ERC-721
Overview
Max Total Supply
1,180 Rebel
Holders
793
Total Transfers
-
Market
Volume (24H)
N/A
Min Price (24H)
N/A
Max Price (24H)
N/A
Other Info
Token Contract
Loading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
ERC721SeaDrop
Compiler Version
v0.8.17+commit.8df45f5f
Optimization Enabled:
Yes with 100 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; import { ERC721ContractMetadata, ISeaDropTokenContractMetadata } from "./ERC721ContractMetadata.sol"; import { INonFungibleSeaDropToken } from "./interfaces/INonFungibleSeaDropToken.sol"; import { ISeaDrop } from "./interfaces/ISeaDrop.sol"; import { PublicDrop, PrivateDrop, WhiteList, MultiConfigure, MintStats } from "./lib/SeaDropStructs.sol"; import { ERC721SeaDropStructsErrorsAndEvents } from "./lib/ERC721SeaDropStructsErrorsAndEvents.sol"; import { ERC721A } from "lib/ERC721A/contracts/ERC721A.sol"; import { ReentrancyGuard } from "lib/solmate/src/utils/ReentrancyGuard.sol"; import { IERC165 } from "lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol"; import { DefaultOperatorFilterer } from "lib/operator-filter-registry/src/DefaultOperatorFilterer.sol"; /** * @title ERC721SeaDrop * @author James Wenzel (emo.eth) * @author Ryan Ghods (ralxz.eth) * @author Stephan Min (stephanm.eth) * @author Michael Cohen (notmichael.eth) * @notice ERC721SeaDrop is a token contract that contains methods * to properly interact with SeaDrop. */ contract ERC721SeaDrop is ERC721ContractMetadata, INonFungibleSeaDropToken, ERC721SeaDropStructsErrorsAndEvents, ReentrancyGuard, DefaultOperatorFilterer { /// @notice Track the allowed SeaDrop addresses. mapping(address => bool) internal _allowedSeaDrop; /// @notice Track the enumerated allowed SeaDrop addresses. address[] internal _enumeratedAllowedSeaDrop; /** * @dev Reverts if not an allowed SeaDrop contract. * This function is inlined instead of being a modifier * to save contract space from being inlined N times. * * @param seaDrop The SeaDrop address to check if allowed. */ function _onlyAllowedSeaDrop(address seaDrop) internal view { if (_allowedSeaDrop[seaDrop] != true) { revert OnlyAllowedSeaDrop(); } } /** * @notice Deploy the token contract with its name, symbol, * and allowed SeaDrop addresses. */ constructor( string memory name, string memory symbol, address[] memory allowedSeaDrop ) ERC721ContractMetadata(name, symbol) { // Put the length on the stack for more efficient access. uint256 allowedSeaDropLength = allowedSeaDrop.length; // Set the mapping for allowed SeaDrop contracts. for (uint256 i = 0; i < allowedSeaDropLength; ) { _allowedSeaDrop[allowedSeaDrop[i]] = true; unchecked { ++i; } } // Set the enumeration. _enumeratedAllowedSeaDrop = allowedSeaDrop; // Emit an event noting the contract deployment. emit SeaDropTokenDeployed(); } /** * @notice Update the allowed SeaDrop contracts. * Only the owner or administrator can use this function. * * @param allowedSeaDrop The allowed SeaDrop addresses. */ function updateAllowedSeaDrop(address[] calldata allowedSeaDrop) external virtual override onlyOwner { _updateAllowedSeaDrop(allowedSeaDrop); } /** * @notice Internal function to update the allowed SeaDrop contracts. * * @param allowedSeaDrop The allowed SeaDrop addresses. */ function _updateAllowedSeaDrop(address[] calldata allowedSeaDrop) internal { // Put the length on the stack for more efficient access. uint256 enumeratedAllowedSeaDropLength = _enumeratedAllowedSeaDrop .length; uint256 allowedSeaDropLength = allowedSeaDrop.length; // Reset the old mapping. for (uint256 i = 0; i < enumeratedAllowedSeaDropLength; ) { _allowedSeaDrop[_enumeratedAllowedSeaDrop[i]] = false; unchecked { ++i; } } // Set the new mapping for allowed SeaDrop contracts. for (uint256 i = 0; i < allowedSeaDropLength; ) { _allowedSeaDrop[allowedSeaDrop[i]] = true; unchecked { ++i; } } // Set the enumeration. _enumeratedAllowedSeaDrop = allowedSeaDrop; // Emit an event for the update. emit AllowedSeaDropUpdated(allowedSeaDrop); } /** * @dev Overrides the `_startTokenId` function from ERC721A * to start at token id `1`. * * This is to avoid future possible problems since `0` is usually * used to signal values that have not been set or have been removed. */ function _startTokenId() internal view virtual override returns (uint256) { return 1; } /** * @dev Overrides the `tokenURI()` function from ERC721A * to return just the base URI if it is implied to not be a directory. * * This is to help with ERC721 contracts in which the same token URI * is desired for each token, such as when the tokenURI is 'unrevealed'. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); string memory baseURI = _baseURI(); // Exit early if the baseURI is empty. if (bytes(baseURI).length == 0) { return ""; } // Check if the last character in baseURI is a slash. if (bytes(baseURI)[bytes(baseURI).length - 1] != bytes("/")[0]) { return baseURI; } return string(abi.encodePacked(baseURI, _toString(tokenId))); } /** * @notice Mint tokens, restricted to the SeaDrop contract. * * @dev NOTE: If a token registers itself with multiple SeaDrop * contracts, the implementation of this function should guard * against reentrancy. If the implementing token uses * _safeMint(), or a feeRecipient with a malicious receive() hook * is specified, the token or fee recipients may be able to execute * another mint in the same transaction via a separate SeaDrop * contract. * This is dangerous if an implementing token does not correctly * update the minterNumMinted and currentTotalSupply values before * transferring minted tokens, as SeaDrop references these values * to enforce token limits on a per-wallet and per-stage basis. * * ERC721A tracks these values automatically, but this note and * nonReentrant modifier are left here to encourage best-practices * when referencing this contract. * * @param minter The address to mint to. * @param quantity The number of tokens to mint. */ function mintSeaDrop(address minter, uint256 quantity) external virtual override nonReentrant { // Ensure the SeaDrop is allowed. _onlyAllowedSeaDrop(msg.sender); // Extra safety check to ensure the max supply is not exceeded. if (_totalMinted() + quantity > maxSupply()) { revert MintQuantityExceedsMaxSupply( _totalMinted() + quantity, maxSupply() ); } // Mint the quantity of tokens to the minter. _safeMint(minter, quantity); } /** * @notice Update the public drop data for this nft contract on SeaDrop. * Only the owner can use this function. * * @param seaDropImpl The allowed SeaDrop contract. * @param publicDrop The public drop data. */ function updatePublicDrop( address seaDropImpl, PublicDrop calldata publicDrop ) external virtual override { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Ensure the SeaDrop is allowed. _onlyAllowedSeaDrop(seaDropImpl); // Update the public drop data on SeaDrop. ISeaDrop(seaDropImpl).updatePublicDrop(publicDrop); } /** * @notice Update the allow list data for this nft contract on SeaDrop. * Only the owner can use this function. * * @param seaDropImpl The allowed SeaDrop contract. * @param privateDrop The private drop. */ function updatePrivateDrop( address seaDropImpl, PrivateDrop calldata privateDrop ) external virtual override { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Ensure the SeaDrop is allowed. _onlyAllowedSeaDrop(seaDropImpl); // Update the white list on SeaDrop. ISeaDrop(seaDropImpl).updatePrivateDrop(privateDrop); } /** * @notice Update the allow list data for this nft contract on SeaDrop. * Only the owner can use this function. * * @param seaDropImpl The allowed SeaDrop contract. * @param whiteList The white list. */ function updateWhiteList( address seaDropImpl, WhiteList calldata whiteList ) external virtual override { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Ensure the SeaDrop is allowed. _onlyAllowedSeaDrop(seaDropImpl); // Update the whiteList on SeaDrop. ISeaDrop(seaDropImpl).updateWhiteList(whiteList); } /** * @notice Update the creator payout address for this nft contract on * SeaDrop. * Only the owner can set the creator payout address. * * @param seaDropImpl The allowed SeaDrop contract. * @param payoutAddress The new payout address. */ function updateCreatorPayoutAddress( address seaDropImpl, address payoutAddress ) external override { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Ensure the SeaDrop is allowed. _onlyAllowedSeaDrop(seaDropImpl); // Update the creator payout address. ISeaDrop(seaDropImpl).updateCreatorPayoutAddress(payoutAddress); } /** * @notice Update the signer address for this nft contract on SeaDrop. * Only the owner can set the signer address. * * @param seaDropImpl The allowed SeaDrop contract. * @param signer The new signer address. */ function updateSigner( address seaDropImpl, address signer ) external override { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Ensure the SeaDrop is allowed. _onlyAllowedSeaDrop(seaDropImpl); // Update the signer address. ISeaDrop(seaDropImpl).updateSigner(signer); } /** * @notice Returns a set of mint stats for the address. * This assists SeaDrop in enforcing maxSupply, * maxTotalMintableByWallet, and maxTokenSupplyForStage checks. * * @dev NOTE: Implementing contracts should always update these numbers * before transferring any tokens with _safeMint() to mitigate * consequences of malicious onERC721Received() hooks. * */ function getMintStats() external view override returns ( MintStats memory ) { return MintStats(maxSupply(), _totalMinted()); } /** * @notice Returns whether the interface is supported. * * @param interfaceId The interface id to check against. */ function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721ContractMetadata) returns (bool) { return interfaceId == type(INonFungibleSeaDropToken).interfaceId || interfaceId == type(ISeaDropTokenContractMetadata).interfaceId || // ERC721ContractMetadata returns supportsInterface true for // EIP-2981 // ERC721A returns supportsInterface true for // ERC165, ERC721, ERC721Metadata super.supportsInterface(interfaceId); } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * - The `operator` must be allowed. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) { super.setApprovalForAll(operator, approved); } /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * - The `operator` mut be allowed. * * Emits an {Approval} event. */ function approve(address operator, uint256 tokenId) public override onlyAllowedOperatorApproval(operator) { super.approve(operator, tokenId); } /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - The operator must be allowed. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public override onlyAllowedOperator(from) { super.transferFrom(from, to, tokenId); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public override onlyAllowedOperator(from) { super.safeTransferFrom(from, to, tokenId); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * - The operator must be allowed. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory data ) public override onlyAllowedOperator(from) { super.safeTransferFrom(from, to, tokenId, data); } /** * @notice Configure multiple properties at a time. * * @param config The configuration struct. */ function multiConfigure(MultiConfigure calldata config) external onlyOwner { if (config.maxSupply > 0) { this.setMaxSupply(config.maxSupply); } if (_cast(config.whiteList.startTime != 0) | _cast(config.whiteList.endTime != 0) == 1 ) { this.updateWhiteList(config.seaDropImpl, config.whiteList); } if (_cast(config.privateDrop.startTime != 0) | _cast(config.privateDrop.endTime != 0) == 1 ) { this.updatePrivateDrop(config.seaDropImpl, config.privateDrop); } if ( _cast(config.publicDrop.startTime != 0) | _cast(config.publicDrop.endTime != 0) == 1 ) { this.updatePublicDrop(config.seaDropImpl, config.publicDrop); } if (config.creatorPayoutAddress != address(0)) { this.updateCreatorPayoutAddress( config.seaDropImpl, config.creatorPayoutAddress ); } if (config.provenanceHash != bytes32(0)) { this.setProvenanceHash(config.provenanceHash); } if (bytes(config.baseURI).length != 0) { this.setBaseURI(config.baseURI); } if (config.signer != address(0)) { this.updateSigner( config.seaDropImpl, config.signer ); } } /** * @notice sweepNFT mints `quantity` tokens to `minter`. */ function sweepNFT( address minter, uint256 quantity ) external onlyOwner nonReentrant { // Extra safety check to ensure the max supply is not exceeded. if (_totalMinted() + quantity > maxSupply()) { revert MintQuantityExceedsMaxSupply( _totalMinted() + quantity, maxSupply() ); } // Mint the tokens. _safeMint(minter, quantity); // Emit the event. emit SweepNFT(minter, quantity); } }
// SPDX-License-Identifier: MIT // ERC721A Contracts v4.2.2 // Creator: Chiru Labs pragma solidity ^0.8.4; import './IERC721A.sol'; /** * @dev Interface of ERC721 token receiver. */ interface ERC721A__IERC721Receiver { function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } /** * @title ERC721A * * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) * Non-Fungible Token Standard, including the Metadata extension. * Optimized for lower gas during batch mints. * * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) * starting from `_startTokenId()`. * * Assumptions: * * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). */ contract ERC721A is IERC721A { // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). struct TokenApprovalRef { address value; } // ============================================================= // CONSTANTS // ============================================================= // Mask of an entry in packed address data. uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; // The bit position of `numberMinted` in packed address data. uint256 private constant _BITPOS_NUMBER_MINTED = 64; // The bit position of `numberBurned` in packed address data. uint256 private constant _BITPOS_NUMBER_BURNED = 128; // The bit position of `aux` in packed address data. uint256 private constant _BITPOS_AUX = 192; // Mask of all 256 bits in packed address data except the 64 bits for `aux`. uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; // The bit position of `startTimestamp` in packed ownership. uint256 private constant _BITPOS_START_TIMESTAMP = 160; // The bit mask of the `burned` bit in packed ownership. uint256 private constant _BITMASK_BURNED = 1 << 224; // The bit position of the `nextInitialized` bit in packed ownership. uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; // The bit mask of the `nextInitialized` bit in packed ownership. uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; // The bit position of `extraData` in packed ownership. uint256 private constant _BITPOS_EXTRA_DATA = 232; // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; // The mask of the lower 160 bits for addresses. uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; // The maximum `quantity` that can be minted with {_mintERC2309}. // This limit is to prevent overflows on the address data entries. // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} // is required to cause an overflow, which is unrealistic. uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; // The `Transfer` event signature is given by: // `keccak256(bytes("Transfer(address,address,uint256)"))`. bytes32 private constant _TRANSFER_EVENT_SIGNATURE = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; // ============================================================= // STORAGE // ============================================================= // The next token ID to be minted. uint256 private _currentIndex; // The number of tokens burned. uint256 private _burnCounter; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to ownership details // An empty struct value does not necessarily mean the token is unowned. // See {_packedOwnershipOf} implementation for details. // // Bits Layout: // - [0..159] `addr` // - [160..223] `startTimestamp` // - [224] `burned` // - [225] `nextInitialized` // - [232..255] `extraData` mapping(uint256 => uint256) private _packedOwnerships; // Mapping owner address to address data. // // Bits Layout: // - [0..63] `balance` // - [64..127] `numberMinted` // - [128..191] `numberBurned` // - [192..255] `aux` mapping(address => uint256) private _packedAddressData; // Mapping from token ID to approved address. mapping(uint256 => TokenApprovalRef) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // ============================================================= // CONSTRUCTOR // ============================================================= constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; _currentIndex = _startTokenId(); } // ============================================================= // TOKEN COUNTING OPERATIONS // ============================================================= /** * @dev Returns the starting token ID. * To change the starting token ID, please override this function. */ function _startTokenId() internal view virtual returns (uint256) { return 0; } /** * @dev Returns the next token ID to be minted. */ function _nextTokenId() internal view virtual returns (uint256) { return _currentIndex; } /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() public view virtual override returns (uint256) { // Counter underflow is impossible as _burnCounter cannot be incremented // more than `_currentIndex - _startTokenId()` times. unchecked { return _currentIndex - _burnCounter - _startTokenId(); } } /** * @dev Returns the total amount of tokens minted in the contract. */ function _totalMinted() internal view virtual returns (uint256) { // Counter underflow is impossible as `_currentIndex` does not decrement, // and it is initialized to `_startTokenId()`. unchecked { return _currentIndex - _startTokenId(); } } /** * @dev Returns the total number of tokens burned. */ function _totalBurned() internal view virtual returns (uint256) { return _burnCounter; } // ============================================================= // ADDRESS DATA OPERATIONS // ============================================================= /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) public view virtual override returns (uint256) { if (owner == address(0)) revert BalanceQueryForZeroAddress(); return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens minted by `owner`. */ function _numberMinted(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens burned by or on behalf of `owner`. */ function _numberBurned(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). */ function _getAux(address owner) internal view returns (uint64) { return uint64(_packedAddressData[owner] >> _BITPOS_AUX); } /** * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). * If there are multiple variables, please pack them into a uint64. */ function _setAux(address owner, uint64 aux) internal virtual { uint256 packed = _packedAddressData[owner]; uint256 auxCasted; // Cast `aux` with assembly to avoid redundant masking. assembly { auxCasted := aux } packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); _packedAddressData[owner] = packed; } // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { // The interface IDs are constants representing the first 4 bytes // of the XOR of all function selectors in the interface. // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) return interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. } // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the token collection symbol. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, it can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ''; } // ============================================================= // OWNERSHIPS OPERATIONS // ============================================================= /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { return address(uint160(_packedOwnershipOf(tokenId))); } /** * @dev Gas spent here starts off proportional to the maximum mint batch size. * It gradually moves to O(1) as tokens get transferred around over time. */ function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnershipOf(tokenId)); } /** * @dev Returns the unpacked `TokenOwnership` struct at `index`. */ function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnerships[index]); } /** * @dev Initializes the ownership slot minted at `index` for efficiency purposes. */ function _initializeOwnershipAt(uint256 index) internal virtual { if (_packedOwnerships[index] == 0) { _packedOwnerships[index] = _packedOwnershipOf(index); } } /** * Returns the packed ownership data of `tokenId`. */ function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) { uint256 curr = tokenId; unchecked { if (_startTokenId() <= curr) if (curr < _currentIndex) { uint256 packed = _packedOwnerships[curr]; // If not burned. if (packed & _BITMASK_BURNED == 0) { // Invariant: // There will always be an initialized ownership slot // (i.e. `ownership.addr != address(0) && ownership.burned == false`) // before an unintialized ownership slot // (i.e. `ownership.addr == address(0) && ownership.burned == false`) // Hence, `curr` will not underflow. // // We can directly compare the packed value. // If the address is zero, packed will be zero. while (packed == 0) { packed = _packedOwnerships[--curr]; } return packed; } } } revert OwnerQueryForNonexistentToken(); } /** * @dev Returns the unpacked `TokenOwnership` struct from `packed`. */ function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { ownership.addr = address(uint160(packed)); ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); ownership.burned = packed & _BITMASK_BURNED != 0; ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); } /** * @dev Packs ownership data into a single uint256. */ function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) } } /** * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. */ function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { // For branchless setting of the `nextInitialized` flag. assembly { // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) } } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) public virtual override { address owner = ownerOf(tokenId); if (_msgSenderERC721A() != owner) if (!isApprovedForAll(owner, _msgSenderERC721A())) { revert ApprovalCallerNotOwnerNorApproved(); } _tokenApprovals[tokenId].value = to; emit Approval(owner, to, tokenId); } /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken(); return _tokenApprovals[tokenId].value; } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public virtual override { _operatorApprovals[_msgSenderERC721A()][operator] = approved; emit ApprovalForAll(_msgSenderERC721A(), operator, approved); } /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted. See {_mint}. */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _startTokenId() <= tokenId && tokenId < _currentIndex && // If within bounds, _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned. } /** * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. */ function _isSenderApprovedOrOwner( address approvedAddress, address owner, address msgSender ) private pure returns (bool result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean. msgSender := and(msgSender, _BITMASK_ADDRESS) // `msgSender == owner || msgSender == approvedAddress`. result := or(eq(msgSender, owner), eq(msgSender, approvedAddress)) } } /** * @dev Returns the storage slot and value for the approved address of `tokenId`. */ function _getApprovedSlotAndAddress(uint256 tokenId) private view returns (uint256 approvedAddressSlot, address approvedAddress) { TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`. assembly { approvedAddressSlot := tokenApproval.slot approvedAddress := sload(approvedAddressSlot) } } // ============================================================= // TRANSFER OPERATIONS // ============================================================= /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public virtual override { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner(); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); if (to == address(0)) revert TransferToZeroAddress(); _beforeTokenTransfers(from, to, tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // We can directly increment and decrement the balances. --_packedAddressData[from]; // Updates: `balance -= 1`. ++_packedAddressData[to]; // Updates: `balance += 1`. // Updates: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transfering. // - `burned` to `false`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( to, _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, to, tokenId); _afterTokenTransfers(from, to, tokenId, 1); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public virtual override { safeTransferFrom(from, to, tokenId, ''); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory _data ) public virtual override { transferFrom(from, to, tokenId); if (to.code.length != 0) if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } /** * @dev Hook that is called before a set of serially-ordered token IDs * are about to be transferred. This includes minting. * And also called before burning one token. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _beforeTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Hook that is called after a set of serially-ordered token IDs * have been transferred. This includes minting. * And also called after one token has been burned. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been * transferred to `to`. * - When `from` is zero, `tokenId` has been minted for `to`. * - When `to` is zero, `tokenId` has been burned by `from`. * - `from` and `to` are never both zero. */ function _afterTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. * * `from` - Previous owner of the given token ID. * `to` - Target address that will receive the token. * `tokenId` - Token ID to be transferred. * `_data` - Optional data to send along with the call. * * Returns whether the call correctly returned the expected magic value. */ function _checkContractOnERC721Received( address from, address to, uint256 tokenId, bytes memory _data ) private returns (bool) { try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( bytes4 retval ) { return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { revert TransferToNonERC721ReceiverImplementer(); } else { assembly { revert(add(32, reason), mload(reason)) } } } } // ============================================================= // MINT OPERATIONS // ============================================================= /** * @dev Mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {Transfer} event for each mint. */ function _mint(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (quantity == 0) revert MintZeroQuantity(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are incredibly unrealistic. // `balance` and `numberMinted` have a maximum limit of 2**64. // `tokenId` has a maximum limit of 2**256. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); uint256 toMasked; uint256 end = startTokenId + quantity; // Use assembly to loop and emit the `Transfer` event for gas savings. // The duplicated `log4` removes an extra check and reduces stack juggling. // The assembly, together with the surrounding Solidity code, have been // delicately arranged to nudge the compiler into producing optimized opcodes. assembly { // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. toMasked := and(to, _BITMASK_ADDRESS) // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. startTokenId // `tokenId`. ) // The `iszero(eq(,))` check ensures that large values of `quantity` // that overflows uint256 will make the loop run out of gas. // The compiler will optimize the `iszero` away for performance. for { let tokenId := add(startTokenId, 1) } iszero(eq(tokenId, end)) { tokenId := add(tokenId, 1) } { // Emit the `Transfer` event. Similar to above. log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId) } } if (toMasked == 0) revert MintToZeroAddress(); _currentIndex = end; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Mints `quantity` tokens and transfers them to `to`. * * This function is intended for efficient minting only during contract creation. * * It emits only one {ConsecutiveTransfer} as defined in * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), * instead of a sequence of {Transfer} event(s). * * Calling this function outside of contract creation WILL make your contract * non-compliant with the ERC721 standard. * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 * {ConsecutiveTransfer} event is only permissible during contract creation. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {ConsecutiveTransfer} event. */ function _mintERC2309(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (to == address(0)) revert MintToZeroAddress(); if (quantity == 0) revert MintZeroQuantity(); if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are unrealistic due to the above check for `quantity` to be below the limit. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); _currentIndex = startTokenId + quantity; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Safely mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. * - `quantity` must be greater than 0. * * See {_mint}. * * Emits a {Transfer} event for each mint. */ function _safeMint( address to, uint256 quantity, bytes memory _data ) internal virtual { _mint(to, quantity); unchecked { if (to.code.length != 0) { uint256 end = _currentIndex; uint256 index = end - quantity; do { if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } while (index < end); // Reentrancy protection. if (_currentIndex != end) revert(); } } } /** * @dev Equivalent to `_safeMint(to, quantity, '')`. */ function _safeMint(address to, uint256 quantity) internal virtual { _safeMint(to, quantity, ''); } // ============================================================= // BURN OPERATIONS // ============================================================= /** * @dev Equivalent to `_burn(tokenId, false)`. */ function _burn(uint256 tokenId) internal virtual { _burn(tokenId, false); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId, bool approvalCheck) internal virtual { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); address from = address(uint160(prevOwnershipPacked)); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); if (approvalCheck) { // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); } _beforeTokenTransfers(from, address(0), tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // Updates: // - `balance -= 1`. // - `numberBurned += 1`. // // We can directly decrement the balance, and increment the number burned. // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; // Updates: // - `address` to the last owner. // - `startTimestamp` to the timestamp of burning. // - `burned` to `true`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( from, (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, address(0), tokenId); _afterTokenTransfers(from, address(0), tokenId, 1); // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times. unchecked { _burnCounter++; } } // ============================================================= // EXTRA DATA OPERATIONS // ============================================================= /** * @dev Directly sets the extra data for the ownership data `index`. */ function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { uint256 packed = _packedOwnerships[index]; if (packed == 0) revert OwnershipNotInitializedForExtraData(); uint256 extraDataCasted; // Cast `extraData` with assembly to avoid redundant masking. assembly { extraDataCasted := extraData } packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); _packedOwnerships[index] = packed; } /** * @dev Called during each token transfer to set the 24bit `extraData` field. * Intended to be overridden by the cosumer contract. * * `previousExtraData` - the value of `extraData` before transfer. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _extraData( address from, address to, uint24 previousExtraData ) internal view virtual returns (uint24) {} /** * @dev Returns the next extra data for the packed ownership data. * The returned result is shifted into position. */ function _nextExtraData( address from, address to, uint256 prevOwnershipPacked ) private view returns (uint256) { uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; } // ============================================================= // OTHER OPERATIONS // ============================================================= /** * @dev Returns the message sender (defaults to `msg.sender`). * * If you are writing GSN compatible contracts, you need to override this function. */ function _msgSenderERC721A() internal view virtual returns (address) { return msg.sender; } /** * @dev Converts a uint256 to its ASCII string decimal representation. */ function _toString(uint256 value) internal pure virtual returns (string memory str) { assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. let m := add(mload(0x40), 0xa0) // Update the free memory pointer to allocate. mstore(0x40, m) // Assign the `str` to the end. str := sub(m, 0x20) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str // We write the string from rightmost digit to leftmost digit. // The following is essentially a do-while loop that also handles the zero case. // prettier-ignore for { let temp := value } 1 {} { str := sub(str, 1) // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) // prettier-ignore if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } }
// SPDX-License-Identifier: MIT // ERC721A Contracts v4.2.2 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721A. */ interface IERC721A { /** * The caller must own the token or be an approved operator. */ error ApprovalCallerNotOwnerNorApproved(); /** * The token does not exist. */ error ApprovalQueryForNonexistentToken(); /** * Cannot query the balance for the zero address. */ error BalanceQueryForZeroAddress(); /** * Cannot mint to the zero address. */ error MintToZeroAddress(); /** * The quantity of tokens minted must be more than zero. */ error MintZeroQuantity(); /** * The token does not exist. */ error OwnerQueryForNonexistentToken(); /** * The caller must own the token or be an approved operator. */ error TransferCallerNotOwnerNorApproved(); /** * The token must be owned by `from`. */ error TransferFromIncorrectOwner(); /** * Cannot safely transfer to a contract that does not implement the * ERC721Receiver interface. */ error TransferToNonERC721ReceiverImplementer(); /** * Cannot transfer to the zero address. */ error TransferToZeroAddress(); /** * The token does not exist. */ error URIQueryForNonexistentToken(); /** * The `quantity` minted with ERC2309 exceeds the safety limit. */ error MintERC2309QuantityExceedsLimit(); /** * The `extraData` cannot be set on an unintialized ownership slot. */ error OwnershipNotInitializedForExtraData(); // ============================================================= // STRUCTS // ============================================================= struct TokenOwnership { // The address of the owner. address addr; // Stores the start time of ownership with minimal overhead for tokenomics. uint64 startTimestamp; // Whether the token has been burned. bool burned; // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. uint24 extraData; } // ============================================================= // TOKEN COUNTERS // ============================================================= /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() external view returns (uint256); // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); // ============================================================= // IERC721 // ============================================================= /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables * (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, * checking first that contract recipients are aware of the ERC721 protocol * to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move * this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external; /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Transfers `tokenId` from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} * whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) external view returns (bool); // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); // ============================================================= // IERC2309 // ============================================================= /** * @dev Emitted when tokens in `fromTokenId` to `toTokenId` * (inclusive) is transferred from `from` to `to`, as defined in the * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. * * See {_mintERC2309} for more details. */ event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol) pragma solidity ^0.8.0; import "../utils/introspection/IERC165.sol"; /** * @dev Interface for the NFT Royalty Standard. * * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal * support for royalty payments across all NFT marketplaces and ecosystem participants. * * _Available since v4.5._ */ interface IERC2981 is IERC165 { /** * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of * exchange. The royalty amount is denominated and should be paid in that same unit of exchange. */ function royaltyInfo(uint256 tokenId, uint256 salePrice) external view returns (address receiver, uint256 royaltyAmount); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import {OperatorFilterer} from "./OperatorFilterer.sol"; import {CANONICAL_CORI_SUBSCRIPTION} from "./lib/Constants.sol"; /** * @title DefaultOperatorFilterer * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription. * @dev Please note that if your token contract does not provide an owner with EIP-173, it must provide * administration methods on the contract itself to interact with the registry otherwise the subscription * will be locked to the options set during construction. */ abstract contract DefaultOperatorFilterer is OperatorFilterer { /// @dev The constructor that is called when the contract is being deployed. constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {} }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; interface IOperatorFilterRegistry { /** * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns * true if supplied registrant address is not registered. */ function isOperatorAllowed(address registrant, address operator) external view returns (bool); /** * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner. */ function register(address registrant) external; /** * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes. */ function registerAndSubscribe(address registrant, address subscription) external; /** * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another * address without subscribing. */ function registerAndCopyEntries(address registrant, address registrantToCopy) external; /** * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner. * Note that this does not remove any filtered addresses or codeHashes. * Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes. */ function unregister(address addr) external; /** * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered. */ function updateOperator(address registrant, address operator, bool filtered) external; /** * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates. */ function updateOperators(address registrant, address[] calldata operators, bool filtered) external; /** * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered. */ function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external; /** * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates. */ function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external; /** * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous * subscription if present. * Note that accounts with subscriptions may go on to subscribe to other accounts - in this case, * subscriptions will not be forwarded. Instead the former subscription's existing entries will still be * used. */ function subscribe(address registrant, address registrantToSubscribe) external; /** * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes. */ function unsubscribe(address registrant, bool copyExistingEntries) external; /** * @notice Get the subscription address of a given registrant, if any. */ function subscriptionOf(address addr) external returns (address registrant); /** * @notice Get the set of addresses subscribed to a given registrant. * Note that order is not guaranteed as updates are made. */ function subscribers(address registrant) external returns (address[] memory); /** * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant. * Note that order is not guaranteed as updates are made. */ function subscriberAt(address registrant, uint256 index) external returns (address); /** * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr. */ function copyEntriesOf(address registrant, address registrantToCopy) external; /** * @notice Returns true if operator is filtered by a given address or its subscription. */ function isOperatorFiltered(address registrant, address operator) external returns (bool); /** * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription. */ function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool); /** * @notice Returns true if a codeHash is filtered by a given address or its subscription. */ function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool); /** * @notice Returns a list of filtered operators for a given address or its subscription. */ function filteredOperators(address addr) external returns (address[] memory); /** * @notice Returns the set of filtered codeHashes for a given address or its subscription. * Note that order is not guaranteed as updates are made. */ function filteredCodeHashes(address addr) external returns (bytes32[] memory); /** * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or * its subscription. * Note that order is not guaranteed as updates are made. */ function filteredOperatorAt(address registrant, uint256 index) external returns (address); /** * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or * its subscription. * Note that order is not guaranteed as updates are made. */ function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32); /** * @notice Returns true if an address has registered */ function isRegistered(address addr) external returns (bool); /** * @dev Convenience method to compute the code hash of an arbitrary contract */ function codeHashOf(address addr) external returns (bytes32); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.17; address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E; address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol"; import {CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS} from "./lib/Constants.sol"; /** * @title OperatorFilterer * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another * registrant's entries in the OperatorFilterRegistry. * @dev This smart contract is meant to be inherited by token contracts so they can use the following: * - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods. * - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods. * Please note that if your token contract does not provide an owner with EIP-173, it must provide * administration methods on the contract itself to interact with the registry otherwise the subscription * will be locked to the options set during construction. */ abstract contract OperatorFilterer { /// @dev Emitted when an operator is not allowed. error OperatorNotAllowed(address operator); IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY = IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS); /// @dev The constructor that is called when the contract is being deployed. constructor(address subscriptionOrRegistrantToCopy, bool subscribe) { // If an inheriting token contract is deployed to a network without the registry deployed, the modifier // will not revert, but the contract will need to be registered with the registry once it is deployed in // order for the modifier to filter addresses. if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) { if (subscribe) { OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy); } else { if (subscriptionOrRegistrantToCopy != address(0)) { OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy); } else { OPERATOR_FILTER_REGISTRY.register(address(this)); } } } } /** * @dev A helper function to check if an operator is allowed. */ modifier onlyAllowedOperator(address from) virtual { // Allow spending tokens from addresses with balance // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred // from an EOA. if (from != msg.sender) { _checkFilterOperator(msg.sender); } _; } /** * @dev A helper function to check if an operator approval is allowed. */ modifier onlyAllowedOperatorApproval(address operator) virtual { _checkFilterOperator(operator); _; } /** * @dev A helper function to check if an operator is allowed. */ function _checkFilterOperator(address operator) internal view virtual { // Check registry code length to facilitate testing in environments without a deployed registry. if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) { // under normal circumstances, this function will revert rather than return false, but inheriting contracts // may specify their own OperatorFilterRegistry implementations, which may behave differently if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) { revert OperatorNotAllowed(operator); } } } }
// SPDX-License-Identifier: AGPL-3.0-only pragma solidity >=0.8.0; /// @notice Gas optimized reentrancy protection for smart contracts. /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/ReentrancyGuard.sol) /// @author Modified from OpenZeppelin (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/security/ReentrancyGuard.sol) abstract contract ReentrancyGuard { uint256 private locked = 1; modifier nonReentrant() virtual { require(locked == 1, "REENTRANCY"); locked = 2; _; locked = 1; } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; import { ISeaDropTokenContractMetadata } from "./interfaces/ISeaDropTokenContractMetadata.sol"; import { ERC721A } from "lib/ERC721A/contracts/ERC721A.sol"; import { Ownable } from "lib/openzeppelin-contracts/contracts/access/Ownable.sol"; import { IERC2981 } from "lib/openzeppelin-contracts/contracts/interfaces/IERC2981.sol"; import { IERC165 } from "lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol"; /** * @title ERC721ContractMetadata * @author James Wenzel (emo.eth) * @author Ryan Ghods (ralxz.eth) * @author Stephan Min (stephanm.eth) * @notice ERC721ContractMetadata is a token contract that extends ERC721A * with additional metadata and ownership capabilities. */ contract ERC721ContractMetadata is ERC721A, Ownable, ISeaDropTokenContractMetadata { /// @notice Track the max supply. uint256 _maxSupply; /// @notice Track the base URI for token metadata. string _tokenBaseURI; /// @notice Track the provenance hash for guaranteeing metadata order /// for random reveals. bytes32 _provenanceHash; /// @notice Track the royalty info: address to receive royalties, and /// royalty basis points. RoyaltyInfo _royaltyInfo; error OnlyOwner(); /** * @dev Reverts if the sender is not the owner or the contract itself. * This function is inlined instead of being a modifier * to save contract space from being inlined N times. */ function _onlyOwnerOrSelf() internal view { if ( _cast(msg.sender == owner()) | _cast(msg.sender == address(this)) == 0 ) { revert OnlyOwner(); } } /** * @notice Deploy the token contract with its name and symbol. */ constructor(string memory name, string memory symbol) ERC721A(name, symbol) {} /** * @notice Sets the base URI for the token metadata and emits an event. * * @param newBaseURI The new base URI to set. */ function setBaseURI(string calldata newBaseURI) external override { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Set the new base URI. _tokenBaseURI = newBaseURI; // Emit an event with the update. if (totalSupply() != 0) { emit BatchMetadataUpdate(1, _nextTokenId() - 1); } } /** * @notice Sets the provenance hash and emits an event. * * The provenance hash is used for random reveals, which * is a hash of the ordered metadata to show it has not been * modified after mint started. * * This function will revert after the first item has been minted. * * @param newProvenanceHash The new provenance hash to set. */ function setProvenanceHash(bytes32 newProvenanceHash) external { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Revert if any items have been minted. if (_totalMinted() > 0) { revert ProvenanceHashCannotBeSetAfterMintStarted(); } // Keep track of the old provenance hash for emitting with the event. bytes32 oldProvenanceHash = _provenanceHash; // Set the new provenance hash. _provenanceHash = newProvenanceHash; // Emit an event with the update. emit ProvenanceHashUpdated(oldProvenanceHash, newProvenanceHash); } /** * @notice Returns the provenance hash. * The provenance hash is used for random reveals, which * is a hash of the ordered metadata to show it is unmodified * after mint has started. */ function provenanceHash() external view override returns (bytes32) { return _provenanceHash; } /** * @notice Emit an event notifying metadata updates for * a range of token ids, according to EIP-4906. * * @param fromTokenId The start token id. * @param toTokenId The end token id. */ function emitBatchMetadataUpdate(uint256 fromTokenId, uint256 toTokenId) external { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Emit an event with the update. emit BatchMetadataUpdate(fromTokenId, toTokenId); } /** * @notice Sets the max token supply and emits an event. * * @param newMaxSupply The new max supply to set. */ function setMaxSupply(uint256 newMaxSupply) external { // Ensure the sender is only the owner or contract itself. _onlyOwnerOrSelf(); // Ensure the max supply does not exceed the maximum value of uint64. if (newMaxSupply > 2**64 - 1) { revert CannotExceedMaxSupplyOfUint64(newMaxSupply); } // Set the new max supply. _maxSupply = newMaxSupply; // Emit an event with the update. emit MaxSupplyUpdated(newMaxSupply); } /** * @notice Returns the base URI for token metadata. */ function baseURI() external view override returns (string memory) { return _baseURI(); } /** * @notice Returns the base URI for the contract, which ERC721A uses * to return tokenURI. */ function _baseURI() internal view virtual override returns (string memory) { return _tokenBaseURI; } /** * @notice Returns the max token supply. */ function maxSupply() public view returns (uint256) { return _maxSupply; } /** * @notice Called with the sale price to determine how much royalty * is owed and to whom. * * @ param _tokenId The NFT asset queried for royalty information. * @param _salePrice The sale price of the NFT asset specified by * _tokenId. * * @return receiver Address of who should be sent the royalty payment. * @return royaltyAmount The royalty payment amount for _salePrice. */ function royaltyInfo( uint256, /* _tokenId */ uint256 _salePrice ) external view returns (address receiver, uint256 royaltyAmount) { // Put the royalty info on the stack for more efficient access. RoyaltyInfo storage info = _royaltyInfo; // Set the royalty amount to the sale price times the royalty basis // points divided by 10_000. royaltyAmount = (_salePrice * info.royaltyBps) / 10_000; // Set the receiver of the royalty. receiver = info.royaltyAddress; } /** * @notice Returns whether the interface is supported. * * @param interfaceId The interface id to check against. */ function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721A) returns (bool) { return interfaceId == type(IERC2981).interfaceId || interfaceId == 0x49064906 || // ERC-4906 super.supportsInterface(interfaceId); } /** * @dev Internal pure function to cast a `bool` value to a `uint256` value. * * @param b The `bool` value to cast. * * @return u The `uint256` value. */ function _cast(bool b) internal pure returns (uint256 u) { assembly { u := b } } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; import { ISeaDropTokenContractMetadata } from "./ISeaDropTokenContractMetadata.sol"; import { PublicDrop, PrivateDrop, WhiteList, MintStats } from "../lib/SeaDropStructs.sol"; interface INonFungibleSeaDropToken is ISeaDropTokenContractMetadata { /** * @dev Revert with an error if a contract is not an allowed * SeaDrop address. */ error OnlyAllowedSeaDrop(); /** * @dev Emit an event when allowed SeaDrop contracts are updated. */ event AllowedSeaDropUpdated(address[] allowedSeaDrop); /** * @notice Update the allowed SeaDrop contracts. * Only the owner or administrator can use this function. * * @param allowedSeaDrop The allowed SeaDrop addresses. */ function updateAllowedSeaDrop(address[] calldata allowedSeaDrop) external; /** * @notice Mint tokens, restricted to the SeaDrop contract. * * @dev NOTE: If a token registers itself with multiple SeaDrop * contracts, the implementation of this function should guard * against reentrancy. If the implementing token uses * _safeMint(), or a feeRecipient with a malicious receive() hook * is specified, the token or fee recipients may be able to execute * another mint in the same transaction via a separate SeaDrop * contract. * This is dangerous if an implementing token does not correctly * update the minterNumMinted and currentTotalSupply values before * transferring minted tokens, as SeaDrop references these values * to enforce token limits on a per-wallet and per-stage basis. * * @param minter The address to mint to. * @param quantity The number of tokens to mint. */ function mintSeaDrop(address minter, uint256 quantity) external; /** * @notice Returns a set of mint stats for the address. * This assists SeaDrop in enforcing maxSupply, * maxTotalMintableByWallet, and maxTokenSupplyForStage checks. * * @dev NOTE: Implementing contracts should always update these numbers * before transferring any tokens with _safeMint() to mitigate * consequences of malicious onERC721Received() hooks. * */ function getMintStats() external view returns ( MintStats memory ); /** * @notice Update the public drop data for this nft contract on SeaDrop. * Only the owner or administrator can use this function. * * The administrator can only update `feeBps`. * * @param seaDropImpl The allowed SeaDrop contract. * @param publicDrop The public drop data. */ function updatePublicDrop( address seaDropImpl, PublicDrop calldata publicDrop ) external; /** * @notice Update the private drop data for this nft contract on SeaDrop. * Only the owner or administrator can use this function. * * @param seaDropImpl The allowed SeaDrop contract. * @param privateDrop The drop. */ function updatePrivateDrop( address seaDropImpl, PrivateDrop memory privateDrop ) external; /** * @notice Update the air drop data for this nft contract on SeaDrop. * Only the owner or administrator can use this function. * * @param seaDropImpl The allowed SeaDrop contract. * @param whiteList The white list. */ function updateWhiteList( address seaDropImpl, WhiteList memory whiteList ) external; /** * @notice Update the creator payout address for this nft contract on * SeaDrop. * Only the owner can set the creator payout address. * * @param seaDropImpl The allowed SeaDrop contract. * @param payoutAddress The new payout address. */ function updateCreatorPayoutAddress( address seaDropImpl, address payoutAddress ) external; /** * @notice Update the signer address for this nft contract on * SeaDrop. * Only the owner can set the signer address. * * @param seaDropImpl The allowed SeaDrop contract. * @param signer signer */ function updateSigner( address seaDropImpl, address signer ) external; }
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; import { PublicDrop, PrivateDrop, WhiteList, MultiConfigure, MintStats, AirDropParam } from "../lib/SeaDropStructs.sol"; import { SeaDropErrorsAndEvents } from "../lib/SeaDropErrorsAndEvents.sol"; interface ISeaDrop is SeaDropErrorsAndEvents { /** * @notice Initialize the nft contract. * * @param name The nft contract name. * @param symbol The nft contract symbol. * @param privateMintPrice The nft contract private drop price. * @param publicMintPrice The nft contract public drop price. * @param config The nft contract batch config struct. */ function initialize( string memory name, string memory symbol, uint256 privateMintPrice, uint256 publicMintPrice, MultiConfigure calldata config ) external; /** * @notice Mint a public drop. * * @param nftContract The nft contract to mint. * @param nftRecipient The nft recipient. * @param quantity The number of tokens to mint. */ function mintPublic( address nftContract, address nftRecipient, uint256 quantity ) external payable; /** * @notice Mint a private drop. * * @param nftContract The nft contract to mint. * @param nftRecipient The nft recipient. * @param quantity The number of tokens to mint. * @param signature signed message. */ function mintPrivate( address nftContract, address nftRecipient, uint256 quantity, bytes memory signature ) external payable; /** * @notice Mint a white list. * * @param nftContract The nft contract to mint. * @param nftRecipient The nft recipient. * @param quantity The number of tokens to mint. * @param signature signed message. */ function whiteListMint( address nftContract, address nftRecipient, uint256 quantity, bytes memory signature ) external payable; /** * @notice airdrop. * * @param nftContract The nft contract to mint. * @param AirDropParams params. */ function airdrop( address nftContract, AirDropParam[] calldata AirDropParams ) external; /** * @notice Updates the public drop data for the nft contract * and emits an event. * * This method assume msg.sender is an nft contract and its * ERC165 interface id matches INonFungibleSeaDropToken. * * Note: Be sure only authorized users can call this from * token contracts that implement INonFungibleSeaDropToken. * * @param publicDrop The public drop data. */ function updatePublicDrop(PublicDrop calldata publicDrop) external; /** * @notice Updates the private drop data for the nft contract * and emits an event. * * This method assume msg.sender is an nft contract and its * ERC165 interface id matches INonFungibleSeaDropToken. * * Note: Be sure only authorized users can call this from * token contracts that implement INonFungibleSeaDropToken. * * @param privateDrop The white list drop. */ function updatePrivateDrop(PrivateDrop calldata privateDrop) external; /** * @notice Updates the air drop data for the nft contract * and emits an event. * * This method assume msg.sender is an nft contract and its * ERC165 interface id matches INonFungibleSeaDropToken. * * Note: Be sure only authorized users can call this from * token contracts that implement INonFungibleSeaDropToken. * * @param whiteList The white list. */ function updateWhiteList(WhiteList calldata whiteList) external; /** * @notice Updates the creator payout address and emits an event. * * This method assume msg.sender is an nft contract and its * ERC165 interface id matches INonFungibleSeaDropToken. * * Note: Be sure only authorized users can call this from * token contracts that implement INonFungibleSeaDropToken. * * @param payoutAddress The creator payout address. */ function updateCreatorPayoutAddress(address payoutAddress) external; /** * @notice Updates the signer address and emits an event. * * This method assume msg.sender is an nft contract and its * ERC165 interface id matches INonFungibleSeaDropToken. * * Note: Be sure only authorized users can call this from * token contracts that implement INonFungibleSeaDropToken. * * @param signer The signer address. */ function updateSigner(address signer) external; function updateFee( address nftContract, uint8 stage, address FeeRecipient, uint256 FeeValue ) external; /** * @notice Returns the public drop data for the nft contract. * * @param nftContract The nft contract. */ function getPublicDrop(address nftContract) external view returns (PublicDrop memory, uint256, uint256); /** * @notice Returns the white list data for the nft contract. * * @param nftContract The nft contract. */ function getWhiteList(address nftContract) external view returns (WhiteList memory, uint256); /** * @notice Returns the creator payout address for the nft contract. * * @param nftContract The nft contract. */ function getCreatorPayoutAddress(address nftContract) external view returns (address); /** * @notice Returns the signer address for the nft contract. * * @param nftContract The nft contract. */ function getSigner(address nftContract) external view returns (address); /** * @notice Returns the private drop data for the nft contract. * * @param nftContract The nft contract. */ function getPrivateDrop(address nftContract) external view returns (PrivateDrop memory, uint256, uint256); /** * @notice Returns the private mint price for the nft contract. * * @param nftContract The nft contract. */ function getPrivateMintPrice(address nftContract) external view returns (uint256); /** * @notice Returns the public mint price for the nft contract. * * @param nftContract The nft contract. */ function getPublicMintPrice(address nftContract) external view returns (uint256); /** * @notice Returns the mint stats data for the nft contract. * * @param nftContract The nft contract. */ function getMintStats(address nftContract) external view returns (MintStats memory); function getFee(address nftContract, uint8 stageIndex) external view returns (address, uint256); /** * @notice Withdraw ETH for the nft contract. * * @param recipient Address to receive nft. */ function withdrawETH(address recipient) external returns (uint256 balance); /** * @notice Returns the is stage active for the nft contract. * * @param nftContract The nft contract. * @param stage stage index. */ function getIsStageActive(address nftContract, uint8 stage) external view returns (bool); /** * @notice Update mint stage active for the nft contract. * * @param nftContract The nft contract. * @param stage stage index. * @param isActive stage is active. */ function updateMint( address nftContract, uint8 stage, bool isActive ) external; }
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; import { IERC2981 } from "lib/openzeppelin-contracts/contracts/interfaces/IERC2981.sol"; interface ISeaDropTokenContractMetadata is IERC2981 { /** * @notice Throw if the max supply exceeds uint64, a limit * due to the storage of bit-packed variables in ERC721A. */ error CannotExceedMaxSupplyOfUint64(uint256 newMaxSupply); /** * @dev Revert if the royalty basis points is greater than 10_000. */ error InvalidRoyaltyBasisPoints(uint256 basisPoints); /** * @dev Emit an event with the previous and new provenance hash after * being updated. */ event ProvenanceHashUpdated(bytes32 previousHash, bytes32 newHash); /** * @dev Revert if the royalty address is being set to the zero address. */ error RoyaltyAddressCannotBeZeroAddress(); /** * @dev Emit an event for token metadata reveals/updates, * according to EIP-4906. * * @param _fromTokenId The start token id. * @param _toTokenId The end token id. */ event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId); /** * @dev Revert with an error when attempting to set the provenance * hash after the mint has started. */ error ProvenanceHashCannotBeSetAfterMintStarted(); /** * @dev Emit an event when the URI for the collection-level metadata * is updated. */ event ContractURIUpdated(string newContractURI); /** * @dev Emit an event when the max token supply is updated. */ event MaxSupplyUpdated(uint256 newMaxSupply); /** * @dev Emit an event when the royalties info is updated. */ event RoyaltyInfoUpdated(address receiver, uint256 bps); /** * @dev Emit an event when the royalties address is updated. */ event RoyaltyAddressUpdated(address receiver); /** * @dev Emit an event when the royalties bps is updated. */ event RoyaltyBpsUpdated(uint256 bps); /** * @notice Sets the base URI for the token metadata and emits an event. * * @param tokenURI The new base URI to set. */ function setBaseURI(string calldata tokenURI) external; /** * @notice Sets the max supply and emits an event. * * @param newMaxSupply The new max supply to set. */ function setMaxSupply(uint256 newMaxSupply) external; /** * @notice Returns the base URI for token metadata. */ function baseURI() external view returns (string memory); /** * @notice Returns the max token supply. */ function maxSupply() external view returns (uint256); /** * @notice Sets the provenance hash and emits an event. * * The provenance hash is used for random reveals, which * is a hash of the ordered metadata to show it has not been * modified after mint started. * * This function will revert after the first item has been minted. * * @param newProvenanceHash The new provenance hash to set. */ function setProvenanceHash(bytes32 newProvenanceHash) external; /** * @notice Returns the provenance hash. * The provenance hash is used for random reveals, which * is a hash of the ordered metadata to show it is unmodified * after mint has started. */ function provenanceHash() external view returns (bytes32); /** * @notice A struct defining royalty info for the contract. */ struct RoyaltyInfo { address royaltyAddress; uint96 royaltyBps; } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; interface ERC721SeaDropStructsErrorsAndEvents { /** * @notice Revert with an error if mint exceeds the max supply. */ error MintQuantityExceedsMaxSupply(uint256 total, uint256 maxSupply); /** * @notice An event to signify that a SeaDrop token contract was deployed. */ event SeaDropTokenDeployed(); /** * @notice An event to signify that a Sweep nft. */ event SweepNFT( address indexed nftRecipient, uint256 indexed quantity ); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; import { PublicDrop, PrivateDrop, WhiteList, MultiConfigure } from "./SeaDropStructs.sol"; interface SeaDropErrorsAndEvents { /** * @dev Revert with an error if the drop stage is not active. */ error NotActive( uint256 currentTimestamp, uint256 startTimestamp, uint256 endTimestamp ); /** * @dev Revert with an error if the drop stage is not active. */ error NotActiveEndTime( uint256 currentTimestamp, uint256 endTimestamp ); error InvalidStartMode(uint8 startMode); /** * @dev Revert with an error if the mint quantity is zero. */ error MintQuantityCannotBeZero(); /** * @dev Revert with an error if the invalid stage is provided. */ error InvalidStage(uint8 stage); /** * @dev Revert with an error if the stage is not active. */ error StageNotActive(address nftContract, uint8 stage); error FeeValueCannotBeZero(); /** * @dev Revert with an error if the mint quantity exceeds the max allowed * to be minted per wallet. */ error MintQuantityExceedsMaxMintedPerWallet(uint256 total, uint256 allowed); /** * @dev Revert with an error if the mint quantity exceeds the max token * supply. */ error MintQuantityExceedsMaxSupply(uint256 total, uint256 maxSupply); /** * @dev Revert with an error if the mint quantity exceeds the max token * supply for the stage. * Note: The `maxTokenSupplyForStage` for public mint is * always `type(uint).max`. */ error MintQuantityExceedsMaxTokenSupplyForStage( uint256 total, uint256 maxTokenSupplyForStage ); /** * @dev Revert if the fee basis points is greater than 10_000. */ error InvalidFeeBps(uint256 feeBps); /** * @dev Revert if the creator payout address is the zero address. */ error CreatorPayoutAddressCannotBeZeroAddress(); error FeeRecipientAddressCannotBeZeroAddress(); /** * @dev Revert if the signer address is the zero address. */ error SignerAddressCannotBeZeroAddress(); /** * @dev Revert with an error if the received payment is incorrect. */ error IncorrectPayment(uint256 got, uint256 want); /** * @dev Revert with an error if the sender does not * match the INonFungibleSeaDropToken interface. */ error OnlyINonFungibleSeaDropToken(address sender); /** * @dev Revert with an error if the minter not white list. */ error MinterNotWhitelist(address seadrop, address token, address sender, uint8 stage); /** * @dev An event with details of a SeaDrop mint, for analytical purposes. * * @param nftContract The nft contract. * @param nftRecipient The nft recipient. * @param minter The mint recipient. * @param quantityMinted The number of tokens minted. * @param unitMintPrice The amount paid for each token. */ event SeaDropMint( address indexed nftContract, address indexed nftRecipient, address indexed minter, uint256 quantityMinted, uint256 unitMintPrice ); /** * @dev An event with updated public drop data for an nft contract. */ event PublicDropUpdated( address indexed nftContract, PublicDrop publicDrop ); /** * @dev An event with updated white list drop data for an nft contract. */ event PrivateDropUpdated( address indexed nftContract, PrivateDrop privateDrop ); /** * @dev An event with updated air drop data for an nft contract. */ event WhiteListUpdated( address indexed nftContract, WhiteList whiteList ); /** * @dev An event with the updated creator payout address for an nft * contract. */ event CreatorPayoutAddressUpdated( address indexed nftContract, address indexed newPayoutAddress ); /** * @dev Deploy ERC721SeaDrop event. */ event ERC721SeaDropCreated( address indexed nftContract ); /** * @dev WithdrawnETH event. */ event WithdrawnETH( address indexed recipient, uint256 indexed balance ); /** * @dev Update Signer event. */ event SignerUpdated( address indexed nftContract, address indexed signer ); /** * @dev Update mint event. */ event MintUpdated( address indexed nftContract, uint8 indexed stage, bool indexed isActive ); /** * @dev Update stage active event. */ event StageActiveUpdated( address indexed nftContract, uint8 indexed stage, bool indexed active ); event FeeUpdated( address indexed nftContract, uint8 indexed stage, address indexed feeRecipient, uint256 feeValue ); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.17; /** * @notice A struct defining public drop data. * Designed to fit efficiently in one storage slot. * * @param startTime The start time, ensure this is not zero. * @param endTIme The end time, ensure this is not zero. * @param maxTotalMintableByWallet Maximum total number of mints a user is * allowed. (The limit for this field is * 2^16 - 1) */ struct PublicDrop { uint256 startTime; // 128/256 bits uint256 endTime; // 176/256 bits uint256 maxTotalMintableByWallet; // 224/256 bits uint256 maxTokenSupplyForStage; uint8 startMode; } /** * @notice A struct defining private drop data. * * @param startTime The start time, ensure this is not zero. * @param endTime The end time, ensure this is not zero. * @param maxTotalMintableByWallet Maximum total number of mints a user is * allowed. * @param maxTokenSupplyForStage The limit of token supply this stage can * mint within. */ struct PrivateDrop { uint256 startTime; uint256 endTime; uint256 maxTotalMintableByWallet; uint256 maxTokenSupplyForStage; uint8 startMode; } /** * @notice A struct defining mint params for an allow list. * An allow list leaf will be composed of `msg.sender` and * the following params. * * Note: Since feeBps is encoded in the leaf, backend should ensure * that feeBps is acceptable before generating a proof. * * @param startTime The start time, ensure this is not zero. * @param endTime The end time, ensure this is not zero. * @param maxTotalMintableByWallet Maximum total number of mints a user is * allowed. * @param maxTokenSupplyForStage The limit of token supply this stage can * mint within. */ struct WhiteList { uint256 startTime; uint256 endTime; uint256 maxTotalMintableByWallet; uint256 maxTokenSupplyForStage; uint8 startMode; } /** * @notice A struct to configure multiple contract options at a time. */ struct MultiConfigure { uint256 maxSupply; address seaDropImpl; PublicDrop publicDrop; PrivateDrop privateDrop; WhiteList whiteList; address creatorPayoutAddress; bytes32 provenanceHash; string baseURI; address signer; } /** * @notice A struct defining mint stats. */ struct MintStats { uint256 maxSupply; uint256 totalMinted; } struct AirDropParam { address nftRecipient; uint256 quantity; }
{ "viaIR": false, "optimizer": { "enabled": true, "runs": 100 }, "metadata": { "bytecodeHash": "none" }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"address[]","name":"allowedSeaDrop","type":"address[]"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[{"internalType":"uint256","name":"newMaxSupply","type":"uint256"}],"name":"CannotExceedMaxSupplyOfUint64","type":"error"},{"inputs":[{"internalType":"uint256","name":"basisPoints","type":"uint256"}],"name":"InvalidRoyaltyBasisPoints","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[{"internalType":"uint256","name":"total","type":"uint256"},{"internalType":"uint256","name":"maxSupply","type":"uint256"}],"name":"MintQuantityExceedsMaxSupply","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OnlyAllowedSeaDrop","type":"error"},{"inputs":[],"name":"OnlyOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"ProvenanceHashCannotBeSetAfterMintStarted","type":"error"},{"inputs":[],"name":"RoyaltyAddressCannotBeZeroAddress","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address[]","name":"allowedSeaDrop","type":"address[]"}],"name":"AllowedSeaDropUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_toTokenId","type":"uint256"}],"name":"BatchMetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"newContractURI","type":"string"}],"name":"ContractURIUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newMaxSupply","type":"uint256"}],"name":"MaxSupplyUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"previousHash","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"newHash","type":"bytes32"}],"name":"ProvenanceHashUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"receiver","type":"address"}],"name":"RoyaltyAddressUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"bps","type":"uint256"}],"name":"RoyaltyBpsUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint256","name":"bps","type":"uint256"}],"name":"RoyaltyInfoUpdated","type":"event"},{"anonymous":false,"inputs":[],"name":"SeaDropTokenDeployed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"nftRecipient","type":"address"},{"indexed":true,"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"SweepNFT","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"internalType":"uint256","name":"toTokenId","type":"uint256"}],"name":"emitBatchMetadataUpdate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getMintStats","outputs":[{"components":[{"internalType":"uint256","name":"maxSupply","type":"uint256"},{"internalType":"uint256","name":"totalMinted","type":"uint256"}],"internalType":"struct MintStats","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintSeaDrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"maxSupply","type":"uint256"},{"internalType":"address","name":"seaDropImpl","type":"address"},{"components":[{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxTotalMintableByWallet","type":"uint256"},{"internalType":"uint256","name":"maxTokenSupplyForStage","type":"uint256"},{"internalType":"uint8","name":"startMode","type":"uint8"}],"internalType":"struct PublicDrop","name":"publicDrop","type":"tuple"},{"components":[{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxTotalMintableByWallet","type":"uint256"},{"internalType":"uint256","name":"maxTokenSupplyForStage","type":"uint256"},{"internalType":"uint8","name":"startMode","type":"uint8"}],"internalType":"struct PrivateDrop","name":"privateDrop","type":"tuple"},{"components":[{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxTotalMintableByWallet","type":"uint256"},{"internalType":"uint256","name":"maxTokenSupplyForStage","type":"uint256"},{"internalType":"uint8","name":"startMode","type":"uint8"}],"internalType":"struct WhiteList","name":"whiteList","type":"tuple"},{"internalType":"address","name":"creatorPayoutAddress","type":"address"},{"internalType":"bytes32","name":"provenanceHash","type":"bytes32"},{"internalType":"string","name":"baseURI","type":"string"},{"internalType":"address","name":"signer","type":"address"}],"internalType":"struct MultiConfigure","name":"config","type":"tuple"}],"name":"multiConfigure","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"provenanceHash","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newMaxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"newProvenanceHash","type":"bytes32"}],"name":"setProvenanceHash","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"sweepNFT","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"allowedSeaDrop","type":"address[]"}],"name":"updateAllowedSeaDrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"seaDropImpl","type":"address"},{"internalType":"address","name":"payoutAddress","type":"address"}],"name":"updateCreatorPayoutAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"seaDropImpl","type":"address"},{"components":[{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxTotalMintableByWallet","type":"uint256"},{"internalType":"uint256","name":"maxTokenSupplyForStage","type":"uint256"},{"internalType":"uint8","name":"startMode","type":"uint8"}],"internalType":"struct PrivateDrop","name":"privateDrop","type":"tuple"}],"name":"updatePrivateDrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"seaDropImpl","type":"address"},{"components":[{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxTotalMintableByWallet","type":"uint256"},{"internalType":"uint256","name":"maxTokenSupplyForStage","type":"uint256"},{"internalType":"uint8","name":"startMode","type":"uint8"}],"internalType":"struct PublicDrop","name":"publicDrop","type":"tuple"}],"name":"updatePublicDrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"seaDropImpl","type":"address"},{"internalType":"address","name":"signer","type":"address"}],"name":"updateSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"seaDropImpl","type":"address"},{"components":[{"internalType":"uint256","name":"startTime","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"uint256","name":"maxTotalMintableByWallet","type":"uint256"},{"internalType":"uint256","name":"maxTokenSupplyForStage","type":"uint256"},{"internalType":"uint8","name":"startMode","type":"uint8"}],"internalType":"struct WhiteList","name":"whiteList","type":"tuple"}],"name":"updateWhiteList","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000000000000000000000000a41746d616e526562656c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005526562656c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000005c0fe44391ee35856a5de861dfd340197d252624
-----Decoded View---------------
Arg [0] : name (string): AtmanRebel
Arg [1] : symbol (string): Rebel
Arg [2] : allowedSeaDrop (address[]): 0x5C0Fe44391ee35856A5De861dFd340197D252624
-----Encoded View---------------
9 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 000000000000000000000000000000000000000000000000000000000000000a
Arg [4] : 41746d616e526562656c00000000000000000000000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [6] : 526562656c000000000000000000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [8] : 0000000000000000000000005c0fe44391ee35856a5de861dfd340197d252624
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.