ETH Price: $3,031.47 (+3.94%)
 

Overview

Max Total Supply

0 EVERPASS

Holders

429

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
3 EVERPASS
0x215c744a93094e49c41a78409139F813a3EEd866
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
FoundersPass

Compiler Version
v0.8.24+commit.e11b9ed9

Optimization Enabled:
Yes with 200 runs

Other Settings:
paris EvmVersion
File 1 of 22 : FoundersPass.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.24;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/interfaces/IERC4906.sol";
import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Burnable.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "./interfaces/IERC5192.sol";
import "./interfaces/IERC7572.sol";
import "./interfaces/IBasicERC721.sol";

/// @title NFT of Everreach Labs Founders Pass
contract FoundersPass is
    IERC4906,
    ERC721,
    ERC721Burnable,
    AccessControl,
    Ownable,
    IERC5192,
    IERC7572,
    IBasicERC721
{
    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    uint16 public constant MAX_SUPPLY = 800;
    uint32 private constant PERIOD_30_DAYS = 30 days;
    uint32 private constant PERIOD_90_DAYS = 90 days;
    uint32 private constant PERIOD_180_DAYS = 180 days;
    uint32 private constant PERIOD_360_DAYS = 360 days;
    uint256 private _tokenIdCounter;
    string public baseURI;
    string public contractURI;
    mapping(address => bool) private isMinted;

    struct StakeInfo {
        bool staked;
        address stakedBy;
        uint256 stakedAt;
        uint256 period;
    }

    mapping(uint256 => StakeInfo) public stakeInfos;

    event Staked(uint256 indexed tokenId, uint256 period, uint256 stakedAt);
    event Unstaked(
        uint256 indexed tokenId,
        uint256 stakedAt,
        uint256 unstakedAt
    );

    /// @dev Initializes the FoundersPass contract.
    constructor(
        address initialOwner,
        address[] memory minters,
        string memory __baseURI,
        string memory _contractURI
    ) ERC721("Everreach Labs Founders Pass", "EVERPASS") Ownable(initialOwner) {
        _grantRole(DEFAULT_ADMIN_ROLE, initialOwner);
        for (uint256 i = 0; i < minters.length; i++) {
            _grantRole(MINTER_ROLE, minters[i]);
        }
        baseURI = __baseURI;
        contractURI = _contractURI;
    }

    /// @dev Returns the base URI for token metadata.
    function _baseURI() internal view override returns (string memory) {
        return baseURI;
    }

    /// @dev Sets the base URI for token metadata.
    /// @param uri The new base URI.
    function setBaseURI(
        string memory uri
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        baseURI = uri;
        emit BatchMetadataUpdate(0, _tokenIdCounter);
    }

    /// @dev Sets the contract URI for contract metadata.
    /// @param uri The new contract URI.
    function setContractURI(
        string memory uri
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        contractURI = uri;
        emit ContractURIUpdated();
    }

    /// @dev Mints a new NFT to the caller's address.
    /// @param to The address to mint the token to.
    function mint(address to, uint256) external onlyRole(MINTER_ROLE) {
        require(
            _tokenIdCounter < MAX_SUPPLY,
            "Maximum supply has been reached"
        );
        require(!isMinted[to], "Only one mint per address is allowed");
        _tokenIdCounter += 1;
        _mint(to, _tokenIdCounter);
        isMinted[to] = true;
    }
    
    /// @dev Mints a batch of NFTs to recipient's address.
    /// @param to The address to mint the tokens to.
    /// @param tokenId The ID of the tokens to mint.
    function mintBatch(address to, uint256[] calldata tokenId) external onlyRole(MINTER_ROLE) {
        require(
            _tokenIdCounter + tokenId.length <= MAX_SUPPLY,
            "Maximum supply has been reached"
        );
        for (uint256 i = 0; i < tokenId.length; i++) {
            _mint(to, tokenId[i]);
        }
        _tokenIdCounter += tokenId.length;
    }

    /// @dev Stakes an NFT with a specified period.
    /// @param tokenId The ID of the token to stake.
    /// @param period The staking period (30, 90, 180, or 360 days).
    function stake(uint256 tokenId, uint256 period) external {
        require(ownerOf(tokenId) == msg.sender, "You do not own this token");
        require(!locked(tokenId), "Token is already staked");
        require(
            period == PERIOD_30_DAYS ||
                period == PERIOD_90_DAYS ||
                period == PERIOD_180_DAYS ||
                period == PERIOD_360_DAYS,
            "Invalid staking period"
        );

        stakeInfos[tokenId] = StakeInfo({
            staked: true,
            stakedBy: msg.sender,
            stakedAt: block.timestamp,
            period: period
        });

        emit Staked(tokenId, period, block.timestamp);
        emit Locked(tokenId);
    }

    /// @dev Unstakes an NFT.
    /// @param tokenId The ID of the token to unstake.
    function unstake(uint256 tokenId) external {
        StakeInfo memory stakeInfo = stakeInfos[tokenId];

        require(
            stakeInfo.staked && stakeInfo.stakedBy == msg.sender,
            "You did not stake this token"
        );
        require(
            block.timestamp >= stakeInfo.stakedAt + stakeInfo.period,
            "Staking period has not yet elapsed"
        );

        emit Unstaked(tokenId, stakeInfo.stakedAt, block.timestamp);
        emit Unlocked(tokenId);

        delete stakeInfos[tokenId];
    }

    /// @dev Checks if a token is staked.
    /// @param tokenId The ID of the token to chec
    function locked(uint256 tokenId) public view override returns (bool) {
        return stakeInfos[tokenId].staked;
    }

    /// @dev Withdraws the contract's balance to the owner.
    /// @param payee The address of the ERC20 token to withdraw.
    function withdraw(address payee) external onlyRole(DEFAULT_ADMIN_ROLE) {
        require(address(this).balance > 0, "No balance to withdraw");

        payable(payee).transfer(address(this).balance);
    }

    /// @dev Runs before a token is transferred. Block transfers if the token is locked.
    /// @param to The address of the recipient.
    /// @param tokenId The ID of the token to transfer.
    /// @param auth The address to check either the owner of the token, or approved to operate on the token
    function _update(
        address to,
        uint256 tokenId,
        address auth
    ) internal virtual override returns (address) {
        require(!locked(tokenId), "Cannot transfer - currently locked");
        return super._update(to, tokenId, auth);
    }

    // The following functions are overrides required by Solidity.
    function supportsInterface(
        bytes4 interfaceId
    ) public view override(AccessControl, ERC721, IERC165) returns (bool) {
        return super.supportsInterface(interfaceId);
    }
}

File 2 of 22 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)

pragma solidity ^0.8.20;

import {IAccessControl} from "./IAccessControl.sol";
import {Context} from "../utils/Context.sol";
import {ERC165} from "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address account => bool) hasRole;
        bytes32 adminRole;
    }

    mapping(bytes32 role => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with an {AccessControlUnauthorizedAccount} error including the required role.
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual returns (bool) {
        return _roles[role].hasRole[account];
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
     * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
     * is missing `role`.
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert AccessControlUnauthorizedAccount(account, role);
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address callerConfirmation) public virtual {
        if (callerConfirmation != _msgSender()) {
            revert AccessControlBadConfirmation();
        }

        _revokeRole(role, callerConfirmation);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
        if (!hasRole(role, account)) {
            _roles[role].hasRole[account] = true;
            emit RoleGranted(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
        if (hasRole(role, account)) {
            _roles[role].hasRole[account] = false;
            emit RoleRevoked(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }
}

File 3 of 22 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/IAccessControl.sol)

pragma solidity ^0.8.20;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev The `account` is missing a role.
     */
    error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);

    /**
     * @dev The caller of a function is not the expected one.
     *
     * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
     */
    error AccessControlBadConfirmation();

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     */
    function renounceRole(bytes32 role, address callerConfirmation) external;
}

File 4 of 22 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {Context} from "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 22 : draft-IERC6093.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

File 6 of 22 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "../utils/introspection/IERC165.sol";

File 7 of 22 : IERC4906.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC4906.sol)

pragma solidity ^0.8.20;

import {IERC165} from "./IERC165.sol";
import {IERC721} from "./IERC721.sol";

/// @title EIP-721 Metadata Update Extension
interface IERC4906 is IERC165, IERC721 {
    /// @dev This event emits when the metadata of a token is changed.
    /// So that the third-party platforms such as NFT market could
    /// timely update the images and related attributes of the NFT.
    event MetadataUpdate(uint256 _tokenId);

    /// @dev This event emits when the metadata of a range of tokens is changed.
    /// So that the third-party platforms such as NFT market could
    /// timely update the images and related attributes of the NFTs.
    event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId);
}

File 8 of 22 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC721.sol)

pragma solidity ^0.8.20;

import {IERC721} from "../token/ERC721/IERC721.sol";

File 9 of 22 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.20;

import {IERC721} from "./IERC721.sol";
import {IERC721Receiver} from "./IERC721Receiver.sol";
import {IERC721Metadata} from "./extensions/IERC721Metadata.sol";
import {Context} from "../../utils/Context.sol";
import {Strings} from "../../utils/Strings.sol";
import {IERC165, ERC165} from "../../utils/introspection/ERC165.sol";
import {IERC721Errors} from "../../interfaces/draft-IERC6093.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors {
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    mapping(uint256 tokenId => address) private _owners;

    mapping(address owner => uint256) private _balances;

    mapping(uint256 tokenId => address) private _tokenApprovals;

    mapping(address owner => mapping(address operator => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual returns (uint256) {
        if (owner == address(0)) {
            revert ERC721InvalidOwner(address(0));
        }
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual returns (address) {
        return _requireOwned(tokenId);
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual returns (string memory) {
        _requireOwned(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual {
        _approve(to, tokenId, _msgSender());
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual returns (address) {
        _requireOwned(tokenId);

        return _getApproved(tokenId);
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists
        // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here.
        address previousOwner = _update(to, tokenId, _msgSender());
        if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual {
        transferFrom(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     *
     * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the
     * core ERC721 logic MUST be matched with the use of {_increaseBalance} to keep balances
     * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by
     * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`.
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted.
     */
    function _getApproved(uint256 tokenId) internal view virtual returns (address) {
        return _tokenApprovals[tokenId];
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in
     * particular (ignoring whether it is owned by `owner`).
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) {
        return
            spender != address(0) &&
            (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender);
    }

    /**
     * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner.
     * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets
     * the `spender` for the specific `tokenId`.
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual {
        if (!_isAuthorized(owner, spender, tokenId)) {
            if (owner == address(0)) {
                revert ERC721NonexistentToken(tokenId);
            } else {
                revert ERC721InsufficientApproval(spender, tokenId);
            }
        }
    }

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that
     * a uint256 would ever overflow from increments when these increments are bounded to uint128 values.
     *
     * WARNING: Increasing an account's balance using this function tends to be paired with an override of the
     * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership
     * remain consistent with one another.
     */
    function _increaseBalance(address account, uint128 value) internal virtual {
        unchecked {
            _balances[account] += value;
        }
    }

    /**
     * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner
     * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update.
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that
     * `auth` is either the owner of the token, or approved to operate on the token (by the owner).
     *
     * Emits a {Transfer} event.
     *
     * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}.
     */
    function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) {
        address from = _ownerOf(tokenId);

        // Perform (optional) operator check
        if (auth != address(0)) {
            _checkAuthorized(from, auth, tokenId);
        }

        // Execute the update
        if (from != address(0)) {
            // Clear approval. No need to re-authorize or emit the Approval event
            _approve(address(0), tokenId, address(0), false);

            unchecked {
                _balances[from] -= 1;
            }
        }

        if (to != address(0)) {
            unchecked {
                _balances[to] += 1;
            }
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        return from;
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner != address(0)) {
            revert ERC721InvalidSender(address(0));
        }
    }

    /**
     * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        _checkOnERC721Received(address(0), to, tokenId, data);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal {
        address previousOwner = _update(address(0), tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        } else if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients
     * are aware of the ERC721 standard to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is like {safeTransferFrom} in the sense that it invokes
     * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `tokenId` token must exist and be owned by `from`.
     * - `to` cannot be the zero address.
     * - `from` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId) internal {
        _safeTransfer(from, to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is
     * either the owner of the token, or approved to operate on all tokens held by this owner.
     *
     * Emits an {Approval} event.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address to, uint256 tokenId, address auth) internal {
        _approve(to, tokenId, auth, true);
    }

    /**
     * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not
     * emitted in the context of transfers.
     */
    function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual {
        // Avoid reading the owner unless necessary
        if (emitEvent || auth != address(0)) {
            address owner = _requireOwned(tokenId);

            // We do not use _isAuthorized because single-token approvals should not be able to call approve
            if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) {
                revert ERC721InvalidApprover(auth);
            }

            if (emitEvent) {
                emit Approval(owner, to, tokenId);
            }
        }

        _tokenApprovals[tokenId] = to;
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Requirements:
     * - operator can't be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        if (operator == address(0)) {
            revert ERC721InvalidOperator(operator);
        }
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned).
     * Returns the owner.
     *
     * Overrides to ownership logic should be done to {_ownerOf}.
     */
    function _requireOwned(uint256 tokenId) internal view returns (address) {
        address owner = _ownerOf(tokenId);
        if (owner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
        return owner;
    }

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the
     * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory data) private {
        if (to.code.length > 0) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                if (retval != IERC721Receiver.onERC721Received.selector) {
                    revert ERC721InvalidReceiver(to);
                }
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert ERC721InvalidReceiver(to);
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        }
    }
}

File 10 of 22 : ERC721Burnable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Burnable.sol)

pragma solidity ^0.8.20;

import {ERC721} from "../ERC721.sol";
import {Context} from "../../../utils/Context.sol";

/**
 * @title ERC721 Burnable Token
 * @dev ERC721 Token that can be burned (destroyed).
 */
abstract contract ERC721Burnable is Context, ERC721 {
    /**
     * @dev Burns `tokenId`. See {ERC721-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual {
        // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists
        // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here.
        _update(address(0), tokenId, _msgSender());
    }
}

File 11 of 22 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.20;

import {IERC721} from "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 12 of 22 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.20;

import {IERC165} from "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or
     *   {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 13 of 22 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.20;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be
     * reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 14 of 22 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 15 of 22 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 16 of 22 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 17 of 22 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

File 18 of 22 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 19 of 22 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;

import {Math} from "./math/Math.sol";
import {SignedMath} from "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 20 of 22 : IBasicERC721.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.24;

/// @title Interface for compatibility with Xterio Launchpad
interface IBasicERC721 {
    function mint(address to, uint256 tokenId) external;

    function mintBatch(address to, uint256[] calldata tokenId) external;

    // function setURI(string calldata newBaseURI) external;
}

File 21 of 22 : IERC5192.sol
// SPDX-License-Identifier: CC0-1.0
pragma solidity ^0.8.24;

interface IERC5192 {
  /// @notice Emitted when the locking status is changed to locked.
  /// @dev If a token is minted and the status is locked, this event should be emitted.
  /// @param tokenId The identifier for a token.
  event Locked(uint256 tokenId);

  /// @notice Emitted when the locking status is changed to unlocked.
  /// @dev If a token is minted and the status is unlocked, this event should be emitted.
  /// @param tokenId The identifier for a token.
  event Unlocked(uint256 tokenId);

  /// @notice Returns the locking status of an Soulbound Token
  /// @dev SBTs assigned to zero address are considered invalid, and queries
  /// about them do throw.
  /// @param tokenId The identifier for an SBT.
  function locked(uint256 tokenId) external view returns (bool);
}

File 22 of 22 : IERC7572.sol
// SPDX-License-Identifier: CC0-1.0
pragma solidity ^0.8.24;

interface IERC7572 {
  function contractURI() external view returns (string memory);

  event ContractURIUpdated();
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "evmVersion": "paris",
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"initialOwner","type":"address"},{"internalType":"address[]","name":"minters","type":"address[]"},{"internalType":"string","name":"__baseURI","type":"string"},{"internalType":"string","name":"_contractURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AccessControlBadConfirmation","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bytes32","name":"neededRole","type":"bytes32"}],"name":"AccessControlUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_toTokenId","type":"uint256"}],"name":"BatchMetadataUpdate","type":"event"},{"anonymous":false,"inputs":[],"name":"ContractURIUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Locked","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"MetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"period","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"stakedAt","type":"uint256"}],"name":"Staked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Unlocked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"stakedAt","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"unstakedAt","type":"uint256"}],"name":"Unstaked","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"locked","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"tokenId","type":"uint256[]"}],"name":"mintBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"callerConfirmation","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"period","type":"uint256"}],"name":"stake","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"stakeInfos","outputs":[{"internalType":"bool","name":"staked","type":"bool"},{"internalType":"address","name":"stakedBy","type":"address"},{"internalType":"uint256","name":"stakedAt","type":"uint256"},{"internalType":"uint256","name":"period","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"unstake","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"payee","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : initialOwner (address): 0x39E891B6a825B3A1ef62ca813fe1c5e13749Fe1f
Arg [1] : minters (address[]): 0x7127f0FEaEF8143241A5FaC62aC5b7be02Ef26A9,0x39E891B6a825B3A1ef62ca813fe1c5e13749Fe1f
Arg [2] : __baseURI (string): https://polyland-client-web.vercel.app/api/metadata/
Arg [3] : _contractURI (string): https://polyland-client-web.vercel.app/api/metadata/contract

-----Encoded View---------------
13 Constructor Arguments found :
Arg [0] : 00000000000000000000000039e891b6a825b3a1ef62ca813fe1c5e13749fe1f
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [5] : 0000000000000000000000007127f0feaef8143241a5fac62ac5b7be02ef26a9
Arg [6] : 00000000000000000000000039e891b6a825b3a1ef62ca813fe1c5e13749fe1f
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000034
Arg [8] : 68747470733a2f2f706f6c796c616e642d636c69656e742d7765622e76657263
Arg [9] : 656c2e6170702f6170692f6d657461646174612f000000000000000000000000
Arg [10] : 000000000000000000000000000000000000000000000000000000000000003c
Arg [11] : 68747470733a2f2f706f6c796c616e642d636c69656e742d7765622e76657263
Arg [12] : 656c2e6170702f6170692f6d657461646174612f636f6e747261637400000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.