokenOwner, by); } do { (uint256 approvedAddressSlot, uint256 approvedAddressValue) = _getApprovedSlotAndValue(tokenId); _beforeTokenTransfers(tokenOwner, address(0), tokenId, 1); // Revert if the sender is not authorized to transfer the token. if (!mayBurn) if (uint160(by) != approvedAddressValue) _revert(TransferCallerNotOwnerNorApproved.selector); assembly { if approvedAddressValue { sstore(approvedAddressSlot, 0) // Equivalent to `delete _tokenApprovals[tokenId]`. } // Emit the `Transfer` event. log4(0, 0, _TRANSFER_EVENT_SIGNATURE, and(_BITMASK_ADDRESS, tokenOwner), 0, tokenId) } if (_mloadERC721A(ptr += 0x20) != ++tokenId) break; if (ptr == ptrEnd) break; } while (_packedOwnerships[tokenId] == uint256(0)); // Updates tokenId: // - `address` to the same `tokenOwner`. // - `startTimestamp` to the timestamp of transferring. // - `burned` to `true`. // - `nextInitialized` to `false`, as it is optional. _packedOwnerships[miniBatchStart] = _packOwnershipData( tokenOwner, _BITMASK_BURNED | _nextExtraData(tokenOwner, address(0), prevOwnershipPacked) ); uint256 miniBatchLength = tokenId - miniBatchStart; // Update the address data. _packedAddressData[tokenOwner] += (miniBatchLength << _BITPOS_NUMBER_BURNED) - miniBatchLength; // Initialize the next slot if needed. if (tokenId != end) if (_packedOwnerships[tokenId] == uint256(0)) _packedOwnerships[tokenId] = prevOwnershipPacked; // Perform the after hook for the batch. _afterTokenTransfers(tokenOwner, address(0), miniBatchStart, miniBatchLength); // Set the `prevTokenId` for checking that the `tokenIds` is strictly ascending. prevTokenId = tokenId - 1; } while (ptr != ptrEnd); // Increment the overall burn counter. _burnCounter += tokenIds.length; } } // ============================================================= // EXTRA DATA OPERATIONS // ============================================================= /** * @dev Directly sets the extra data for the ownership data `index`. */ function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { uint256 packed = _packedOwnerships[index]; if (packed == uint256(0)) _revert(OwnershipNotInitializedForExtraData.selector); uint256 extraDataCasted; // Cast `extraData` with assembly to avoid redundant masking. assembly { extraDataCasted := extraData } packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); _packedOwnerships[index] = packed; } /** * @dev Called during each token transfer to set the 24bit `extraData` field. * Intended to be overridden by the cosumer contract. * * `previousExtraData` - the value of `extraData` before transfer. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _extraData( address from, address to, uint24 previousExtraData ) internal view virtual returns (uint24) {} /** * @dev Returns the next extra data for the packed ownership data. * The returned result is shifted into position. */ function _nextExtraData( address from, address to, uint256 prevOwnershipPacked ) private view returns (uint256) { uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; } // ============================================================= // PRIVATE HELPERS // ============================================================= /** * @dev Returns a memory pointer to the start of `a`'s data. */ function _mdataERC721A(uint256[] memory a) private pure returns (uint256 start, uint256 end) { assembly { start := add(a, 0x20) end := add(start, shl(5, mload(a))) } } /** * @dev Returns the uint256 at `p` in memory. */ function _mloadERC721A(uint256 p) private pure returns (uint256 result) { assembly { result := mload(p) } } /** * @dev Branchless boolean or. */ function _orERC721A(bool a, bool b) private pure returns (bool result) { assembly { result := or(iszero(iszero(a)), iszero(iszero(b))) } } // ============================================================= // OTHER OPERATIONS // ============================================================= /** * @dev Returns the message sender (defaults to `msg.sender`). * * If you are writing GSN compatible contracts, you need to override this function. */ function _msgSenderERC721A() internal view virtual returns (address) { return msg.sender; } /** * @dev Converts a uint256 to its ASCII string decimal representation. */ function _toString(uint256 value) internal pure virtual returns (string memory str) { assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. let m := add(mload(0x40), 0xa0) // Update the free memory pointer to allocate. mstore(0x40, m) // Assign the `str` to the end. str := sub(m, 0x20) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str // We write the string from rightmost digit to leftmost digit. // The following is essentially a do-while loop that also handles the zero case. // prettier-ignore for { let temp := value } 1 {} { str := sub(str, 1) // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) // prettier-ignore if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } /** * @dev For more efficient reverts. */ function _revert(bytes4 errorSelector) internal pure { assembly { mstore(0x00, errorSelector) revert(0x00, 0x04) } } } // File: @openzeppelin/contracts/utils/Context.sol // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } } // File: @openzeppelin/contracts/access/Ownable.sol // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ constructor(address initialOwner) { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // File: @openzeppelin/contracts/security/ReentrancyGuard.sol // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be _NOT_ENTERED require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } /** * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a * `nonReentrant` function in the call stack. */ function _reentrancyGuardEntered() internal view returns (bool) { return _status == _ENTERED; } } // File: @openzeppelin/contracts/utils/math/Math.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol) pragma solidity ^0.8.20; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { /** * @dev Muldiv operation overflow. */ error MathOverflowedMulDiv(); enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an overflow flag. */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an overflow flag. */ function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an overflow flag. */ function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a division by zero flag. */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag. */ function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. return a / b; } // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. if (denominator <= prod1) { revert MathOverflowedMulDiv(); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } } // File: @openzeppelin/contracts/utils/math/SignedMath.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return a > b ? a : b; } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return a < b ? a : b; } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // must be unchecked in order to support `n = type(int256).min` return uint256(n >= 0 ? n : -n); } } } // File: @openzeppelin/contracts/utils/Strings.sol // OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol) pragma solidity ^0.8.20; /** * @dev String operations. */ library Strings { bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } } // File: contracts/TFT.sol pragma solidity >=0.7.0 <0.9.0; contract TFT is ERC721A, Ownable, ReentrancyGuard, ERC2981 { using Strings for uint256; string private baseURI; string public baseExtension = ".json"; string public notRevealedUri; uint256 public maxSupply = 8888; uint256 public constant maxMintAmount = 2; bool public paused = false; bool public revealed = false; bool public supplyLocked = false; uint256 public mintPrice = 0 ether; bool public publicMintActive = false; mapping(address => uint256) public publicMintCount; event MaxMintAmountUpdated(uint256 newMaxMintAmount); event BaseURIUpdated(string newBaseURI); event BaseExtensionUpdated(string newBaseExtension); event Paused(bool isPaused); event PublicMintStatusChanged(bool isActive); event MintAttempt(address indexed minter, uint256 mintAmount); event NFTMinted(address indexed minter, uint256 tokenId, string tokenURI); event MintPriceUpdated(uint256 newMintPrice); constructor( string memory _name, string memory _symbol, string memory _initBaseURI, string memory _notRevealedURI, address royaltyReceiver, uint96 royaltyFeeNumerator ) ERC721A(_name, _symbol) Ownable(msg.sender) { setBaseURI(_initBaseURI); notRevealedUri = _notRevealedURI; _setDefaultRoyalty(royaltyReceiver, royaltyFeeNumerator); } function _startTokenId() internal view virtual override returns (uint256) { return 1; } function _baseURI() internal view virtual override returns (string memory) { return baseURI; } function setBaseURI(string memory _newBaseURI) public onlyOwner { require(bytes(_newBaseURI).length > 0, "Base URI must be valid"); baseURI = _newBaseURI; emit BaseURIUpdated(_newBaseURI); } function setNotRevealedURI(string memory _notRevealedURI) public onlyOwner { notRevealedUri = _notRevealedURI; } function reveal() public onlyOwner { revealed = true; } function _mintTokens(address _to, uint256 _mintAmount) internal { require(!paused, "Minting is paused"); require(_mintAmount > 0 && _mintAmount <= maxMintAmount, "Invalid mint amount"); require(totalSupply() + _mintAmount <= maxSupply, "Mint amount exceeds max supply"); uint256 startId = totalSupply() + _startTokenId(); _safeMint(_to, _mintAmount); for (uint256 i = 0; i < _mintAmount; i++) { unchecked { emit NFTMinted(_to, startId + i, tokenURI(startId + i)); } } } function publicMint(uint256 _mintAmount) external nonReentrant { require(publicMintActive, "Public Minting is not active"); require(publicMintCount[msg.sender] + _mintAmount <= 2, "Max 2 NFTs per wallet in public mint"); require(totalSupply() + _mintAmount <= maxSupply, "Not enough supply left in the public phase"); publicMintCount[msg.sender] += _mintAmount; _mintTokens(msg.sender, _mintAmount); } function startPublicMint() external onlyOwner { publicMintActive = true; emit PublicMintStatusChanged(true); } function pausePublicMint() external onlyOwner { publicMintActive = false; emit PublicMintStatusChanged(false); } function batchTransfer(address[] calldata recipients, uint256[] calldata tokenIds) external { require(recipients.length == tokenIds.length, "Recipients and tokenIds length mismatch"); for (uint256 i = 0; i < recipients.length; i++) { safeTransferFrom(msg.sender, recipients[i], tokenIds[i]); } } function walletOfOwner(address _owner) external view returns (uint256[] memory) { uint256 ownerTokenCount = balanceOf(_owner); uint256[] memory tokenIds = new uint256[](ownerTokenCount); uint256 currentIndex = 0; uint256 totalMinted = _nextTokenId(); for (uint256 i = _startTokenId(); i < totalMinted; i++) { if (_ownershipOf(i).addr == _owner && !_ownershipOf(i).burned) { tokenIds[currentIndex] = i; currentIndex++; } } return tokenIds; } function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token"); if (!revealed) { return string(abi.encodePacked(notRevealedUri, tokenId.toString(), baseExtension)); } string memory currentBaseURI = _baseURI(); return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension)) : ""; } function setMaxMintAmount(uint256 _newMaxMintAmount) external onlyOwner { emit MaxMintAmountUpdated(_newMaxMintAmount); } function setBaseExtension(string memory _newBaseExtension) external onlyOwner { baseExtension = _newBaseExtension; emit BaseExtensionUpdated(_newBaseExtension); } function pause(bool _state) external onlyOwner { paused = _state; emit Paused(_state); } function withdraw() external onlyOwner nonReentrant { (bool success, ) = payable(owner()).call{value: address(this).balance}(""); require(success, "Transfer failed."); } function lockFinalSupply() external onlyOwner { require(!supplyLocked, "Supply is already locked."); maxSupply = totalSupply(); supplyLocked = true; } function ownerMint(address _to, uint256 _mintAmount) external onlyOwner { require(totalSupply() + _mintAmount <= maxSupply, "Mint amount exceeds max supply"); uint256 currentTokenId = _nextTokenId(); _safeMint(_to, _mintAmount); for (uint256 i = 0; i < _mintAmount; i++) { emit NFTMinted(_to, currentTokenId + i, tokenURI(currentTokenId + i)); } } function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, ERC2981) returns (bool) { return super.supportsInterface(interfaceId); } }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"string","name":"_initBaseURI","type":"string"},{"internalType":"string","name":"_notRevealedURI","type":"string"},{"internalType":"address","name":"royaltyReceiver","type":"address"},{"internalType":"uint96","name":"royaltyFeeNumerator","type":"uint96"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[{"internalType":"uint256","name":"numerator","type":"uint256"},{"internalType":"uint256","name":"denominator","type":"uint256"}],"name":"ERC2981InvalidDefaultRoyalty","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC2981InvalidDefaultRoyaltyReceiver","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"numerator","type":"uint256"},{"internalType":"uint256","name":"denominator","type":"uint256"}],"name":"ERC2981InvalidTokenRoyalty","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC2981InvalidTokenRoyaltyReceiver","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NotCompatibleWithSpotMints","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"SequentialMintExceedsLimit","type":"error"},{"inputs":[],"name":"SequentialUpToTooSmall","type":"error"},{"inputs":[],"name":"SpotMintTokenIdTooSmall","type":"error"},{"inputs":[],"name":"TokenAlreadyExists","type":"error"},{"inputs":[],"name":"TokenIdsNotStrictlyAscending","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"newBaseExtension","type":"string"}],"name":"BaseExtensionUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"newBaseURI","type":"string"}],"name":"BaseURIUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newMaxMintAmount","type":"uint256"}],"name":"MaxMintAmountUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"minter","type":"address"},{"indexed":false,"internalType":"uint256","name":"mintAmount","type":"uint256"}],"name":"MintAttempt","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newMintPrice","type":"uint256"}],"name":"MintPriceUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"minter","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"string","name":"tokenURI","type":"string"}],"name":"NFTMinted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"isPaused","type":"bool"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"isActive","type":"bool"}],"name":"PublicMintStatusChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"recipients","type":"address[]"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"batchTransfer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lockFinalSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"maxMintAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"notRevealedUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"ownerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pausePublicMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"publicMintActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"publicMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reveal","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseExtension","type":"string"}],"name":"setBaseExtension","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxMintAmount","type":"uint256"}],"name":"setMaxMintAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_notRevealedURI","type":"string"}],"name":"setNotRevealedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startPublicMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"supplyLocked","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"result","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"walletOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
0x608060405260043610610249575f3560e01c80636352211e11610134578063a22cb465116100b3578063c87b56dd11610078578063c87b56dd1461065e578063d5abeb011461067d578063da3ef23f14610692578063e985e9c5146106b1578063f2c4ce1e146106d0578063f2fde38b146106ef575f80fd5b8063a22cb465146105eb578063a475b5dd1461060a578063b67c25a31461061e578063b88d4fde14610637578063c66828621461064a575f80fd5b806388d695b2116100f957806388d695b2146105515780638da5cb5b14610570578063943eb5041461058d57806395d89b41146105ac57806396330b5f146105c0575f80fd5b80636352211e146104d65780636817c76c146104f557806370a082311461050a578063715018a61461052957806376c64c621461053d575f80fd5b8063239c70ae116101cb57806342842e0e1161019057806342842e0e14610422578063438b630014610435578063484b973c14610461578063518302271461048057806355f804b31461049e5780635c975abb146104bd575f80fd5b8063239c70ae1461038a57806323b872dd1461039e5780632a55205a146103b15780632db11544146103ef5780633ccfd60b1461040e575f80fd5b8063081c8c4411610211578063081c8c441461030e578063088a4ed014610322578063095ea7b314610341578063115108011461035457806318160ddd14610368575f80fd5b806301ffc9a71461024d57806302329a2914610281578063056f8a3d146102a257806306fdde03146102b6578063081812fc146102d7575b5f80fd5b348015610258575f80fd5b5061026c610267366004611cb1565b61070e565b60405190151581526020015b60405180910390f35b34801561028c575f80fd5b506102a061029b366004611cdb565b61071e565b005b3480156102ad575f80fd5b506102a061076e565b3480156102c1575f80fd5b506102ca6107b6565b6040516102789190611d22565b3480156102e2575f80fd5b506102f66102f1366004611d34565b610846565b6040516001600160a01b039091168152602001610278565b348015610319575f80fd5b506102ca61087f565b34801561032d575f80fd5b506102a061033c366004611d34565b61090b565b6102a061034f366004611d61565b610943565b34801561035f575f80fd5b506102a0610953565b348015610373575f80fd5b5061037c6109d7565b604051908152602001610278565b348015610395575f80fd5b5061037c600281565b6102a06103ac366004611d89565b6109e3565b3480156103bc575f80fd5b506103d06103cb366004611dc3565b610b2a565b604080516001600160a01b039093168352602083019190915201610278565b3480156103fa575f80fd5b506102a0610409366004611d34565b610bd6565b348015610419575f80fd5b506102a0610d59565b6102a0610430366004611d89565b610e19565b348015610440575f80fd5b5061045461044f366004611de3565b610e38565b6040516102789190611dfc565b34801561046c575f80fd5b506102a061047b366004611d61565b610f1b565b34801561048b575f80fd5b5060115461026c90610100900460ff1681565b3480156104a9575f80fd5b506102a06104b8366004611ec9565b611003565b3480156104c8575f80fd5b5060115461026c9060ff1681565b3480156104e1575f80fd5b506102f66104f0366004611d34565b611090565b348015610500575f80fd5b5061037c60125481565b348015610515575f80fd5b5061037c610524366004611de3565b61109a565b348015610534575f80fd5b506102a06110de565b348015610548575f80fd5b506102a06110ef565b34801561055c575f80fd5b506102a061056b366004611f4f565b611137565b34801561057b575f80fd5b506009546001600160a01b03166102f6565b348015610598575f80fd5b5060115461026c9062010000900460ff1681565b3480156105b7575f80fd5b506102ca6111f8565b3480156105cb575f80fd5b5061037c6105da366004611de3565b60146020525f908152604090205481565b3480156105f6575f80fd5b506102a0610605366004611fbb565b611207565b348015610615575f80fd5b506102a0611272565b348015610629575f80fd5b5060135461026c9060ff1681565b6102a0610645366004611fec565b61128b565b348015610655575f80fd5b506102ca6112c6565b348015610669575f80fd5b506102ca610678366004611d34565b6112d3565b348015610688575f80fd5b5061037c60105481565b34801561069d575f80fd5b506102a06106ac366004611ec9565b6113e2565b3480156106bc575f80fd5b5061026c6106cb366004612063565b611426565b3480156106db575f80fd5b506102a06106ea366004611ec9565b611453565b3480156106fa575f80fd5b506102a0610709366004611de3565b611467565b5f610718826114a1565b92915050565b6107266114d5565b6011805460ff19168215159081179091556040519081527f0e2fb031ee032dc02d8011dc50b816eb450cf856abd8261680dac74f72165bd2906020015b60405180910390a150565b6107766114d5565b6013805460ff191690556040515f81527f696ca93f2d646dcbf31ca7a85da7f825bd3796a6d7baa7321166e324bd25f4db906020015b60405180910390a1565b6060600280546107c59061208b565b80601f01602080910402602001604051908101604052809291908181526020018280546107f19061208b565b801561083c5780601f106108135761010080835404028352916020019161083c565b820191905f5260205f20905b81548152906001019060200180831161081f57829003601f168201915b5050505050905090565b5f61085082611502565b610864576108646333d1c03960e21b611549565b505f908152600660205260409020546001600160a01b031690565b600f805461088c9061208b565b80601f01602080910402602001604051908101604052809291908181526020018280546108b89061208b565b80156109035780601f106108da57610100808354040283529160200191610903565b820191905f5260205f20905b8154815290600101906020018083116108e657829003601f168201915b505050505081565b6109136114d5565b6040518181527f0c33cdd1eb55835683ae5c126064487d648f6befc66602caa78f53dd7c49967190602001610763565b61094f82826001611551565b5050565b61095b6114d5565b60115462010000900460ff16156109b95760405162461bcd60e51b815260206004820152601960248201527f537570706c7920697320616c7265616479206c6f636b65642e0000000000000060448201526064015b60405180910390fd5b6109c16109d7565b6010556011805462ff0000191662010000179055565b6001545f54035f190190565b5f6109ed826115f2565b90506001600160a01b038085169082168114610a1257610a1262a1148160e81b611549565b5f83815260066020526040902080543380821490841417610a4b57610a378733611426565b610a4b57610a4b632ce44b5f60e11b611549565b8015610a55575f82555b6001600160a01b038781165f9081526005602052604080822080545f19019055918816808252919020805460010190554260a01b17600160e11b175f86815260046020526040902055600160e11b8416610ada57600185015f81815260046020526040902054610ad8575f548114610ad8575f8181526004602052604090208590555b505b6001600160a01b0386168581857fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef5f80a480610b2057610b20633a954ecd60e21b611549565b5050505050505050565b5f828152600c602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b0316928201929092528291610b9e575060408051808201909152600b546001600160a01b0381168252600160a01b90046001600160601b031660208201525b60208101515f9061271090610bbc906001600160601b0316876120d7565b610bc691906120ee565b91519350909150505b9250929050565b610bde611685565b60135460ff16610c305760405162461bcd60e51b815260206004820152601c60248201527f5075626c6963204d696e74696e67206973206e6f74206163746976650000000060448201526064016109b0565b335f90815260146020526040902054600290610c4d90839061210d565b1115610ca75760405162461bcd60e51b8152602060048201526024808201527f4d61782032204e465473207065722077616c6c657420696e207075626c6963206044820152631b5a5b9d60e21b60648201526084016109b0565b60105481610cb36109d7565b610cbd919061210d565b1115610d1e5760405162461bcd60e51b815260206004820152602a60248201527f4e6f7420656e6f75676820737570706c79206c65667420696e20746865207075604482015269626c696320706861736560b01b60648201526084016109b0565b335f9081526014602052604081208054839290610d3c90849061210d565b90915550610d4c905033826116de565b610d566001600a55565b50565b610d616114d5565b610d69611685565b5f610d7c6009546001600160a01b031690565b6001600160a01b0316476040515f6040518083038185875af1925050503d805f8114610dc3576040519150601f19603f3d011682016040523d82523d5f602084013e610dc8565b606091505b5050905080610e0c5760405162461bcd60e51b815260206004820152601060248201526f2a3930b739b332b9103330b4b632b21760811b60448201526064016109b0565b50610e176001600a55565b565b610e3383838360405180602001604052805f81525061128b565b505050565b60605f610e448361109a565b90505f8167ffffffffffffffff811115610e6057610e60611e3e565b604051908082528060200260200182016040528015610e89578160200160208202803683370190505b5090505f80610e965f5490565b905060015b81811015610f1057866001600160a01b0316610eb68261185b565b516001600160a01b0316148015610ed75750610ed18161185b565b60400151155b15610f085780848481518110610eef57610eef612120565b602090810291909101015282610f0481612134565b9350505b600101610e9b565b509195945050505050565b610f236114d5565b60105481610f2f6109d7565b610f39919061210d565b1115610f875760405162461bcd60e51b815260206004820152601e60248201527f4d696e7420616d6f756e742065786365656473206d617820737570706c79000060448201526064016109b0565b5f54610f9383836118d2565b5f5b82811015610ffd576001600160a01b0384167fd35bb95e09c04b219e35047ce7b7b300e3384264ef84a40456943dbc0fc17c14610fd2838561210d565b610fdf610678858761210d565b604051610fed92919061214c565b60405180910390a2600101610f95565b50505050565b61100b6114d5565b5f8151116110545760405162461bcd60e51b815260206004820152601660248201527510985cd948155492481b5d5cdd081899481d985b1a5960521b60448201526064016109b0565b600d61106082826121a8565b507f6741b2fc379fad678116fe3d4d4b9a1a184ab53ba36b86ad0fa66340b1ab41ad816040516107639190611d22565b5f610718826115f2565b5f6001600160a01b0382166110b9576110b96323d3ad8160e21b611549565b506001600160a01b03165f9081526005602052604090205467ffffffffffffffff1690565b6110e66114d5565b610e175f6118eb565b6110f76114d5565b6013805460ff191660019081179091556040519081527f696ca93f2d646dcbf31ca7a85da7f825bd3796a6d7baa7321166e324bd25f4db906020016107ac565b8281146111965760405162461bcd60e51b815260206004820152602760248201527f526563697069656e747320616e6420746f6b656e496473206c656e677468206d6044820152660d2e6dac2e8c6d60cb1b60648201526084016109b0565b5f5b838110156111f1576111e9338686848181106111b6576111b6612120565b90506020020160208101906111cb9190611de3565b8585858181106111dd576111dd612120565b90506020020135610e19565b600101611198565b5050505050565b6060600380546107c59061208b565b335f8181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b61127a6114d5565b6011805461ff001916610100179055565b6112968484846109e3565b6001600160a01b0383163b15610ffd576112b28484848461193c565b610ffd57610ffd6368d2bf6b60e11b611549565b600e805461088c9061208b565b60606112de82611502565b6113425760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b60648201526084016109b0565b601154610100900460ff1661138657600f61135c83611a19565b600e604051602001611370939291906122e8565b6040516020818303038152906040529050919050565b5f61138f611aa9565b90505f8151116113ad5760405180602001604052805f8152506113db565b806113b784611a19565b600e6040516020016113cb9392919061230e565b6040516020818303038152906040525b9392505050565b6113ea6114d5565b600e6113f682826121a8565b507f497a2ce104c6e48bc47b6b9084280dcda949acc005c5e715f19a96de56781ada816040516107639190611d22565b6001600160a01b039182165f90815260076020908152604080832093909416825291909152205460ff1690565b61145b6114d5565b600f61094f82826121a8565b61146f6114d5565b6001600160a01b03811661149857604051631e4fbdf760e01b81525f60048201526024016109b0565b610d56816118eb565b5f6001600160e01b0319821663152a902d60e11b148061071857506301ffc9a760e01b6001600160e01b0319831614610718565b6009546001600160a01b03163314610e175760405163118cdaa760e01b81523360048201526024016109b0565b5f81600111611544575f54821015611544575f5b505f828152600460205260409020548061153a576115338361231f565b9250611516565b600160e01b161590505b919050565b805f5260045ffd5b5f61155b83611090565b90508180156115735750336001600160a01b03821614155b15611596576115828133611426565b611596576115966367d9dca160e11b611549565b5f8381526006602052604080822080546001600160a01b0319166001600160a01b0388811691821790925591518693918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a450505050565b5f8160011161167557505f8181526004602052604090205480611665575f54821061162757611627636f96cda160e11b611549565b5b505f19015f81815260046020526040902054801561162857600160e01b811661165057919050565b611660636f96cda160e11b611549565b611628565b600160e01b811661167557919050565b611544636f96cda160e11b611549565b6002600a54036116d75760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c0060448201526064016109b0565b6002600a55565b60115460ff16156117255760405162461bcd60e51b8152602060048201526011602482015270135a5b9d1a5b99c81a5cc81c185d5cd959607a1b60448201526064016109b0565b5f81118015611735575060028111155b6117775760405162461bcd60e51b8152602060048201526013602482015272125b9d985b1a59081b5a5b9d08185b5bdd5b9d606a1b60448201526064016109b0565b601054816117836109d7565b61178d919061210d565b11156117db5760405162461bcd60e51b815260206004820152601e60248201527f4d696e7420616d6f756e742065786365656473206d617820737570706c79000060448201526064016109b0565b5f60016117e66109d7565b6117f0919061210d565b90506117fc83836118d2565b5f5b82811015610ffd576001600160a01b0384167fd35bb95e09c04b219e35047ce7b7b300e3384264ef84a40456943dbc0fc17c1483830161183d816112d3565b60405161184b92919061214c565b60405180910390a26001016117fe565b604080516080810182525f80825260208201819052918101829052606081019190915261071861188a836115f2565b604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b61094f828260405180602001604052805f815250611ab8565b600980546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0905f90a35050565b604051630a85bd0160e11b81525f906001600160a01b0385169063150b7a0290611970903390899088908890600401612334565b6020604051808303815f875af19250505080156119aa575060408051601f3d908101601f191682019092526119a791810190612370565b60015b6119fb573d8080156119d7576040519150601f19603f3d011682016040523d82523d5f602084013e6119dc565b606091505b5080516119f3576119f36368d2bf6b60e11b611549565b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b60605f611a2583611b11565b60010190505f8167ffffffffffffffff811115611a4457611a44611e3e565b6040519080825280601f01601f191660200182016040528015611a6e576020820181803683370190505b5090508181016020015b5f19016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611a7857509392505050565b6060600d80546107c59061208b565b611ac28383611be8565b6001600160a01b0383163b15610e33575f548281035b611aea5f86838060010194508661193c565b611afe57611afe6368d2bf6b60e11b611549565b818110611ad857815f54146111f1575f80fd5b5f8072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310611b4f5772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310611b7b576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310611b9957662386f26fc10000830492506010015b6305f5e1008310611bb1576305f5e100830492506008015b6127108310611bc557612710830492506004015b60648310611bd7576064830492506002015b600a83106107185760010192915050565b5f5481611bff57611bff63b562e8dd60e01b611549565b5f8181526004602090815260408083206001600160a01b0387164260a01b6001881460e11b1781179091558084526005909252909120805468010000000000000001850201905580611c5a57611c5a622e076360e81b611549565b818301825b80835f7fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef5f80a4818160010191508103611c5f57505f5550505050565b6001600160e01b031981168114610d56575f80fd5b5f60208284031215611cc1575f80fd5b81356113db81611c9c565b80358015158114611544575f80fd5b5f60208284031215611ceb575f80fd5b6113db82611ccc565b5f81518084528060208401602086015e5f602082860101526020601f19601f83011685010191505092915050565b602081525f6113db6020830184611cf4565b5f60208284031215611d44575f80fd5b5035919050565b80356001600160a01b0381168114611544575f80fd5b5f8060408385031215611d72575f80fd5b611d7b83611d4b565b946020939093013593505050565b5f805f60608486031215611d9b575f80fd5b611da484611d4b565b9250611db260208501611d4b565b929592945050506040919091013590565b5f8060408385031215611dd4575f80fd5b50508035926020909101359150565b5f60208284031215611df3575f80fd5b6113db82611d4b565b602080825282518282018190525f918401906040840190835b81811015611e33578351835260209384019390920191600101611e15565b509095945050505050565b634e487b7160e01b5f52604160045260245ffd5b5f8067ffffffffffffffff841115611e6c57611e6c611e3e565b50604051601f19601f85018116603f0116810181811067ffffffffffffffff82111715611e9b57611e9b611e3e565b604052838152905080828401851015611eb2575f80fd5b838360208301375f60208583010152509392505050565b5f60208284031215611ed9575f80fd5b813567ffffffffffffffff811115611eef575f80fd5b8201601f81018413611eff575f80fd5b611a1184823560208401611e52565b5f8083601f840112611f1e575f80fd5b50813567ffffffffffffffff811115611f35575f80fd5b6020830191508360208260051b8501011115610bcf575f80fd5b5f805f8060408587031215611f62575f80fd5b843567ffffffffffffffff811115611f78575f80fd5b611f8487828801611f0e565b909550935050602085013567ffffffffffffffff811115611fa3575f80fd5b611faf87828801611f0e565b95989497509550505050565b5f8060408385031215611fcc575f80fd5b611fd583611d4b565b9150611fe360208401611ccc565b90509250929050565b5f805f8060808587031215611fff575f80fd5b61200885611d4b565b935061201660208601611d4b565b925060408501359150606085013567ffffffffffffffff811115612038575f80fd5b8501601f81018713612048575f80fd5b61205787823560208401611e52565b91505092959194509250565b5f8060408385031215612074575f80fd5b61207d83611d4b565b9150611fe360208401611d4b565b600181811c9082168061209f57607f821691505b6020821081036120bd57634e487b7160e01b5f52602260045260245ffd5b50919050565b634e487b7160e01b5f52601160045260245ffd5b8082028115828204841417610718576107186120c3565b5f8261210857634e487b7160e01b5f52601260045260245ffd5b500490565b80820180821115610718576107186120c3565b634e487b7160e01b5f52603260045260245ffd5b5f60018201612145576121456120c3565b5060010190565b828152604060208201525f611a116040830184611cf4565b601f821115610e3357805f5260205f20601f840160051c810160208510156121895750805b601f840160051c820191505b818110156111f1575f8155600101612195565b815167ffffffffffffffff8111156121c2576121c2611e3e565b6121d6816121d0845461208b565b84612164565b6020601f821160018114612208575f83156121f15750848201515b5f19600385901b1c1916600184901b1784556111f1565b5f84815260208120601f198516915b828110156122375787850151825560209485019460019092019101612217565b508482101561225457868401515f19600387901b60f8161c191681555b50505050600190811b01905550565b5f815461226f8161208b565b600182168015612286576001811461229b576122c8565b60ff19831686528115158202860193506122c8565b845f5260205f205f5b838110156122c0578154888201526001909101906020016122a4565b505081860193505b50505092915050565b5f81518060208401855e5f93019283525090919050565b5f6123056122ff6122f98488612263565b866122d1565b84612263565b95945050505050565b5f6123056122ff6122f984886122d1565b5f8161232d5761232d6120c3565b505f190190565b6001600160a01b03858116825284166020820152604081018390526080606082018190525f9061236690830184611cf4565b9695505050505050565b5f60208284031215612380575f80fd5b81516113db81611c9c56fea2646970667358221220ff4b4f58e4a23102e3ff64697a3f3c1760a005a1da0b3e5f8c9a72fea0639d3864736f6c634300081a0033
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
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
-----Decoded View---------------
Arg [0] : _name (string): FELINETRIBE
Arg [1] : _symbol (string): FT
Arg [2] : _initBaseURI (string): ipfs://Qmedw2wHmkmwPTLY7thXfp9NJUVA8Y9iNTWLaHovfBARwL/
Arg [3] : _notRevealedURI (string): ipfs://QmUprYVwKaLVjUGHACQKp6VwvmxZmXpFeoYDgs4WA2dx1N/
Arg [4] : royaltyReceiver (address): 0xed5CC848eb7A96E6f934387de0262f8132dA1d11
Arg [5] : royaltyFeeNumerator (uint96): 500
-----Encoded View---------------
16 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [3] : 00000000000000000000000000000000000000000000000000000000000001a0
Arg [4] : 000000000000000000000000ed5cc848eb7a96e6f934387de0262f8132da1d11
Arg [5] : 00000000000000000000000000000000000000000000000000000000000001f4
Arg [6] : 000000000000000000000000000000000000000000000000000000000000000b
Arg [7] : 46454c494e455452494245000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [9] : 4654000000000000000000000000000000000000000000000000000000000000
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000036
Arg [11] : 697066733a2f2f516d6564773277486d6b6d7750544c59377468586670394e4a
Arg [12] : 555641385939694e54574c61486f7666424152774c2f00000000000000000000
Arg [13] : 0000000000000000000000000000000000000000000000000000000000000036
Arg [14] : 697066733a2f2f516d5570725956774b614c566a5547484143514b7036567776
Arg [15] : 6d785a6d587046656f59446773345741326478314e2f00000000000000000000
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.