Transaction Hash:
Block:
19215238 at Feb-12-2024 11:31:35 PM +UTC
Transaction Fee:
0.00434398152349898 ETH
$10.52
Gas Used:
46,145 Gas / 94.137642724 Gwei
Emitted Events:
200 |
NextGenCore.ApprovalForAll( owner=[Sender] 0xf98e849c4b0de9750630f1c23c1bea9e79b4edb3, operator=0x1E004978...d54003c71, approved=True )
|
Account State Difference:
Address | Before | After | State Difference | ||
---|---|---|---|---|---|
0x388C818C...7ccB19297
Miner
| (Lido: Execution Layer Rewards Vault) | 322.888268299743351345 Eth | 322.88826889413760394 Eth | 0.000000594394252595 | |
0x45882f9b...a874B83ae | |||||
0xF98E849C...E79b4eDB3 |
0.330459492928207731 Eth
Nonce: 278
|
0.326115511404708751 Eth
Nonce: 279
| 0.00434398152349898 |
Execution Trace
NextGenCore.setApprovalForAll( operator=0x1E0049783F008A0085193E00003D00cd54003c71, approved=True )
{"Address.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\r\n\r\npragma solidity ^0.8.1;\r\n\r\n/**\r\n * @dev Collection of functions related to the address type\r\n */\r\nlibrary Address {\r\n /**\r\n * @dev Returns true if `account` is a contract.\r\n *\r\n * [IMPORTANT]\r\n * ====\r\n * It is unsafe to assume that an address for which this function returns\r\n * false is an externally-owned account (EOA) and not a contract.\r\n *\r\n * Among others, `isContract` will return false for the following\r\n * types of addresses:\r\n *\r\n * - an externally-owned account\r\n * - a contract in construction\r\n * - an address where a contract will be created\r\n * - an address where a contract lived, but was destroyed\r\n *\r\n * Furthermore, `isContract` will also return true if the target contract within\r\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\r\n * which only has an effect at the end of a transaction.\r\n * ====\r\n *\r\n * [IMPORTANT]\r\n * ====\r\n * You shouldn\u0027t rely on `isContract` to protect against flash loan attacks!\r\n *\r\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\r\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\r\n * constructor.\r\n * ====\r\n */\r\n function isContract(address account) internal view returns (bool) {\r\n // This method relies on extcodesize/address.code.length, which returns 0\r\n // for contracts in construction, since the code is only stored at the end\r\n // of the constructor execution.\r\n\r\n return account.code.length \u003e 0;\r\n }\r\n\r\n /**\r\n * @dev Replacement for Solidity\u0027s `transfer`: sends `amount` wei to\r\n * `recipient`, forwarding all available gas and reverting on errors.\r\n *\r\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\r\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\r\n * imposed by `transfer`, making them unable to receive funds via\r\n * `transfer`. {sendValue} removes this limitation.\r\n *\r\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\r\n *\r\n * IMPORTANT: because control is transferred to `recipient`, care must be\r\n * taken to not create reentrancy vulnerabilities. Consider using\r\n * {ReentrancyGuard} or the\r\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\r\n */\r\n function sendValue(address payable recipient, uint256 amount) internal {\r\n require(address(this).balance \u003e= amount, \"Address: insufficient balance\");\r\n\r\n (bool success, ) = recipient.call{value: amount}(\"\");\r\n require(success, \"Address: unable to send value, recipient may have reverted\");\r\n }\r\n\r\n /**\r\n * @dev Performs a Solidity function call using a low level `call`. A\r\n * plain `call` is an unsafe replacement for a function call: use this\r\n * function instead.\r\n *\r\n * If `target` reverts with a revert reason, it is bubbled up by this\r\n * function (like regular Solidity function calls).\r\n *\r\n * Returns the raw returned data. To convert to the expected return value,\r\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\r\n *\r\n * Requirements:\r\n *\r\n * - `target` must be a contract.\r\n * - calling `target` with `data` must not revert.\r\n *\r\n * _Available since v3.1._\r\n */\r\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\r\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\r\n * `errorMessage` as a fallback revert reason when `target` reverts.\r\n *\r\n * _Available since v3.1._\r\n */\r\n function functionCall(\r\n address target,\r\n bytes memory data,\r\n string memory errorMessage\r\n ) internal returns (bytes memory) {\r\n return functionCallWithValue(target, data, 0, errorMessage);\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\r\n * but also transferring `value` wei to `target`.\r\n *\r\n * Requirements:\r\n *\r\n * - the calling contract must have an ETH balance of at least `value`.\r\n * - the called Solidity function must be `payable`.\r\n *\r\n * _Available since v3.1._\r\n */\r\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\r\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\r\n * with `errorMessage` as a fallback revert reason when `target` reverts.\r\n *\r\n * _Available since v3.1._\r\n */\r\n function functionCallWithValue(\r\n address target,\r\n bytes memory data,\r\n uint256 value,\r\n string memory errorMessage\r\n ) internal returns (bytes memory) {\r\n require(address(this).balance \u003e= value, \"Address: insufficient balance for call\");\r\n (bool success, bytes memory returndata) = target.call{value: value}(data);\r\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\r\n * but performing a static call.\r\n *\r\n * _Available since v3.3._\r\n */\r\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\r\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\r\n * but performing a static call.\r\n *\r\n * _Available since v3.3._\r\n */\r\n function functionStaticCall(\r\n address target,\r\n bytes memory data,\r\n string memory errorMessage\r\n ) internal view returns (bytes memory) {\r\n (bool success, bytes memory returndata) = target.staticcall(data);\r\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\r\n * but performing a delegate call.\r\n *\r\n * _Available since v3.4._\r\n */\r\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\r\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\r\n * but performing a delegate call.\r\n *\r\n * _Available since v3.4._\r\n */\r\n function functionDelegateCall(\r\n address target,\r\n bytes memory data,\r\n string memory errorMessage\r\n ) internal returns (bytes memory) {\r\n (bool success, bytes memory returndata) = target.delegatecall(data);\r\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\r\n }\r\n\r\n /**\r\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\r\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\r\n *\r\n * _Available since v4.8._\r\n */\r\n function verifyCallResultFromTarget(\r\n address target,\r\n bool success,\r\n bytes memory returndata,\r\n string memory errorMessage\r\n ) internal view returns (bytes memory) {\r\n if (success) {\r\n if (returndata.length == 0) {\r\n // only check isContract if the call was successful and the return data is empty\r\n // otherwise we already know that it was a contract\r\n require(isContract(target), \"Address: call to non-contract\");\r\n }\r\n return returndata;\r\n } else {\r\n _revert(returndata, errorMessage);\r\n }\r\n }\r\n\r\n /**\r\n * @dev Tool to verify that a low level call was successful, and revert if it wasn\u0027t, either by bubbling the\r\n * revert reason or using the provided one.\r\n *\r\n * _Available since v4.3._\r\n */\r\n function verifyCallResult(\r\n bool success,\r\n bytes memory returndata,\r\n string memory errorMessage\r\n ) internal pure returns (bytes memory) {\r\n if (success) {\r\n return returndata;\r\n } else {\r\n _revert(returndata, errorMessage);\r\n }\r\n }\r\n\r\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\r\n // Look for revert reason and bubble it up if present\r\n if (returndata.length \u003e 0) {\r\n // The easiest way to bubble the revert reason is using memory via assembly\r\n /// @solidity memory-safe-assembly\r\n assembly {\r\n let returndata_size := mload(returndata)\r\n revert(add(32, returndata), returndata_size)\r\n }\r\n } else {\r\n revert(errorMessage);\r\n }\r\n }\r\n}"},"Base64.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Base64.sol)\r\n\r\npragma solidity ^0.8.19;\r\n\r\n/**\r\n * @dev Provides a set of functions to operate with Base64 strings.\r\n *\r\n * _Available since v4.5._\r\n */\r\nlibrary Base64 {\r\n /**\r\n * @dev Base64 Encoding/Decoding Table\r\n */\r\n string internal constant _TABLE = \"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\";\r\n\r\n /**\r\n * @dev Converts a `bytes` to its Bytes64 `string` representation.\r\n */\r\n function encode(bytes memory data) internal pure returns (string memory) {\r\n /**\r\n * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence\r\n * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol\r\n */\r\n if (data.length == 0) return \"\";\r\n\r\n // Loads the table into memory\r\n string memory table = _TABLE;\r\n\r\n // Encoding takes 3 bytes chunks of binary data from `bytes` data parameter\r\n // and split into 4 numbers of 6 bits.\r\n // The final Base64 length should be `bytes` data length multiplied by 4/3 rounded up\r\n // - `data.length + 2` -\u003e Round up\r\n // - `/ 3` -\u003e Number of 3-bytes chunks\r\n // - `4 *` -\u003e 4 characters for each chunk\r\n string memory result = new string(4 * ((data.length + 2) / 3));\r\n\r\n /// @solidity memory-safe-assembly\r\n assembly {\r\n // Prepare the lookup table (skip the first \"length\" byte)\r\n let tablePtr := add(table, 1)\r\n\r\n // Prepare result pointer, jump over length\r\n let resultPtr := add(result, 32)\r\n\r\n // Run over the input, 3 bytes at a time\r\n for {\r\n let dataPtr := data\r\n let endPtr := add(data, mload(data))\r\n } lt(dataPtr, endPtr) {\r\n\r\n } {\r\n // Advance 3 bytes\r\n dataPtr := add(dataPtr, 3)\r\n let input := mload(dataPtr)\r\n\r\n // To write each character, shift the 3 bytes (18 bits) chunk\r\n // 4 times in blocks of 6 bits for each character (18, 12, 6, 0)\r\n // and apply logical AND with 0x3F which is the number of\r\n // the previous character in the ASCII table prior to the Base64 Table\r\n // The result is then added to the table to get the character to write,\r\n // and finally write it in the result pointer but with a left shift\r\n // of 256 (1 byte) - 8 (1 ASCII char) = 248 bits\r\n\r\n mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))\r\n resultPtr := add(resultPtr, 1) // Advance\r\n\r\n mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))\r\n resultPtr := add(resultPtr, 1) // Advance\r\n\r\n mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F))))\r\n resultPtr := add(resultPtr, 1) // Advance\r\n\r\n mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F))))\r\n resultPtr := add(resultPtr, 1) // Advance\r\n }\r\n\r\n // When data `bytes` is not exactly 3 bytes long\r\n // it is padded with `=` characters at the end\r\n switch mod(mload(data), 3)\r\n case 1 {\r\n mstore8(sub(resultPtr, 1), 0x3d)\r\n mstore8(sub(resultPtr, 2), 0x3d)\r\n }\r\n case 2 {\r\n mstore8(sub(resultPtr, 1), 0x3d)\r\n }\r\n }\r\n\r\n return result;\r\n }\r\n}"},"Context.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Provides information about the current execution context, including the\r\n * sender of the transaction and its data. While these are generally available\r\n * via msg.sender and msg.data, they should not be accessed in such a direct\r\n * manner, since when dealing with meta-transactions the account sending and\r\n * paying for execution may not be the actual sender (as far as an application\r\n * is concerned).\r\n *\r\n * This contract is only required for intermediate, library-like contracts.\r\n */\r\nabstract contract Context {\r\n function _msgSender() internal view virtual returns (address) {\r\n return msg.sender;\r\n }\r\n\r\n function _msgData() internal view virtual returns (bytes calldata) {\r\n return msg.data;\r\n }\r\n}"},"ERC165.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Implementation of the {IERC165} interface.\r\n *\r\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\r\n * for the additional interface id that will be supported. For example:\r\n *\r\n * ```solidity\r\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\r\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\r\n * }\r\n * ```\r\n *\r\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\r\n */\r\n\r\nimport \"./IERC165.sol\";\r\n\r\nabstract contract ERC165 is IERC165 {\r\n /**\r\n * @dev See {IERC165-supportsInterface}.\r\n */\r\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\r\n return interfaceId == type(IERC165).interfaceId;\r\n }\r\n}"},"ERC2981.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v5.0.0) (token/common/ERC2981.sol)\r\n\r\npragma solidity ^0.8.19;\r\n\r\nimport \"./IERC2981.sol\";\r\nimport \"./ERC165.sol\";\r\n\r\n/**\r\n * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.\r\n *\r\n * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for\r\n * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.\r\n *\r\n * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the\r\n * fee is specified in basis points by default.\r\n *\r\n * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See\r\n * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to\r\n * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.\r\n */\r\nabstract contract ERC2981 is IERC2981, ERC165 {\r\n struct RoyaltyInfo {\r\n address receiver;\r\n uint96 royaltyFraction;\r\n }\r\n\r\n RoyaltyInfo private _defaultRoyaltyInfo;\r\n mapping(uint256 tokenId =\u003e RoyaltyInfo) private _tokenRoyaltyInfo;\r\n\r\n /**\r\n * @dev The default royalty set is invalid (eg. (numerator / denominator) \u003e= 1).\r\n */\r\n error ERC2981InvalidDefaultRoyalty(uint256 numerator, uint256 denominator);\r\n\r\n /**\r\n * @dev The default royalty receiver is invalid.\r\n */\r\n error ERC2981InvalidDefaultRoyaltyReceiver(address receiver);\r\n\r\n /**\r\n * @dev The royalty set for an specific `tokenId` is invalid (eg. (numerator / denominator) \u003e= 1).\r\n */\r\n error ERC2981InvalidTokenRoyalty(uint256 tokenId, uint256 numerator, uint256 denominator);\r\n\r\n /**\r\n * @dev The royalty receiver for `tokenId` is invalid.\r\n */\r\n error ERC2981InvalidTokenRoyaltyReceiver(uint256 tokenId, address receiver);\r\n\r\n /**\r\n * @dev See {IERC165-supportsInterface}.\r\n */\r\n function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {\r\n return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);\r\n }\r\n\r\n /**\r\n * @inheritdoc IERC2981\r\n */\r\n function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual returns (address, uint256) {\r\n RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];\r\n\r\n if (royalty.receiver == address(0)) {\r\n royalty = _defaultRoyaltyInfo;\r\n }\r\n\r\n uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();\r\n\r\n return (royalty.receiver, royaltyAmount);\r\n }\r\n\r\n /**\r\n * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a\r\n * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an\r\n * override.\r\n */\r\n function _feeDenominator() internal pure virtual returns (uint96) {\r\n return 10000;\r\n }\r\n\r\n /**\r\n * @dev Sets the royalty information that all ids in this contract will default to.\r\n *\r\n * Requirements:\r\n *\r\n * - `receiver` cannot be the zero address.\r\n * - `feeNumerator` cannot be greater than the fee denominator.\r\n */\r\n function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {\r\n uint256 denominator = _feeDenominator();\r\n if (feeNumerator \u003e denominator) {\r\n // Royalty fee will exceed the sale price\r\n revert ERC2981InvalidDefaultRoyalty(feeNumerator, denominator);\r\n }\r\n if (receiver == address(0)) {\r\n revert ERC2981InvalidDefaultRoyaltyReceiver(address(0));\r\n }\r\n\r\n _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);\r\n }\r\n\r\n /**\r\n * @dev Removes default royalty information.\r\n */\r\n function _deleteDefaultRoyalty() internal virtual {\r\n delete _defaultRoyaltyInfo;\r\n }\r\n\r\n /**\r\n * @dev Sets the royalty information for a specific token id, overriding the global default.\r\n *\r\n * Requirements:\r\n *\r\n * - `receiver` cannot be the zero address.\r\n * - `feeNumerator` cannot be greater than the fee denominator.\r\n */\r\n function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {\r\n uint256 denominator = _feeDenominator();\r\n if (feeNumerator \u003e denominator) {\r\n // Royalty fee will exceed the sale price\r\n revert ERC2981InvalidTokenRoyalty(tokenId, feeNumerator, denominator);\r\n }\r\n if (receiver == address(0)) {\r\n revert ERC2981InvalidTokenRoyaltyReceiver(tokenId, address(0));\r\n }\r\n\r\n _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);\r\n }\r\n\r\n /**\r\n * @dev Resets royalty information for the token id back to the global default.\r\n */\r\n function _resetTokenRoyalty(uint256 tokenId) internal virtual {\r\n delete _tokenRoyaltyInfo[tokenId];\r\n }\r\n}"},"ERC721.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.8.2) (token/ERC721/ERC721.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\r\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\r\n * {ERC721Enumerable}.\r\n */\r\n\r\nimport \"./Context.sol\";\r\nimport \"./ERC165.sol\";\r\nimport \"./IERC721.sol\";\r\nimport \"./IERC721Metadata.sol\";\r\nimport \"./Address.sol\";\r\nimport \"./Strings.sol\";\r\nimport \"./IERC721Receiver.sol\";\r\n\r\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\r\n using Address for address;\r\n using Strings for uint256;\r\n\r\n // Token name\r\n string private _name;\r\n\r\n // Token symbol\r\n string private _symbol;\r\n\r\n // Mapping from token ID to owner address\r\n mapping(uint256 =\u003e address) private _owners;\r\n\r\n // Mapping owner address to token count\r\n mapping(address =\u003e uint256) private _balances;\r\n\r\n // Mapping from token ID to approved address\r\n mapping(uint256 =\u003e address) private _tokenApprovals;\r\n\r\n // Mapping from owner to operator approvals\r\n mapping(address =\u003e mapping(address =\u003e bool)) private _operatorApprovals;\r\n\r\n /**\r\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\r\n */\r\n constructor(string memory name_, string memory symbol_) {\r\n _name = name_;\r\n _symbol = symbol_;\r\n }\r\n\r\n /**\r\n * @dev See {IERC165-supportsInterface}.\r\n */\r\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\r\n return\r\n interfaceId == type(IERC721).interfaceId ||\r\n interfaceId == type(IERC721Metadata).interfaceId ||\r\n super.supportsInterface(interfaceId);\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-balanceOf}.\r\n */\r\n function balanceOf(address owner) public view virtual override returns (uint256) {\r\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\r\n return _balances[owner];\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-ownerOf}.\r\n */\r\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\r\n address owner = _ownerOf(tokenId);\r\n require(owner != address(0), \"ERC721: invalid token ID\");\r\n return owner;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Metadata-name}.\r\n */\r\n function name() public view virtual override returns (string memory) {\r\n return _name;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Metadata-symbol}.\r\n */\r\n function symbol() public view virtual override returns (string memory) {\r\n return _symbol;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Metadata-tokenURI}.\r\n */\r\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\r\n _requireMinted(tokenId);\r\n\r\n string memory baseURI = _baseURI();\r\n return bytes(baseURI).length \u003e 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\r\n }\r\n\r\n /**\r\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\r\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\r\n * by default, can be overridden in child contracts.\r\n */\r\n function _baseURI() internal view virtual returns (string memory) {\r\n return \"\";\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-approve}.\r\n */\r\n function approve(address to, uint256 tokenId) public virtual override {\r\n address owner = ERC721.ownerOf(tokenId);\r\n require(to != owner, \"ERC721: approval to current owner\");\r\n\r\n require(\r\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\r\n \"ERC721: approve caller is not token owner or approved for all\"\r\n );\r\n\r\n _approve(to, tokenId);\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-getApproved}.\r\n */\r\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\r\n _requireMinted(tokenId);\r\n\r\n return _tokenApprovals[tokenId];\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-setApprovalForAll}.\r\n */\r\n function setApprovalForAll(address operator, bool approved) public virtual override {\r\n _setApprovalForAll(_msgSender(), operator, approved);\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-isApprovedForAll}.\r\n */\r\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\r\n return _operatorApprovals[owner][operator];\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-transferFrom}.\r\n */\r\n function transferFrom(address from, address to, uint256 tokenId) public virtual override {\r\n //solhint-disable-next-line max-line-length\r\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\r\n\r\n _transfer(from, to, tokenId);\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-safeTransferFrom}.\r\n */\r\n function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {\r\n safeTransferFrom(from, to, tokenId, \"\");\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-safeTransferFrom}.\r\n */\r\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {\r\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\r\n _safeTransfer(from, to, tokenId, data);\r\n }\r\n\r\n /**\r\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\r\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\r\n *\r\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\r\n *\r\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\r\n * implement alternative mechanisms to perform token transfer, such as signature-based.\r\n *\r\n * Requirements:\r\n *\r\n * - `from` cannot be the zero address.\r\n * - `to` cannot be the zero address.\r\n * - `tokenId` token must exist and be owned by `from`.\r\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {\r\n _transfer(from, to, tokenId);\r\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\r\n }\r\n\r\n /**\r\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn\u0027t exist\r\n */\r\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\r\n return _owners[tokenId];\r\n }\r\n\r\n /**\r\n * @dev Returns whether `tokenId` exists.\r\n *\r\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\r\n *\r\n * Tokens start existing when they are minted (`_mint`),\r\n * and stop existing when they are burned (`_burn`).\r\n */\r\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\r\n return _ownerOf(tokenId) != address(0);\r\n }\r\n\r\n /**\r\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\r\n *\r\n * Requirements:\r\n *\r\n * - `tokenId` must exist.\r\n */\r\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\r\n address owner = ERC721.ownerOf(tokenId);\r\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\r\n }\r\n\r\n /**\r\n * @dev Safely mints `tokenId` and transfers it to `to`.\r\n *\r\n * Requirements:\r\n *\r\n * - `tokenId` must not exist.\r\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function _safeMint(address to, uint256 tokenId) internal virtual {\r\n _safeMint(to, tokenId, \"\");\r\n }\r\n\r\n /**\r\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\r\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\r\n */\r\n function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {\r\n _mint(to, tokenId);\r\n require(\r\n _checkOnERC721Received(address(0), to, tokenId, data),\r\n \"ERC721: transfer to non ERC721Receiver implementer\"\r\n );\r\n }\r\n\r\n /**\r\n * @dev Mints `tokenId` and transfers it to `to`.\r\n *\r\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\r\n *\r\n * Requirements:\r\n *\r\n * - `tokenId` must not exist.\r\n * - `to` cannot be the zero address.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function _mint(address to, uint256 tokenId) internal virtual {\r\n require(to != address(0), \"ERC721: mint to the zero address\");\r\n require(!_exists(tokenId), \"ERC721: token already minted\");\r\n\r\n _beforeTokenTransfer(address(0), to, tokenId, 1);\r\n\r\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\r\n require(!_exists(tokenId), \"ERC721: token already minted\");\r\n\r\n unchecked {\r\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\r\n // Given that tokens are minted one by one, it is impossible in practice that\r\n // this ever happens. Might change if we allow batch minting.\r\n // The ERC fails to describe this case.\r\n _balances[to] += 1;\r\n }\r\n\r\n _owners[tokenId] = to;\r\n\r\n emit Transfer(address(0), to, tokenId);\r\n\r\n _afterTokenTransfer(address(0), to, tokenId, 1);\r\n }\r\n\r\n /**\r\n * @dev Destroys `tokenId`.\r\n * The approval is cleared when the token is burned.\r\n * This is an internal function that does not check if the sender is authorized to operate on the token.\r\n *\r\n * Requirements:\r\n *\r\n * - `tokenId` must exist.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function _burn(uint256 tokenId) internal virtual {\r\n address owner = ERC721.ownerOf(tokenId);\r\n\r\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\r\n\r\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\r\n owner = ERC721.ownerOf(tokenId);\r\n\r\n // Clear approvals\r\n delete _tokenApprovals[tokenId];\r\n\r\n unchecked {\r\n // Cannot overflow, as that would require more tokens to be burned/transferred\r\n // out than the owner initially received through minting and transferring in.\r\n _balances[owner] -= 1;\r\n }\r\n delete _owners[tokenId];\r\n\r\n emit Transfer(owner, address(0), tokenId);\r\n\r\n _afterTokenTransfer(owner, address(0), tokenId, 1);\r\n }\r\n\r\n /**\r\n * @dev Transfers `tokenId` from `from` to `to`.\r\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\r\n *\r\n * Requirements:\r\n *\r\n * - `to` cannot be the zero address.\r\n * - `tokenId` token must be owned by `from`.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function _transfer(address from, address to, uint256 tokenId) internal virtual {\r\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\r\n require(to != address(0), \"ERC721: transfer to the zero address\");\r\n\r\n _beforeTokenTransfer(from, to, tokenId, 1);\r\n\r\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\r\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\r\n\r\n // Clear approvals from the previous owner\r\n delete _tokenApprovals[tokenId];\r\n\r\n unchecked {\r\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\r\n // `from`\u0027s balance is the number of token held, which is at least one before the current\r\n // transfer.\r\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\r\n // all 2**256 token ids to be minted, which in practice is impossible.\r\n _balances[from] -= 1;\r\n _balances[to] += 1;\r\n }\r\n _owners[tokenId] = to;\r\n\r\n emit Transfer(from, to, tokenId);\r\n\r\n _afterTokenTransfer(from, to, tokenId, 1);\r\n }\r\n\r\n /**\r\n * @dev Approve `to` to operate on `tokenId`\r\n *\r\n * Emits an {Approval} event.\r\n */\r\n function _approve(address to, uint256 tokenId) internal virtual {\r\n _tokenApprovals[tokenId] = to;\r\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\r\n }\r\n\r\n /**\r\n * @dev Approve `operator` to operate on all of `owner` tokens\r\n *\r\n * Emits an {ApprovalForAll} event.\r\n */\r\n function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {\r\n require(owner != operator, \"ERC721: approve to caller\");\r\n _operatorApprovals[owner][operator] = approved;\r\n emit ApprovalForAll(owner, operator, approved);\r\n }\r\n\r\n /**\r\n * @dev Reverts if the `tokenId` has not been minted yet.\r\n */\r\n function _requireMinted(uint256 tokenId) internal view virtual {\r\n require(_exists(tokenId), \"ERC721: invalid token ID\");\r\n }\r\n\r\n /**\r\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\r\n * The call is not executed if the target address is not a contract.\r\n *\r\n * @param from address representing the previous owner of the given token ID\r\n * @param to target address that will receive the tokens\r\n * @param tokenId uint256 ID of the token to be transferred\r\n * @param data bytes optional data to send along with the call\r\n * @return bool whether the call correctly returned the expected magic value\r\n */\r\n function _checkOnERC721Received(\r\n address from,\r\n address to,\r\n uint256 tokenId,\r\n bytes memory data\r\n ) private returns (bool) {\r\n if (to.isContract()) {\r\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\r\n return retval == IERC721Receiver.onERC721Received.selector;\r\n } catch (bytes memory reason) {\r\n if (reason.length == 0) {\r\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\r\n } else {\r\n /// @solidity memory-safe-assembly\r\n assembly {\r\n revert(add(32, reason), mload(reason))\r\n }\r\n }\r\n }\r\n } else {\r\n return true;\r\n }\r\n }\r\n\r\n /**\r\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\r\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\r\n *\r\n * Calling conditions:\r\n *\r\n * - When `from` and `to` are both non-zero, ``from``\u0027s tokens will be transferred to `to`.\r\n * - When `from` is zero, the tokens will be minted for `to`.\r\n * - When `to` is zero, ``from``\u0027s tokens will be burned.\r\n * - `from` and `to` are never both zero.\r\n * - `batchSize` is non-zero.\r\n *\r\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\r\n */\r\n function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\r\n\r\n /**\r\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\r\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\r\n *\r\n * Calling conditions:\r\n *\r\n * - When `from` and `to` are both non-zero, ``from``\u0027s tokens were transferred to `to`.\r\n * - When `from` is zero, the tokens were minted for `to`.\r\n * - When `to` is zero, ``from``\u0027s tokens were burned.\r\n * - `from` and `to` are never both zero.\r\n * - `batchSize` is non-zero.\r\n *\r\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\r\n */\r\n function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\r\n\r\n /**\r\n * @dev Unsafe write access to the balances, used by extensions that \"mint\" tokens using an {ownerOf} override.\r\n *\r\n * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant\r\n * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such\r\n * that `ownerOf(tokenId)` is `a`.\r\n */\r\n // solhint-disable-next-line func-name-mixedcase\r\n function __unsafe_increaseBalance(address account, uint256 amount) internal {\r\n _balances[account] += amount;\r\n }\r\n}"},"ERC721Enumerable.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/extensions/ERC721Enumerable.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev This implements an optional extension of {ERC721} defined in the EIP that adds\r\n * enumerability of all the token ids in the contract as well as all token ids owned by each\r\n * account.\r\n */\r\n\r\nimport \"./ERC721.sol\";\r\nimport \"./IERC721Enumerable.sol\";\r\n\r\nabstract contract ERC721Enumerable is ERC721, IERC721Enumerable {\r\n // Mapping from owner to list of owned token IDs\r\n mapping(address =\u003e mapping(uint256 =\u003e uint256)) private _ownedTokens;\r\n\r\n // Mapping from token ID to index of the owner tokens list\r\n mapping(uint256 =\u003e uint256) private _ownedTokensIndex;\r\n\r\n // Array with all token ids, used for enumeration\r\n uint256[] private _allTokens;\r\n\r\n // Mapping from token id to position in the allTokens array\r\n mapping(uint256 =\u003e uint256) private _allTokensIndex;\r\n\r\n /**\r\n * @dev See {IERC165-supportsInterface}.\r\n */\r\n function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {\r\n return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.\r\n */\r\n function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {\r\n require(index \u003c ERC721.balanceOf(owner), \"ERC721Enumerable: owner index out of bounds\");\r\n return _ownedTokens[owner][index];\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Enumerable-totalSupply}.\r\n */\r\n function totalSupply() public view virtual override returns (uint256) {\r\n return _allTokens.length;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Enumerable-tokenByIndex}.\r\n */\r\n function tokenByIndex(uint256 index) public view virtual override returns (uint256) {\r\n require(index \u003c ERC721Enumerable.totalSupply(), \"ERC721Enumerable: global index out of bounds\");\r\n return _allTokens[index];\r\n }\r\n\r\n /**\r\n * @dev See {ERC721-_beforeTokenTransfer}.\r\n */\r\n function _beforeTokenTransfer(\r\n address from,\r\n address to,\r\n uint256 firstTokenId,\r\n uint256 batchSize\r\n ) internal virtual override {\r\n super._beforeTokenTransfer(from, to, firstTokenId, batchSize);\r\n\r\n if (batchSize \u003e 1) {\r\n // Will only trigger during construction. Batch transferring (minting) is not available afterwards.\r\n revert(\"ERC721Enumerable: consecutive transfers not supported\");\r\n }\r\n\r\n uint256 tokenId = firstTokenId;\r\n\r\n if (from == address(0)) {\r\n _addTokenToAllTokensEnumeration(tokenId);\r\n } else if (from != to) {\r\n _removeTokenFromOwnerEnumeration(from, tokenId);\r\n }\r\n if (to == address(0)) {\r\n _removeTokenFromAllTokensEnumeration(tokenId);\r\n } else if (to != from) {\r\n _addTokenToOwnerEnumeration(to, tokenId);\r\n }\r\n }\r\n\r\n /**\r\n * @dev Private function to add a token to this extension\u0027s ownership-tracking data structures.\r\n * @param to address representing the new owner of the given token ID\r\n * @param tokenId uint256 ID of the token to be added to the tokens list of the given address\r\n */\r\n function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {\r\n uint256 length = ERC721.balanceOf(to);\r\n _ownedTokens[to][length] = tokenId;\r\n _ownedTokensIndex[tokenId] = length;\r\n }\r\n\r\n /**\r\n * @dev Private function to add a token to this extension\u0027s token tracking data structures.\r\n * @param tokenId uint256 ID of the token to be added to the tokens list\r\n */\r\n function _addTokenToAllTokensEnumeration(uint256 tokenId) private {\r\n _allTokensIndex[tokenId] = _allTokens.length;\r\n _allTokens.push(tokenId);\r\n }\r\n\r\n /**\r\n * @dev Private function to remove a token from this extension\u0027s ownership-tracking data structures. Note that\r\n * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for\r\n * gas optimizations e.g. when performing a transfer operation (avoiding double writes).\r\n * This has O(1) time complexity, but alters the order of the _ownedTokens array.\r\n * @param from address representing the previous owner of the given token ID\r\n * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address\r\n */\r\n function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {\r\n // To prevent a gap in from\u0027s tokens array, we store the last token in the index of the token to delete, and\r\n // then delete the last slot (swap and pop).\r\n\r\n uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;\r\n uint256 tokenIndex = _ownedTokensIndex[tokenId];\r\n\r\n // When the token to delete is the last token, the swap operation is unnecessary\r\n if (tokenIndex != lastTokenIndex) {\r\n uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];\r\n\r\n _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token\r\n _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token\u0027s index\r\n }\r\n\r\n // This also deletes the contents at the last position of the array\r\n delete _ownedTokensIndex[tokenId];\r\n delete _ownedTokens[from][lastTokenIndex];\r\n }\r\n\r\n /**\r\n * @dev Private function to remove a token from this extension\u0027s token tracking data structures.\r\n * This has O(1) time complexity, but alters the order of the _allTokens array.\r\n * @param tokenId uint256 ID of the token to be removed from the tokens list\r\n */\r\n function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {\r\n // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and\r\n // then delete the last slot (swap and pop).\r\n\r\n uint256 lastTokenIndex = _allTokens.length - 1;\r\n uint256 tokenIndex = _allTokensIndex[tokenId];\r\n\r\n // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so\r\n // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding\r\n // an \u0027if\u0027 statement (like in _removeTokenFromOwnerEnumeration)\r\n uint256 lastTokenId = _allTokens[lastTokenIndex];\r\n\r\n _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token\r\n _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token\u0027s index\r\n\r\n // This also deletes the contents at the last position of the array\r\n delete _allTokensIndex[tokenId];\r\n _allTokens.pop();\r\n }\r\n}"},"IDependencyRegistry.sol":{"content":"// SPDX-License-Identifier: LGPL-3.0-only\r\n\r\npragma solidity 0.8.19;\r\n\r\ninterface IDependencyRegistry { \r\n\r\n function getDependencyScriptCount(bytes32 dependencyNameAndVersion ) external view returns (uint256);\r\n\r\n function getDependencyScript(bytes32 dependencyNameAndVersion, uint256 index) external view returns (string memory);\r\n\r\n}"},"IERC165.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Interface of the ERC165 standard, as defined in the\r\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\r\n *\r\n * Implementers can declare support of contract interfaces, which can then be\r\n * queried by others ({ERC165Checker}).\r\n *\r\n * For an implementation, see {ERC165}.\r\n */\r\ninterface IERC165 {\r\n /**\r\n * @dev Returns true if this contract implements the interface defined by\r\n * `interfaceId`. See the corresponding\r\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\r\n * to learn more about how these ids are created.\r\n *\r\n * This function call must use less than 30 000 gas.\r\n */\r\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\r\n}"},"IERC2981.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC2981.sol)\r\n\r\npragma solidity ^0.8.19;\r\n\r\nimport \"./IERC165.sol\";\r\n\r\n/**\r\n * @dev Interface for the NFT Royalty Standard.\r\n *\r\n * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal\r\n * support for royalty payments across all NFT marketplaces and ecosystem participants.\r\n */\r\ninterface IERC2981 is IERC165 {\r\n /**\r\n * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of\r\n * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.\r\n */\r\n function royaltyInfo(\r\n uint256 tokenId,\r\n uint256 salePrice\r\n ) external view returns (address receiver, uint256 royaltyAmount);\r\n}"},"IERC721.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Required interface of an ERC721 compliant contract.\r\n */\r\n\r\nimport \"./IERC165.sol\";\r\n\r\ninterface IERC721 is IERC165 {\r\n /**\r\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\r\n */\r\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\r\n\r\n /**\r\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\r\n */\r\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\r\n\r\n /**\r\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\r\n */\r\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\r\n\r\n /**\r\n * @dev Returns the number of tokens in ``owner``\u0027s account.\r\n */\r\n function balanceOf(address owner) external view returns (uint256 balance);\r\n\r\n /**\r\n * @dev Returns the owner of the `tokenId` token.\r\n *\r\n * Requirements:\r\n *\r\n * - `tokenId` must exist.\r\n */\r\n function ownerOf(uint256 tokenId) external view returns (address owner);\r\n\r\n /**\r\n * @dev Safely transfers `tokenId` token from `from` to `to`.\r\n *\r\n * Requirements:\r\n *\r\n * - `from` cannot be the zero address.\r\n * - `to` cannot be the zero address.\r\n * - `tokenId` token must exist and be owned by `from`.\r\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\r\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;\r\n\r\n /**\r\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\r\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\r\n *\r\n * Requirements:\r\n *\r\n * - `from` cannot be the zero address.\r\n * - `to` cannot be the zero address.\r\n * - `tokenId` token must exist and be owned by `from`.\r\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\r\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function safeTransferFrom(address from, address to, uint256 tokenId) external;\r\n\r\n /**\r\n * @dev Transfers `tokenId` token from `from` to `to`.\r\n *\r\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\r\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\r\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\r\n *\r\n * Requirements:\r\n *\r\n * - `from` cannot be the zero address.\r\n * - `to` cannot be the zero address.\r\n * - `tokenId` token must be owned by `from`.\r\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function transferFrom(address from, address to, uint256 tokenId) external;\r\n\r\n /**\r\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\r\n * The approval is cleared when the token is transferred.\r\n *\r\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\r\n *\r\n * Requirements:\r\n *\r\n * - The caller must own the token or be an approved operator.\r\n * - `tokenId` must exist.\r\n *\r\n * Emits an {Approval} event.\r\n */\r\n function approve(address to, uint256 tokenId) external;\r\n\r\n /**\r\n * @dev Approve or remove `operator` as an operator for the caller.\r\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\r\n *\r\n * Requirements:\r\n *\r\n * - The `operator` cannot be the caller.\r\n *\r\n * Emits an {ApprovalForAll} event.\r\n */\r\n function setApprovalForAll(address operator, bool approved) external;\r\n\r\n /**\r\n * @dev Returns the account approved for `tokenId` token.\r\n *\r\n * Requirements:\r\n *\r\n * - `tokenId` must exist.\r\n */\r\n function getApproved(uint256 tokenId) external view returns (address operator);\r\n\r\n /**\r\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\r\n *\r\n * See {setApprovalForAll}\r\n */\r\n function isApprovedForAll(address owner, address operator) external view returns (bool);\r\n}"},"IERC721Enumerable.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension\r\n * @dev See https://eips.ethereum.org/EIPS/eip-721\r\n */\r\n\r\nimport \"./IERC721.sol\";\r\n\r\ninterface IERC721Enumerable is IERC721 {\r\n /**\r\n * @dev Returns the total amount of tokens stored by the contract.\r\n */\r\n function totalSupply() external view returns (uint256);\r\n\r\n /**\r\n * @dev Returns a token ID owned by `owner` at a given `index` of its token list.\r\n * Use along with {balanceOf} to enumerate all of ``owner``\u0027s tokens.\r\n */\r\n function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);\r\n\r\n /**\r\n * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.\r\n * Use along with {totalSupply} to enumerate all tokens.\r\n */\r\n function tokenByIndex(uint256 index) external view returns (uint256);\r\n}\r\n"},"IERC721Metadata.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\r\n * @dev See https://eips.ethereum.org/EIPS/eip-721\r\n */\r\n\r\nimport \"./IERC721.sol\";\r\n\r\ninterface IERC721Metadata is IERC721 {\r\n /**\r\n * @dev Returns the token collection name.\r\n */\r\n function name() external view returns (string memory);\r\n\r\n /**\r\n * @dev Returns the token collection symbol.\r\n */\r\n function symbol() external view returns (string memory);\r\n\r\n /**\r\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\r\n */\r\n function tokenURI(uint256 tokenId) external view returns (string memory);\r\n}"},"IERC721Receiver.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @title ERC721 token receiver interface\r\n * @dev Interface for any contract that wants to support safeTransfers\r\n * from ERC721 asset contracts.\r\n */\r\ninterface IERC721Receiver {\r\n /**\r\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\r\n * by `operator` from `from`, this function is called.\r\n *\r\n * It must return its Solidity selector to confirm the token transfer.\r\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\r\n *\r\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\r\n */\r\n function onERC721Received(\r\n address operator,\r\n address from,\r\n uint256 tokenId,\r\n bytes calldata data\r\n ) external returns (bytes4);\r\n}"},"IMinterContract.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.19;\r\n\r\ninterface IMinterContract {\r\n\r\n // retrieve if the contract is minter contract\r\n function isMinterContract() external view returns (bool);\r\n\r\n // retrieve the public end time of a sale\r\n function getEndTime(uint256 _collectionID) external view returns (uint);\r\n\r\n // retrieve auction end time\r\n function getAuctionEndTime(uint256 _tokenId) external view returns (uint);\r\n\r\n // retrieve auction status\r\n function getAuctionStatus(uint256 _tokenId) external view returns (bool);\r\n\r\n // retrieve primary addresses\r\n function retrievePrimaryAddressesAndPercentages(uint256 _collectionID) external view returns(address, address, address, uint256, uint256, uint256, bool);\r\n \r\n // retrieve secondary addresses\r\n function retrieveSecondaryAddressesAndPercentages(uint256 _collectionID) external view returns(address, address, address, uint256, uint256, uint256, bool);\r\n}"},"INextGenAdmins.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.19;\r\n\r\ninterface INextGenAdmins {\r\n\r\n // retrieve global admin\r\n function retrieveGlobalAdmin(address _address) external view returns(bool);\r\n\r\n // retrieve function admin\r\n function retrieveFunctionAdmin(address _address, bytes4 _selector) external view returns(bool);\r\n\r\n // retrieve collection admin\r\n function retrieveCollectionAdmin(address _address, uint256 _collectionID) external view returns(bool);\r\n\r\n // retrieve if the contract is admin contract\r\n function isAdminContract() external view returns (bool);\r\n\r\n // retrieve owner\r\n function owner() external view returns (address);\r\n\r\n}"},"IRandomizer.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.19;\r\n\r\ninterface IRandomizer {\r\n\r\n // function that calculates the random hash and returns it to the gencore contract\r\n function calculateTokenHash(uint256 _collectionID, uint256 _mintIndex, uint256 _saltfun_o) external;\r\n\r\n // get randomizer contract status\r\n function isRandomizerContract() external view returns (bool);\r\n \r\n}"},"Math.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Standard math utilities missing in the Solidity language.\r\n */\r\nlibrary Math {\r\n enum Rounding {\r\n Down, // Toward negative infinity\r\n Up, // Toward infinity\r\n Zero // Toward zero\r\n }\r\n\r\n /**\r\n * @dev Returns the largest of two numbers.\r\n */\r\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\r\n return a \u003e b ? a : b;\r\n }\r\n\r\n /**\r\n * @dev Returns the smallest of two numbers.\r\n */\r\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\r\n return a \u003c b ? a : b;\r\n }\r\n\r\n /**\r\n * @dev Returns the average of two numbers. The result is rounded towards\r\n * zero.\r\n */\r\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\r\n // (a + b) / 2 can overflow.\r\n return (a \u0026 b) + (a ^ b) / 2;\r\n }\r\n\r\n /**\r\n * @dev Returns the ceiling of the division of two numbers.\r\n *\r\n * This differs from standard division with `/` in that it rounds up instead\r\n * of rounding down.\r\n */\r\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\r\n // (a + b - 1) / b can overflow on addition, so we distribute.\r\n return a == 0 ? 0 : (a - 1) / b + 1;\r\n }\r\n\r\n /**\r\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\r\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\r\n * with further edits by Uniswap Labs also under MIT license.\r\n */\r\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\r\n unchecked {\r\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\r\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\r\n // variables such that product = prod1 * 2^256 + prod0.\r\n uint256 prod0; // Least significant 256 bits of the product\r\n uint256 prod1; // Most significant 256 bits of the product\r\n assembly {\r\n let mm := mulmod(x, y, not(0))\r\n prod0 := mul(x, y)\r\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\r\n }\r\n\r\n // Handle non-overflow cases, 256 by 256 division.\r\n if (prod1 == 0) {\r\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\r\n // The surrounding unchecked block does not change this fact.\r\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\r\n return prod0 / denominator;\r\n }\r\n\r\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\r\n require(denominator \u003e prod1, \"Math: mulDiv overflow\");\r\n\r\n ///////////////////////////////////////////////\r\n // 512 by 256 division.\r\n ///////////////////////////////////////////////\r\n\r\n // Make division exact by subtracting the remainder from [prod1 prod0].\r\n uint256 remainder;\r\n assembly {\r\n // Compute remainder using mulmod.\r\n remainder := mulmod(x, y, denominator)\r\n\r\n // Subtract 256 bit number from 512 bit number.\r\n prod1 := sub(prod1, gt(remainder, prod0))\r\n prod0 := sub(prod0, remainder)\r\n }\r\n\r\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always \u003e= 1.\r\n // See https://cs.stackexchange.com/q/138556/92363.\r\n\r\n // Does not overflow because the denominator cannot be zero at this stage in the function.\r\n uint256 twos = denominator \u0026 (~denominator + 1);\r\n assembly {\r\n // Divide denominator by twos.\r\n denominator := div(denominator, twos)\r\n\r\n // Divide [prod1 prod0] by twos.\r\n prod0 := div(prod0, twos)\r\n\r\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\r\n twos := add(div(sub(0, twos), twos), 1)\r\n }\r\n\r\n // Shift in bits from prod1 into prod0.\r\n prod0 |= prod1 * twos;\r\n\r\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\r\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\r\n // four bits. That is, denominator * inv = 1 mod 2^4.\r\n uint256 inverse = (3 * denominator) ^ 2;\r\n\r\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel\u0027s lifting lemma, this also works\r\n // in modular arithmetic, doubling the correct bits in each step.\r\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\r\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\r\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\r\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\r\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\r\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\r\n\r\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\r\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\r\n // less than 2^256, this is the final result. We don\u0027t need to compute the high bits of the result and prod1\r\n // is no longer required.\r\n result = prod0 * inverse;\r\n return result;\r\n }\r\n }\r\n\r\n /**\r\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\r\n */\r\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\r\n uint256 result = mulDiv(x, y, denominator);\r\n if (rounding == Rounding.Up \u0026\u0026 mulmod(x, y, denominator) \u003e 0) {\r\n result += 1;\r\n }\r\n return result;\r\n }\r\n\r\n /**\r\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\r\n *\r\n * Inspired by Henry S. Warren, Jr.\u0027s \"Hacker\u0027s Delight\" (Chapter 11).\r\n */\r\n function sqrt(uint256 a) internal pure returns (uint256) {\r\n if (a == 0) {\r\n return 0;\r\n }\r\n\r\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\r\n //\r\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\r\n // `msb(a) \u003c= a \u003c 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\r\n //\r\n // This can be rewritten `2**log2(a) \u003c= a \u003c 2**(log2(a) + 1)`\r\n // → `sqrt(2**k) \u003c= sqrt(a) \u003c sqrt(2**(k+1))`\r\n // → `2**(k/2) \u003c= sqrt(a) \u003c 2**((k+1)/2) \u003c= 2**(k/2 + 1)`\r\n //\r\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\r\n uint256 result = 1 \u003c\u003c (log2(a) \u003e\u003e 1);\r\n\r\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\r\n // since it is the square root of a uint256. Newton\u0027s method converges quadratically (precision doubles at\r\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\r\n // into the expected uint128 result.\r\n unchecked {\r\n result = (result + a / result) \u003e\u003e 1;\r\n result = (result + a / result) \u003e\u003e 1;\r\n result = (result + a / result) \u003e\u003e 1;\r\n result = (result + a / result) \u003e\u003e 1;\r\n result = (result + a / result) \u003e\u003e 1;\r\n result = (result + a / result) \u003e\u003e 1;\r\n result = (result + a / result) \u003e\u003e 1;\r\n return min(result, a / result);\r\n }\r\n }\r\n\r\n /**\r\n * @notice Calculates sqrt(a), following the selected rounding direction.\r\n */\r\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\r\n unchecked {\r\n uint256 result = sqrt(a);\r\n return result + (rounding == Rounding.Up \u0026\u0026 result * result \u003c a ? 1 : 0);\r\n }\r\n }\r\n\r\n /**\r\n * @dev Return the log in base 2, rounded down, of a positive value.\r\n * Returns 0 if given 0.\r\n */\r\n function log2(uint256 value) internal pure returns (uint256) {\r\n uint256 result = 0;\r\n unchecked {\r\n if (value \u003e\u003e 128 \u003e 0) {\r\n value \u003e\u003e= 128;\r\n result += 128;\r\n }\r\n if (value \u003e\u003e 64 \u003e 0) {\r\n value \u003e\u003e= 64;\r\n result += 64;\r\n }\r\n if (value \u003e\u003e 32 \u003e 0) {\r\n value \u003e\u003e= 32;\r\n result += 32;\r\n }\r\n if (value \u003e\u003e 16 \u003e 0) {\r\n value \u003e\u003e= 16;\r\n result += 16;\r\n }\r\n if (value \u003e\u003e 8 \u003e 0) {\r\n value \u003e\u003e= 8;\r\n result += 8;\r\n }\r\n if (value \u003e\u003e 4 \u003e 0) {\r\n value \u003e\u003e= 4;\r\n result += 4;\r\n }\r\n if (value \u003e\u003e 2 \u003e 0) {\r\n value \u003e\u003e= 2;\r\n result += 2;\r\n }\r\n if (value \u003e\u003e 1 \u003e 0) {\r\n result += 1;\r\n }\r\n }\r\n return result;\r\n }\r\n\r\n /**\r\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\r\n * Returns 0 if given 0.\r\n */\r\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\r\n unchecked {\r\n uint256 result = log2(value);\r\n return result + (rounding == Rounding.Up \u0026\u0026 1 \u003c\u003c result \u003c value ? 1 : 0);\r\n }\r\n }\r\n\r\n /**\r\n * @dev Return the log in base 10, rounded down, of a positive value.\r\n * Returns 0 if given 0.\r\n */\r\n function log10(uint256 value) internal pure returns (uint256) {\r\n uint256 result = 0;\r\n unchecked {\r\n if (value \u003e= 10 ** 64) {\r\n value /= 10 ** 64;\r\n result += 64;\r\n }\r\n if (value \u003e= 10 ** 32) {\r\n value /= 10 ** 32;\r\n result += 32;\r\n }\r\n if (value \u003e= 10 ** 16) {\r\n value /= 10 ** 16;\r\n result += 16;\r\n }\r\n if (value \u003e= 10 ** 8) {\r\n value /= 10 ** 8;\r\n result += 8;\r\n }\r\n if (value \u003e= 10 ** 4) {\r\n value /= 10 ** 4;\r\n result += 4;\r\n }\r\n if (value \u003e= 10 ** 2) {\r\n value /= 10 ** 2;\r\n result += 2;\r\n }\r\n if (value \u003e= 10 ** 1) {\r\n result += 1;\r\n }\r\n }\r\n return result;\r\n }\r\n\r\n /**\r\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\r\n * Returns 0 if given 0.\r\n */\r\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\r\n unchecked {\r\n uint256 result = log10(value);\r\n return result + (rounding == Rounding.Up \u0026\u0026 10 ** result \u003c value ? 1 : 0);\r\n }\r\n }\r\n\r\n /**\r\n * @dev Return the log in base 256, rounded down, of a positive value.\r\n * Returns 0 if given 0.\r\n *\r\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\r\n */\r\n function log256(uint256 value) internal pure returns (uint256) {\r\n uint256 result = 0;\r\n unchecked {\r\n if (value \u003e\u003e 128 \u003e 0) {\r\n value \u003e\u003e= 128;\r\n result += 16;\r\n }\r\n if (value \u003e\u003e 64 \u003e 0) {\r\n value \u003e\u003e= 64;\r\n result += 8;\r\n }\r\n if (value \u003e\u003e 32 \u003e 0) {\r\n value \u003e\u003e= 32;\r\n result += 4;\r\n }\r\n if (value \u003e\u003e 16 \u003e 0) {\r\n value \u003e\u003e= 16;\r\n result += 2;\r\n }\r\n if (value \u003e\u003e 8 \u003e 0) {\r\n result += 1;\r\n }\r\n }\r\n return result;\r\n }\r\n\r\n /**\r\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\r\n * Returns 0 if given 0.\r\n */\r\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\r\n unchecked {\r\n uint256 result = log256(value);\r\n return result + (rounding == Rounding.Up \u0026\u0026 1 \u003c\u003c (result \u003c\u003c 3) \u003c value ? 1 : 0);\r\n }\r\n }\r\n}"},"NextGenCore.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\n/**\r\n *\r\n * @title: NextGen 6529 - Core Contract\r\n * @date: 29-January-2023\r\n * @version: 10.31\r\n * @author: 6529 team\r\n */\r\n\r\npragma solidity ^0.8.19;\r\n\r\nimport \"./ERC721Enumerable.sol\";\r\nimport \"./Strings.sol\";\r\nimport \"./Base64.sol\";\r\nimport \"./IRandomizer.sol\";\r\nimport \"./INextGenAdmins.sol\";\r\nimport \"./IMinterContract.sol\";\r\nimport \"./ERC2981.sol\";\r\nimport \"./Ownable.sol\";\r\nimport \"./IDependencyRegistry.sol\";\r\n\r\ncontract NextGenCore is ERC721Enumerable, ERC2981, Ownable {\r\n using Strings for uint256;\r\n\r\n // declare variables\r\n uint256 public newCollectionIndex;\r\n\r\n // struct that holds a collection\u0027s info\r\n struct collectionInfoStructure {\r\n string collectionName;\r\n string collectionArtist;\r\n string collectionDescription;\r\n string collectionWebsite;\r\n string collectionLicense;\r\n string collectionBaseURI;\r\n string collectionLibrary;\r\n bytes32 collectionDependencyScript;\r\n string[] collectionScript;\r\n }\r\n\r\n // mapping of collectionInfo struct\r\n mapping (uint256 =\u003e collectionInfoStructure) private collectionInfo;\r\n\r\n // struct that holds a collection\u0027s additional data\r\n struct collectionAdditonalDataStructure {\r\n address collectionArtistAddress;\r\n uint256 maxCollectionPurchases;\r\n uint256 collectionCirculationSupply;\r\n uint256 collectionTotalSupply;\r\n uint256 reservedMinTokensIndex;\r\n uint256 reservedMaxTokensIndex;\r\n uint setFinalSupplyTimeAfterMint;\r\n address randomizerContract;\r\n IRandomizer randomizer;\r\n }\r\n\r\n // mapping of collectionAdditionalData struct\r\n mapping (uint256 =\u003e collectionAdditonalDataStructure) private collectionAdditionalData;\r\n\r\n // checks if a collection was created\r\n mapping (uint256 =\u003e bool) private isCollectionCreated; \r\n\r\n // checks if data on a collection were added\r\n mapping (uint256 =\u003e bool) private wereDataAdded;\r\n\r\n // maps tokends ids with collectionsids\r\n mapping (uint256 =\u003e uint256) private tokenIdsToCollectionIds;\r\n\r\n // stores the token hash generated by randomizer contracts\r\n mapping(uint256 =\u003e bytes32) private tokenToHash;\r\n\r\n // amount of minted tokens per address per collection during public sale\r\n mapping (uint256 =\u003e mapping (address =\u003e uint256)) private tokensMintedPerAddress;\r\n\r\n // amount of minted tokens per address per collection during allowlist\r\n mapping (uint256 =\u003e mapping (address =\u003e uint256)) private tokensMintedAllowlistAddress;\r\n\r\n // amount of tokens airdropped per address per collection \r\n mapping (uint256 =\u003e mapping (address =\u003e uint256)) private tokensAirdropPerAddress;\r\n\r\n // amount of burnt tokens per collection\r\n mapping (uint256 =\u003e uint256) public burnAmount;\r\n\r\n // metadata view (offchain/onchain)\r\n mapping (uint256 =\u003e bool) public onchainMetadata; \r\n\r\n // artist signature per collection\r\n mapping (uint256 =\u003e string) public artistsSignatures;\r\n\r\n // additional metadata per token\r\n mapping (uint256 =\u003e string) public tokenData;\r\n\r\n // on-chain image URI and attributes per token\r\n mapping (uint256 =\u003e string[2]) private tokenImageAndAttributes;\r\n\r\n // collection lock status (status cannot revert) \r\n mapping (uint256 =\u003e bool) private collectionFreeze;\r\n\r\n // checks if an artist signed its collection\r\n mapping (uint256 =\u003e bool) public artistSigned; \r\n\r\n // external contracts declaration\r\n INextGenAdmins private adminsContract;\r\n IDependencyRegistry private dependencyRegistry;\r\n address public minterContract;\r\n\r\n // events\r\n event CollectionCreated(uint256 indexed _collectionID);\r\n\r\n // constructor\r\n constructor(string memory name, string memory symbol, address _adminsContract, address _dependencyRegistry) ERC721(name, symbol) {\r\n adminsContract = INextGenAdmins(_adminsContract);\r\n dependencyRegistry = IDependencyRegistry(_dependencyRegistry);\r\n newCollectionIndex = newCollectionIndex + 1;\r\n _setDefaultRoyalty(0xC8ed02aFEBD9aCB14c33B5330c803feacAF01377, 690);\r\n }\r\n\r\n // certain functions can only be called by a global or function admin\r\n\r\n modifier FunctionAdminRequired(bytes4 _selector) {\r\n require(adminsContract.retrieveFunctionAdmin(msg.sender, _selector) == true || adminsContract.retrieveGlobalAdmin(msg.sender) == true , \"Not allowed\");\r\n _;\r\n }\r\n\r\n // certain functions can only be called by a collection, global or function admin\r\n\r\n modifier CollectionAdminRequired(uint256 _collectionID, bytes4 _selector) {\r\n require(adminsContract.retrieveCollectionAdmin(msg.sender,_collectionID) == true || adminsContract.retrieveFunctionAdmin(msg.sender, _selector) == true || adminsContract.retrieveGlobalAdmin(msg.sender) == true, \"Not allowed\");\r\n _;\r\n }\r\n\r\n // function to create a Collection\r\n\r\n function createCollection(string memory _collectionName, string memory _collectionArtist, string memory _collectionDescription, string memory _collectionWebsite, string memory _collectionLicense, string memory _collectionBaseURI, string memory _collectionLibrary, bytes32 _collectionDependencyScript, string[] memory _collectionScript) public FunctionAdminRequired(this.createCollection.selector) {\r\n collectionInfo[newCollectionIndex].collectionName = _collectionName;\r\n collectionInfo[newCollectionIndex].collectionArtist = _collectionArtist;\r\n collectionInfo[newCollectionIndex].collectionDescription = _collectionDescription;\r\n collectionInfo[newCollectionIndex].collectionWebsite = _collectionWebsite;\r\n collectionInfo[newCollectionIndex].collectionLicense = _collectionLicense;\r\n collectionInfo[newCollectionIndex].collectionBaseURI = _collectionBaseURI;\r\n collectionInfo[newCollectionIndex].collectionLibrary = _collectionLibrary;\r\n collectionInfo[newCollectionIndex].collectionDependencyScript = _collectionDependencyScript;\r\n collectionInfo[newCollectionIndex].collectionScript = _collectionScript;\r\n isCollectionCreated[newCollectionIndex] = true;\r\n emit CollectionCreated(newCollectionIndex);\r\n newCollectionIndex = newCollectionIndex + 1;\r\n }\r\n\r\n // function to add/modify the additional data of a collection\r\n // once a collection is created and total supply is set it cannot change\r\n\r\n function setCollectionData(uint256 _collectionID, address _collectionArtistAddress, uint256 _maxCollectionPurchases, uint256 _collectionTotalSupply, uint _setFinalSupplyTimeAfterMint) public CollectionAdminRequired(_collectionID, this.setCollectionData.selector) {\r\n require((isCollectionCreated[_collectionID] == true) \u0026\u0026 (collectionFreeze[_collectionID] == false) \u0026\u0026 (_collectionTotalSupply \u003c= 10000000000), \"err/freezed\");\r\n if (collectionAdditionalData[_collectionID].collectionTotalSupply == 0) {\r\n collectionAdditionalData[_collectionID].collectionArtistAddress = _collectionArtistAddress;\r\n collectionAdditionalData[_collectionID].maxCollectionPurchases = _maxCollectionPurchases;\r\n collectionAdditionalData[_collectionID].collectionCirculationSupply = 0;\r\n collectionAdditionalData[_collectionID].collectionTotalSupply = _collectionTotalSupply;\r\n collectionAdditionalData[_collectionID].setFinalSupplyTimeAfterMint = _setFinalSupplyTimeAfterMint;\r\n collectionAdditionalData[_collectionID].reservedMinTokensIndex = (_collectionID * 10000000000);\r\n collectionAdditionalData[_collectionID].reservedMaxTokensIndex = (_collectionID * 10000000000) + _collectionTotalSupply - 1;\r\n wereDataAdded[_collectionID] = true;\r\n } else if (artistSigned[_collectionID] == false) {\r\n collectionAdditionalData[_collectionID].collectionArtistAddress = _collectionArtistAddress;\r\n collectionAdditionalData[_collectionID].maxCollectionPurchases = _maxCollectionPurchases;\r\n collectionAdditionalData[_collectionID].setFinalSupplyTimeAfterMint = _setFinalSupplyTimeAfterMint;\r\n } else {\r\n collectionAdditionalData[_collectionID].maxCollectionPurchases = _maxCollectionPurchases;\r\n collectionAdditionalData[_collectionID].setFinalSupplyTimeAfterMint = _setFinalSupplyTimeAfterMint;\r\n }\r\n }\r\n\r\n // set a randomizer contract on a collection\r\n\r\n function addRandomizer(uint256 _collectionID, address _randomizerContract) public FunctionAdminRequired(this.addRandomizer.selector) {\r\n require(IRandomizer(_randomizerContract).isRandomizerContract() == true, \"Contract is not Randomizer\");\r\n collectionAdditionalData[_collectionID].randomizerContract = _randomizerContract;\r\n collectionAdditionalData[_collectionID].randomizer = IRandomizer(_randomizerContract);\r\n }\r\n\r\n // airdrop (function is called from minter contract)\r\n \r\n function airDropTokens(uint256 mintIndex, address _recipient, string memory _tokenData, uint256 _saltfun_o, uint256 _collectionID) external {\r\n require(msg.sender == minterContract, \"Caller is not the Minter Contract\");\r\n collectionAdditionalData[_collectionID].collectionCirculationSupply = collectionAdditionalData[_collectionID].collectionCirculationSupply + 1;\r\n if (collectionAdditionalData[_collectionID].collectionTotalSupply \u003e= collectionAdditionalData[_collectionID].collectionCirculationSupply) {\r\n tokensAirdropPerAddress[_collectionID][_recipient] = tokensAirdropPerAddress[_collectionID][_recipient] + 1;\r\n _mintProcessing(mintIndex, _recipient, _tokenData, _collectionID, _saltfun_o);\r\n } else {\r\n revert(\"Supply reached\");\r\n }\r\n }\r\n\r\n // mint (function is called from minter contract)\r\n\r\n function mint(uint256 mintIndex, address _mintingAddress , address _mintTo, string memory _tokenData, uint256 _saltfun_o, uint256 _collectionID, uint256 phase) external {\r\n require(msg.sender == minterContract, \"Caller is not the Minter Contract\");\r\n collectionAdditionalData[_collectionID].collectionCirculationSupply = collectionAdditionalData[_collectionID].collectionCirculationSupply + 1;\r\n if (collectionAdditionalData[_collectionID].collectionTotalSupply \u003e= collectionAdditionalData[_collectionID].collectionCirculationSupply) {\r\n if (phase == 1) {\r\n tokensMintedAllowlistAddress[_collectionID][_mintingAddress] = tokensMintedAllowlistAddress[_collectionID][_mintingAddress] + 1;\r\n } else {\r\n tokensMintedPerAddress[_collectionID][_mintingAddress] = tokensMintedPerAddress[_collectionID][_mintingAddress] + 1;\r\n }\r\n _mintProcessing(mintIndex, _mintTo, _tokenData, _collectionID, _saltfun_o);\r\n } else {\r\n revert(\"Supply reached\");\r\n }\r\n }\r\n\r\n // burn function\r\n\r\n function burn(uint256 _collectionID, uint256 _tokenId) public {\r\n require(_isApprovedOrOwner(_msgSender(), _tokenId), \"ERC721: caller is not token owner or approved\");\r\n require ((_tokenId \u003e= collectionAdditionalData[_collectionID].reservedMinTokensIndex) \u0026\u0026 (_tokenId \u003c= collectionAdditionalData[_collectionID].reservedMaxTokensIndex), \"id err\");\r\n _burn(_tokenId);\r\n burnAmount[_collectionID] = burnAmount[_collectionID] + 1;\r\n }\r\n\r\n // burn to mint (function is called from minter contract)\r\n\r\n function burnToMint(uint256 mintIndex, uint256 _burnCollectionID, uint256 _tokenId, uint256 _mintCollectionID, uint256 _saltfun_o, address burner) external {\r\n require(msg.sender == minterContract, \"Caller is not the Minter Contract\");\r\n require(_isApprovedOrOwner(burner, _tokenId), \"ERC721: caller is not token owner or approved\");\r\n collectionAdditionalData[_mintCollectionID].collectionCirculationSupply = collectionAdditionalData[_mintCollectionID].collectionCirculationSupply + 1;\r\n if (collectionAdditionalData[_mintCollectionID].collectionTotalSupply \u003e= collectionAdditionalData[_mintCollectionID].collectionCirculationSupply) {\r\n address owner = ownerOf(_tokenId);\r\n _burn(_tokenId);\r\n burnAmount[_burnCollectionID] = burnAmount[_burnCollectionID] + 1;\r\n tokensMintedPerAddress[_mintCollectionID][owner] = tokensMintedPerAddress[_mintCollectionID][owner] + 1;\r\n _mintProcessing(mintIndex, owner, tokenData[_tokenId], _mintCollectionID, _saltfun_o);\r\n } else {\r\n revert(\"Supply reached\");\r\n }\r\n }\r\n\r\n // mint processing\r\n\r\n function _mintProcessing(uint256 _mintIndex, address _recipient, string memory _tokenData, uint256 _collectionID, uint256 _saltfun_o) internal {\r\n tokenData[_mintIndex] = _tokenData;\r\n tokenIdsToCollectionIds[_mintIndex] = _collectionID;\r\n _safeMint(_recipient, _mintIndex);\r\n collectionAdditionalData[_collectionID].randomizer.calculateTokenHash(_collectionID, _mintIndex, _saltfun_o);\r\n }\r\n\r\n // Additional setter functions\r\n\r\n // function to update a collection\u0027s info\r\n\r\n function updateCollectionInfo(uint256 _collectionID, string memory _newCollectionName, string memory _newCollectionArtist, string memory _newCollectionDescription, string memory _newCollectionWebsite, string memory _newCollectionLicense, string memory _newCollectionBaseURI, string memory _newCollectionLibrary, bytes32 _newCollectionDependencyScript, uint256 _index, string[] memory _newCollectionScript) public CollectionAdminRequired(_collectionID, this.updateCollectionInfo.selector) {\r\n require((isCollectionCreated[_collectionID] == true) \u0026\u0026 (collectionFreeze[_collectionID] == false), \"Not allowed\");\r\n if (_index == 1000000) {\r\n collectionInfo[_collectionID].collectionName = _newCollectionName;\r\n collectionInfo[_collectionID].collectionArtist = _newCollectionArtist;\r\n collectionInfo[_collectionID].collectionDescription = _newCollectionDescription;\r\n collectionInfo[_collectionID].collectionWebsite = _newCollectionWebsite;\r\n collectionInfo[_collectionID].collectionLicense = _newCollectionLicense;\r\n collectionInfo[_collectionID].collectionLibrary = _newCollectionLibrary;\r\n collectionInfo[_collectionID].collectionDependencyScript = _newCollectionDependencyScript;\r\n collectionInfo[_collectionID].collectionScript = _newCollectionScript;\r\n } else if (_index == 999999) {\r\n collectionInfo[_collectionID].collectionBaseURI = _newCollectionBaseURI;\r\n } else {\r\n collectionInfo[_collectionID].collectionScript[_index] = _newCollectionScript[0];\r\n }\r\n }\r\n\r\n // function that is used by artists for signing\r\n\r\n function artistSignature(uint256 _collectionID, string memory _signature) public {\r\n require(msg.sender == collectionAdditionalData[_collectionID].collectionArtistAddress \u0026\u0026 artistSigned[_collectionID] == false, \"Not artist/Signed\");\r\n artistsSignatures[_collectionID] = _signature;\r\n artistSigned[_collectionID] = true;\r\n }\r\n\r\n // function to change the metadata view of a collection\r\n\r\n function changeMetadataView(uint256 _collectionID, bool _status) public CollectionAdminRequired(_collectionID, this.changeMetadataView.selector) { \r\n require((isCollectionCreated[_collectionID] == true) \u0026\u0026 (collectionFreeze[_collectionID] == false), \"Not allowed\");\r\n onchainMetadata[_collectionID] = _status;\r\n }\r\n\r\n // function to change the token data of a token\r\n\r\n function changeTokenData(uint256 _tokenId, string memory newData) public FunctionAdminRequired(this.changeTokenData.selector) {\r\n require(collectionFreeze[tokenIdsToCollectionIds[_tokenId]] == false, \"Data frozen\");\r\n _requireMinted(_tokenId);\r\n tokenData[_tokenId] = newData;\r\n }\r\n\r\n // function to store onchain an imageURI and attributes for a token\r\n\r\n function updateImagesAndAttributes(uint256[] memory _tokenId, string[] memory _images, string[] memory _attributes) public FunctionAdminRequired(this.updateImagesAndAttributes.selector) {\r\n require((_tokenId.length == _images.length) \u0026\u0026 (_images.length == _attributes.length) , \"inv len\");\r\n for (uint256 x; x \u003c _tokenId.length; x++) {\r\n require(collectionFreeze[tokenIdsToCollectionIds[_tokenId[x]]] == false, \"Data frozen\");\r\n _requireMinted(_tokenId[x]);\r\n tokenImageAndAttributes[_tokenId[x]][0] = _images[x];\r\n tokenImageAndAttributes[_tokenId[x]][1] = _attributes[x];\r\n }\r\n }\r\n\r\n // function to lock collection, this action connot be reverted\r\n\r\n function freezeCollection(uint256 _collectionID) public FunctionAdminRequired(this.freezeCollection.selector) {\r\n require(block.timestamp \u003e IMinterContract(minterContract).getEndTime(_collectionID) \u0026\u0026 IMinterContract(minterContract).getEndTime(_collectionID) != 0 \u0026\u0026 wereDataAdded[_collectionID] == true);\r\n collectionFreeze[_collectionID] = true;\r\n }\r\n\r\n // function to set the tokenHash (this function is called only from randomizer contracts)\r\n\r\n function setTokenHash(uint256 _collectionID, uint256 _mintIndex, bytes32 _hash) external {\r\n require(msg.sender == collectionAdditionalData[_collectionID].randomizerContract);\r\n require(tokenToHash[_mintIndex] == 0x0000000000000000000000000000000000000000000000000000000000000000);\r\n tokenToHash[_mintIndex] = _hash;\r\n }\r\n\r\n // function to set final supply, this applies only for unminted collections and will adjust totalSupply = circulatingSupply\r\n\r\n function setFinalSupply(uint256 _collectionID) public FunctionAdminRequired(this.setFinalSupply.selector) {\r\n require (block.timestamp \u003e IMinterContract(minterContract).getEndTime(_collectionID) + collectionAdditionalData[_collectionID].setFinalSupplyTimeAfterMint, \"Time has not passed\");\r\n collectionAdditionalData[_collectionID].collectionTotalSupply = collectionAdditionalData[_collectionID].collectionCirculationSupply;\r\n collectionAdditionalData[_collectionID].reservedMaxTokensIndex = (_collectionID * 10000000000) + collectionAdditionalData[_collectionID].collectionTotalSupply - 1;\r\n }\r\n\r\n // function to update the admin, minter or dependency contract\r\n // 1. admin contract 2. minter contract 3. dependency registry contract\r\n\r\n function updateContracts(uint8 _opt, address _newContract) public FunctionAdminRequired(this.updateContracts.selector) {\r\n if (_opt == 1) {\r\n require(INextGenAdmins(_newContract).isAdminContract() == true, \"Not Admin\");\r\n adminsContract = INextGenAdmins(_newContract);\r\n } else if (_opt == 2) {\r\n require(IMinterContract(_newContract).isMinterContract() == true, \"Not Minter\");\r\n minterContract = _newContract;\r\n } else {\r\n dependencyRegistry = IDependencyRegistry(_newContract);\r\n }\r\n }\r\n\r\n // Retrieve Functions\r\n\r\n // function that overrides supportInterface\r\n\r\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721Enumerable, ERC2981) returns (bool) { \r\n return super.supportsInterface(interfaceId); \r\n }\r\n\r\n // function that return the tokenURI\r\n\r\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\r\n _requireMinted(tokenId);\r\n if (onchainMetadata[tokenIdsToCollectionIds[tokenId]] == false \u0026\u0026 tokenToHash[tokenId] != 0x0000000000000000000000000000000000000000000000000000000000000000) {\r\n string memory baseURI = collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionBaseURI;\r\n return bytes(baseURI).length \u003e 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\r\n } else if (onchainMetadata[tokenIdsToCollectionIds[tokenId]] == false \u0026\u0026 tokenToHash[tokenId] == 0x0000000000000000000000000000000000000000000000000000000000000000) {\r\n string memory baseURI = collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionBaseURI;\r\n return bytes(baseURI).length \u003e 0 ? string(abi.encodePacked(baseURI, \"pending\")) : \"\";\r\n }\r\n else {\r\n string memory b64 = Base64.encode(abi.encodePacked(\"\u003chtml\u003e\u003chead\u003e\u003c/head\u003e\u003cbody\u003e\u003cscript src=\\\"\",collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionLibrary,\"\\\"\u003e\u003c/script\u003e\u003cscript\u003e\",retrieveGenerativeScript(tokenId),\"\u003c/script\u003e\u003c/body\u003e\u003c/html\u003e\"));\r\n string memory _uri = string(abi.encodePacked(\"data:application/json;utf8,{\\\"name\\\":\\\"\",getTokenName(tokenId),\"\\\",\\\"description\\\":\\\"\",collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionDescription,\"\\\",\\\"image\\\":\\\"\",tokenImageAndAttributes[tokenId][0],\"\\\",\\\"attributes\\\":[\",tokenImageAndAttributes[tokenId][1],\"],\\\"animation_url\\\":\\\"data:text/html;base64,\",b64,\"\\\"}\"));\r\n return _uri;\r\n }\r\n }\r\n\r\n // function to retrieve the name attribute\r\n\r\n function getTokenName(uint256 tokenId) private view returns(string memory) {\r\n uint256 tok = tokenId - collectionAdditionalData[tokenIdsToCollectionIds[tokenId]].reservedMinTokensIndex;\r\n return string(abi.encodePacked(collectionInfo[viewColIDforTokenID(tokenId)].collectionName, \" #\" ,tok.toString()));\r\n }\r\n\r\n // function to retrieve the collection freeze status\r\n function collectionFreezeStatus(uint256 _collectionID) public view returns(bool){\r\n return collectionFreeze[_collectionID];\r\n }\r\n\r\n // function to return the collection id given a token id\r\n function viewColIDforTokenID(uint256 _tokenid) public view returns (uint256) {\r\n return(tokenIdsToCollectionIds[_tokenid]);\r\n }\r\n\r\n // function to retrieve if data were added on a collection\r\n function retrievewereDataAdded(uint256 _collectionID) external view returns(bool){\r\n return wereDataAdded[_collectionID];\r\n }\r\n\r\n // function to return the min index id of a collection\r\n function viewTokensIndexMin(uint256 _collectionID) external view returns (uint256) {\r\n return(collectionAdditionalData[_collectionID].reservedMinTokensIndex);\r\n }\r\n\r\n // function to return the max index id of a collection\r\n function viewTokensIndexMax(uint256 _collectionID) external view returns (uint256) {\r\n return(collectionAdditionalData[_collectionID].reservedMaxTokensIndex);\r\n }\r\n\r\n // function to return the circ supply of a collection\r\n function viewCirSupply(uint256 _collectionID) external view returns (uint256) {\r\n return(collectionAdditionalData[_collectionID].collectionCirculationSupply);\r\n }\r\n\r\n // function to return max allowance per address during public sale\r\n function viewMaxAllowance(uint256 _collectionID) external view returns (uint256) {\r\n return(collectionAdditionalData[_collectionID].maxCollectionPurchases);\r\n }\r\n\r\n // function to return tokens minted per address during allowlist\r\n function retrieveTokensMintedALPerAddress(uint256 _collectionID, address _address) external view returns(uint256) {\r\n return (tokensMintedAllowlistAddress[_collectionID][_address]);\r\n }\r\n\r\n // function to return tokens minted per address during public\r\n function retrieveTokensMintedPublicPerAddress(uint256 _collectionID, address _address) external view returns(uint256) {\r\n return (tokensMintedPerAddress[_collectionID][_address]);\r\n }\r\n\r\n // function to retrieve the airdropped tokens per address \r\n function retrieveTokensAirdroppedPerAddress(uint256 _collectionID, address _address) public view returns(uint256) {\r\n return (tokensAirdropPerAddress[_collectionID][_address]);\r\n }\r\n\r\n // function to return the artist\u0027s address\r\n function retrieveArtistAddress(uint256 _collectionID) external view returns(address) {\r\n return (collectionAdditionalData[_collectionID].collectionArtistAddress);\r\n }\r\n\r\n // function to retrieve a collection\u0027s info\r\n\r\n function retrieveCollectionInfo(uint256 _collectionID) public view returns(string memory, string memory, string memory, string memory, string memory, string memory){\r\n return (collectionInfo[_collectionID].collectionName, collectionInfo[_collectionID].collectionArtist, collectionInfo[_collectionID].collectionDescription, collectionInfo[_collectionID].collectionWebsite, collectionInfo[_collectionID].collectionLicense, collectionInfo[_collectionID].collectionBaseURI);\r\n }\r\n\r\n // function to retrieve the library and script of a collection\r\n\r\n function retrieveCollectionLibraryAndScript(uint256 _collectionID) public view returns(string memory, bytes32, string[] memory){\r\n return (collectionInfo[_collectionID].collectionLibrary, collectionInfo[_collectionID].collectionDependencyScript, collectionInfo[_collectionID].collectionScript);\r\n }\r\n\r\n // function to retrieve the additional data of a Collection\r\n\r\n function retrieveCollectionAdditionalData(uint256 _collectionID) public view returns(address, uint256, uint256, uint256, uint, address){\r\n return (collectionAdditionalData[_collectionID].collectionArtistAddress, collectionAdditionalData[_collectionID].maxCollectionPurchases, collectionAdditionalData[_collectionID].collectionCirculationSupply, collectionAdditionalData[_collectionID].collectionTotalSupply, collectionAdditionalData[_collectionID].setFinalSupplyTimeAfterMint, collectionAdditionalData[_collectionID].randomizerContract);\r\n }\r\n\r\n // function to retrieve the token hash\r\n\r\n function retrieveTokenHash(uint256 _tokenid) public view returns(bytes32){\r\n return (tokenToHash[_tokenid]);\r\n }\r\n\r\n // function to retrieve the generative script of a token\r\n\r\n function retrieveGenerativeScript(uint256 tokenId) public view returns(string memory) {\r\n _requireMinted(tokenId);\r\n string memory scripttext;\r\n for (uint256 i=0; i \u003c collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionScript.length; i++) {\r\n scripttext = string(abi.encodePacked(scripttext, collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionScript[i])); \r\n }\r\n return string(abi.encodePacked(\"let hash=\u0027\",Strings.toHexString(uint256(tokenToHash[tokenId]), 32),\"\u0027;let tokenId=\",tokenId.toString(),\";let tokenData=[\",tokenData[tokenId],\"]\",\";let dependencyScript=\u0027\",retrieveDependencyScript(tokenId),\"\u0027;\", scripttext));\r\n }\r\n\r\n // function to retrieve on-chain dependency script\r\n\r\n function retrieveDependencyScript(uint256 tokenId) private view returns(string memory) {\r\n string memory scripttext;\r\n for (uint256 i=0; i \u003c dependencyRegistry.getDependencyScriptCount(collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionDependencyScript); i++) {\r\n scripttext = string(abi.encodePacked(scripttext, dependencyRegistry.getDependencyScript(collectionInfo[tokenIdsToCollectionIds[tokenId]].collectionDependencyScript, i))); \r\n }\r\n return string(abi.encodePacked(scripttext));\r\n }\r\n\r\n // function to retrieve the supply of a collection\r\n\r\n function totalSupplyOfCollection(uint256 _collectionID) public view returns (uint256) {\r\n return (collectionAdditionalData[_collectionID].collectionCirculationSupply - burnAmount[_collectionID]);\r\n }\r\n\r\n // function to retrieve the token image uri and the attributes stored on-chain for a token id.\r\n\r\n function retrievetokenImageAndAttributes(uint256 _tokenId) public view returns(string memory, string memory) {\r\n return (tokenImageAndAttributes[_tokenId][0],tokenImageAndAttributes[_tokenId][1]);\r\n }\r\n\r\n}"},"Ownable.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Contract module which provides a basic access control mechanism, where\r\n * there is an account (an owner) that can be granted exclusive access to\r\n * specific functions.\r\n *\r\n * By default, the owner account will be the one that deploys the contract. This\r\n * can later be changed with {transferOwnership}.\r\n *\r\n * This module is used through inheritance. It will make available the modifier\r\n * `onlyOwner`, which can be applied to your functions to restrict their use to\r\n * the owner.\r\n */\r\n\r\nimport \"./Context.sol\";\r\n\r\nabstract contract Ownable is Context {\r\n address private _owner;\r\n\r\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\r\n\r\n /**\r\n * @dev Initializes the contract setting the deployer as the initial owner.\r\n */\r\n constructor() {\r\n _transferOwnership(_msgSender());\r\n }\r\n\r\n /**\r\n * @dev Throws if called by any account other than the owner.\r\n */\r\n modifier onlyOwner() {\r\n _checkOwner();\r\n _;\r\n }\r\n\r\n /**\r\n * @dev Returns the address of the current owner.\r\n */\r\n function owner() public view virtual returns (address) {\r\n return _owner;\r\n }\r\n\r\n /**\r\n * @dev Throws if the sender is not the owner.\r\n */\r\n function _checkOwner() internal view virtual {\r\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\r\n }\r\n\r\n /**\r\n * @dev Leaves the contract without owner. It will not be possible to call\r\n * `onlyOwner` functions. Can only be called by the current owner.\r\n *\r\n * NOTE: Renouncing ownership will leave the contract without an owner,\r\n * thereby disabling any functionality that is only available to the owner.\r\n */\r\n function renounceOwnership() public virtual onlyOwner {\r\n _transferOwnership(address(0));\r\n }\r\n\r\n /**\r\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\r\n * Can only be called by the current owner.\r\n */\r\n function transferOwnership(address newOwner) public virtual onlyOwner {\r\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\r\n _transferOwnership(newOwner);\r\n }\r\n\r\n /**\r\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\r\n * Internal function without access restriction.\r\n */\r\n function _transferOwnership(address newOwner) internal virtual {\r\n address oldOwner = _owner;\r\n _owner = newOwner;\r\n emit OwnershipTransferred(oldOwner, newOwner);\r\n }\r\n}"},"SignedMath.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev Standard signed math utilities missing in the Solidity language.\r\n */\r\nlibrary SignedMath {\r\n /**\r\n * @dev Returns the largest of two signed numbers.\r\n */\r\n function max(int256 a, int256 b) internal pure returns (int256) {\r\n return a \u003e b ? a : b;\r\n }\r\n\r\n /**\r\n * @dev Returns the smallest of two signed numbers.\r\n */\r\n function min(int256 a, int256 b) internal pure returns (int256) {\r\n return a \u003c b ? a : b;\r\n }\r\n\r\n /**\r\n * @dev Returns the average of two signed numbers without overflow.\r\n * The result is rounded towards zero.\r\n */\r\n function average(int256 a, int256 b) internal pure returns (int256) {\r\n // Formula from the book \"Hacker\u0027s Delight\"\r\n int256 x = (a \u0026 b) + ((a ^ b) \u003e\u003e 1);\r\n return x + (int256(uint256(x) \u003e\u003e 255) \u0026 (a ^ b));\r\n }\r\n\r\n /**\r\n * @dev Returns the absolute unsigned value of a signed value.\r\n */\r\n function abs(int256 n) internal pure returns (uint256) {\r\n unchecked {\r\n // must be unchecked in order to support `n = type(int256).min`\r\n return uint256(n \u003e= 0 ? n : -n);\r\n }\r\n }\r\n}"},"Strings.sol":{"content":"// SPDX-License-Identifier: MIT\r\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\r\n\r\npragma solidity ^0.8.0;\r\n\r\n/**\r\n * @dev String operations.\r\n */\r\n\r\nimport \"./Math.sol\";\r\nimport \"./SignedMath.sol\";\r\n\r\nlibrary Strings {\r\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\r\n uint8 private constant _ADDRESS_LENGTH = 20;\r\n\r\n /**\r\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\r\n */\r\n function toString(uint256 value) internal pure returns (string memory) {\r\n unchecked {\r\n uint256 length = Math.log10(value) + 1;\r\n string memory buffer = new string(length);\r\n uint256 ptr;\r\n /// @solidity memory-safe-assembly\r\n assembly {\r\n ptr := add(buffer, add(32, length))\r\n }\r\n while (true) {\r\n ptr--;\r\n /// @solidity memory-safe-assembly\r\n assembly {\r\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\r\n }\r\n value /= 10;\r\n if (value == 0) break;\r\n }\r\n return buffer;\r\n }\r\n }\r\n\r\n /**\r\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\r\n */\r\n function toString(int256 value) internal pure returns (string memory) {\r\n return string(abi.encodePacked(value \u003c 0 ? \"-\" : \"\", toString(SignedMath.abs(value))));\r\n }\r\n\r\n /**\r\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\r\n */\r\n function toHexString(uint256 value) internal pure returns (string memory) {\r\n unchecked {\r\n return toHexString(value, Math.log256(value) + 1);\r\n }\r\n }\r\n\r\n /**\r\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\r\n */\r\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\r\n bytes memory buffer = new bytes(2 * length + 2);\r\n buffer[0] = \"0\";\r\n buffer[1] = \"x\";\r\n for (uint256 i = 2 * length + 1; i \u003e 1; --i) {\r\n buffer[i] = _SYMBOLS[value \u0026 0xf];\r\n value \u003e\u003e= 4;\r\n }\r\n require(value == 0, \"Strings: hex length insufficient\");\r\n return string(buffer);\r\n }\r\n\r\n /**\r\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\r\n */\r\n function toHexString(address addr) internal pure returns (string memory) {\r\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\r\n }\r\n\r\n /**\r\n * @dev Returns true if the two strings are equal.\r\n */\r\n function equal(string memory a, string memory b) internal pure returns (bool) {\r\n return keccak256(bytes(a)) == keccak256(bytes(b));\r\n }\r\n}"}}