Metanet NFT Marketplace (Meta NFT) Token Tracker | PolygonScan (2024)

Metanet NFT Marketplace (Meta NFT) Token Tracker | PolygonScan (1)

Metanet NFT Marketplace (Meta NFT)

ERC-721

  • Check previous token supply
  • Update Token Info
  • Update Name Tag or Label
  • Submit Burn Details
  • Report/Flag Address

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Token Contract

0x065de2ddfc5ee94fbe522fd7e608a4efcf5f27f5

  • Transfers
  • Holders
  • Inventory
  • Info
  • Contract

Loading...

Loading

Loading...

Loading

Loading...

Loading

Click here to update the token information / general information

  • Code
  • Read Contract
  • Write Contract

Contract Source Code Verified (Exact Match)

Contract Name:

LazyMint

Compiler Version

v0.8.20+commit.a1b79de6

Optimization Enabled:

Yes with 200 runs

Other Settings:

paris EvmVersion

Contract Source Code (Solidity Standard Json-Input format)

Metanet NFT Marketplace (Meta NFT) Token Tracker | PolygonScan (9)Metanet NFT Marketplace (Meta NFT) Token Tracker | PolygonScan (10)Metanet NFT Marketplace (Meta NFT) Token Tracker | PolygonScan (11)IDE

  • Similar
  • Submit Audit
  • Compare

File 1 of 21 : Ownable.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)pragma solidity ^0.8.20;import {Context} from "../utils/Context.sol";/** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */abstract contract Ownable is Context { address private _owner; /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ constructor(address initialOwner) { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); }}

File 2 of 21 : draft-IERC6093.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)pragma solidity ^0.8.20;/** * @dev Standard ERC20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens. */interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender);}/** * @dev Standard ERC721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens. */interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator);}/** * @dev Standard ERC1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens. */interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);}

File 3 of 21 : IERC5267.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)pragma solidity ^0.8.20;interface IERC5267 { /** * @dev MAY be emitted to signal that the domain could have changed. */ event EIP712DomainChanged(); /** * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712 * signature. */ function eip712Domain() external view returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions );}

File 4 of 21 : ERC721.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol)pragma solidity ^0.8.20;import {IERC721} from "./IERC721.sol";import {IERC721Receiver} from "./IERC721Receiver.sol";import {IERC721Metadata} from "./extensions/IERC721Metadata.sol";import {Context} from "../../utils/Context.sol";import {Strings} from "../../utils/Strings.sol";import {IERC165, ERC165} from "../../utils/introspection/ERC165.sol";import {IERC721Errors} from "../../interfaces/draft-IERC6093.sol";/** * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including * the Metadata extension, but not including the Enumerable extension, which is available separately as * {ERC721Enumerable}. */abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors { using Strings for uint256; // Token name string private _name; // Token symbol string private _symbol; mapping(uint256 tokenId => address) private _owners; mapping(address owner => uint256) private _balances; mapping(uint256 tokenId => address) private _tokenApprovals; mapping(address owner => mapping(address operator => bool)) private _operatorApprovals; /** * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) { return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC721-balanceOf}. */ function balanceOf(address owner) public view virtual returns (uint256) { if (owner == address(0)) { revert ERC721InvalidOwner(address(0)); } return _balances[owner]; } /** * @dev See {IERC721-ownerOf}. */ function ownerOf(uint256 tokenId) public view virtual returns (address) { return _requireOwned(tokenId); } /** * @dev See {IERC721Metadata-name}. */ function name() public view virtual returns (string memory) { return _name; } /** * @dev See {IERC721Metadata-symbol}. */ function symbol() public view virtual returns (string memory) { return _symbol; } /** * @dev See {IERC721Metadata-tokenURI}. */ function tokenURI(uint256 tokenId) public view virtual returns (string memory) { _requireOwned(tokenId); string memory baseURI = _baseURI(); return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : ""; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ""; } /** * @dev See {IERC721-approve}. */ function approve(address to, uint256 tokenId) public virtual { _approve(to, tokenId, _msgSender()); } /** * @dev See {IERC721-getApproved}. */ function getApproved(uint256 tokenId) public view virtual returns (address) { _requireOwned(tokenId); return _getApproved(tokenId); } /** * @dev See {IERC721-setApprovalForAll}. */ function setApprovalForAll(address operator, bool approved) public virtual { _setApprovalForAll(_msgSender(), operator, approved); } /** * @dev See {IERC721-isApprovedForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev See {IERC721-transferFrom}. */ function transferFrom(address from, address to, uint256 tokenId) public virtual { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here. address previousOwner = _update(to, tokenId, _msgSender()); if (previousOwner != from) { revert ERC721IncorrectOwner(from, tokenId, previousOwner); } } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId) public { safeTransferFrom(from, to, tokenId, ""); } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual { transferFrom(from, to, tokenId); _checkOnERC721Received(from, to, tokenId, data); } /** * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist * * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the * core ERC721 logic MUST be matched with the use of {_increaseBalance} to keep balances * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`. */ function _ownerOf(uint256 tokenId) internal view virtual returns (address) { return _owners[tokenId]; } /** * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted. */ function _getApproved(uint256 tokenId) internal view virtual returns (address) { return _tokenApprovals[tokenId]; } /** * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in * particular (ignoring whether it is owned by `owner`). * * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this * assumption. */ function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) { return spender != address(0) && (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender); } /** * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner. * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets * the `spender` for the specific `tokenId`. * * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this * assumption. */ function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual { if (!_isAuthorized(owner, spender, tokenId)) { if (owner == address(0)) { revert ERC721NonexistentToken(tokenId); } else { revert ERC721InsufficientApproval(spender, tokenId); } } } /** * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override. * * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that * a uint256 would ever overflow from increments when these increments are bounded to uint128 values. * * WARNING: Increasing an account's balance using this function tends to be paired with an override of the * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership * remain consistent with one another. */ function _increaseBalance(address account, uint128 value) internal virtual { unchecked { _balances[account] += value; } } /** * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update. * * The `auth` argument is optional. If the value passed is non 0, then this function will check that * `auth` is either the owner of the token, or approved to operate on the token (by the owner). * * Emits a {Transfer} event. * * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}. */ function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) { address from = _ownerOf(tokenId); // Perform (optional) operator check if (auth != address(0)) { _checkAuthorized(from, auth, tokenId); } // Execute the update if (from != address(0)) { // Clear approval. No need to re-authorize or emit the Approval event _approve(address(0), tokenId, address(0), false); unchecked { _balances[from] -= 1; } } if (to != address(0)) { unchecked { _balances[to] += 1; } } _owners[tokenId] = to; emit Transfer(from, to, tokenId); return from; } /** * @dev Mints `tokenId` and transfers it to `to`. * * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible * * Requirements: * * - `tokenId` must not exist. * - `to` cannot be the zero address. * * Emits a {Transfer} event. */ function _mint(address to, uint256 tokenId) internal { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } address previousOwner = _update(to, tokenId, address(0)); if (previousOwner != address(0)) { revert ERC721InvalidSender(address(0)); } } /** * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance. * * Requirements: * * - `tokenId` must not exist. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeMint(address to, uint256 tokenId) internal { _safeMint(to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual { _mint(to, tokenId); _checkOnERC721Received(address(0), to, tokenId, data); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * This is an internal function that does not check if the sender is authorized to operate on the token. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId) internal { address previousOwner = _update(address(0), tokenId, address(0)); if (previousOwner == address(0)) { revert ERC721NonexistentToken(tokenId); } } /** * @dev Transfers `tokenId` from `from` to `to`. * As opposed to {transferFrom}, this imposes no restrictions on msg.sender. * * Requirements: * * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * * Emits a {Transfer} event. */ function _transfer(address from, address to, uint256 tokenId) internal { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } address previousOwner = _update(to, tokenId, address(0)); if (previousOwner == address(0)) { revert ERC721NonexistentToken(tokenId); } else if (previousOwner != from) { revert ERC721IncorrectOwner(from, tokenId, previousOwner); } } /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients * are aware of the ERC721 standard to prevent tokens from being forever locked. * * `data` is additional data, it has no specified format and it is sent in call to `to`. * * This internal function is like {safeTransferFrom} in the sense that it invokes * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g. * implement alternative mechanisms to perform token transfer, such as signature-based. * * Requirements: * * - `tokenId` token must exist and be owned by `from`. * - `to` cannot be the zero address. * - `from` cannot be the zero address. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeTransfer(address from, address to, uint256 tokenId) internal { _safeTransfer(from, to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual { _transfer(from, to, tokenId); _checkOnERC721Received(from, to, tokenId, data); } /** * @dev Approve `to` to operate on `tokenId` * * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is * either the owner of the token, or approved to operate on all tokens held by this owner. * * Emits an {Approval} event. * * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. */ function _approve(address to, uint256 tokenId, address auth) internal { _approve(to, tokenId, auth, true); } /** * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not * emitted in the context of transfers. */ function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual { // Avoid reading the owner unless necessary if (emitEvent || auth != address(0)) { address owner = _requireOwned(tokenId); // We do not use _isAuthorized because single-token approvals should not be able to call approve if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) { revert ERC721InvalidApprover(auth); } if (emitEvent) { emit Approval(owner, to, tokenId); } } _tokenApprovals[tokenId] = to; } /** * @dev Approve `operator` to operate on all of `owner` tokens * * Requirements: * - operator can't be the address zero. * * Emits an {ApprovalForAll} event. */ function _setApprovalForAll(address owner, address operator, bool approved) internal virtual { if (operator == address(0)) { revert ERC721InvalidOperator(operator); } _operatorApprovals[owner][operator] = approved; emit ApprovalForAll(owner, operator, approved); } /** * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned). * Returns the owner. * * Overrides to ownership logic should be done to {_ownerOf}. */ function _requireOwned(uint256 tokenId) internal view returns (address) { address owner = _ownerOf(tokenId); if (owner == address(0)) { revert ERC721NonexistentToken(tokenId); } return owner; } /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract. * * @param from address representing the previous owner of the given token ID * @param to target address that will receive the tokens * @param tokenId uint256 ID of the token to be transferred * @param data bytes optional data to send along with the call */ function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory data) private { if (to.code.length > 0) { try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) { if (retval != IERC721Receiver.onERC721Received.selector) { revert ERC721InvalidReceiver(to); } } catch (bytes memory reason) { if (reason.length == 0) { revert ERC721InvalidReceiver(to); } else { /// @solidity memory-safe-assembly assembly { revert(add(32, reason), mload(reason)) } } } } }}

File 5 of 21 : IERC721Metadata.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol)pragma solidity ^0.8.20;import {IERC721} from "../IERC721.sol";/** * @title ERC-721 Non-Fungible Token Standard, optional metadata extension * @dev See https://eips.ethereum.org/EIPS/eip-721 */interface IERC721Metadata is IERC721 { /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory);}

File 6 of 21 : IERC721.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol)pragma solidity ^0.8.20;import {IERC165} from "../../utils/introspection/IERC165.sol";/** * @dev Required interface of an ERC721 compliant contract. */interface IERC721 is IERC165 { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or * {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 tokenId) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the address zero. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool);}

File 7 of 21 : IERC721Receiver.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol)pragma solidity ^0.8.20;/** * @title ERC721 token receiver interface * @dev Interface for any contract that wants to support safeTransfers * from ERC721 asset contracts. */interface IERC721Receiver { /** * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} * by `operator` from `from`, this function is called. * * It must return its Solidity selector to confirm the token transfer. * If any other value is returned or the interface is not implemented by the recipient, the transfer will be * reverted. * * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. */ function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4);}

File 8 of 21 : Context.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)pragma solidity ^0.8.20;/** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; }}

File 9 of 21 : ECDSA.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol)pragma solidity ^0.8.20;/** * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations. * * These functions can be used to verify that a message was signed by the holder * of the private keys of a given address. */library ECDSA { enum RecoverError { NoError, InvalidSignature, InvalidSignatureLength, InvalidSignatureS } /** * @dev The signature derives the `address(0)`. */ error ECDSAInvalidSignature(); /** * @dev The signature has an invalid length. */ error ECDSAInvalidSignatureLength(uint256 length); /** * @dev The signature has an S value that is in the upper half order. */ error ECDSAInvalidSignatureS(bytes32 s); /** * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not * return address(0) without also returning an error description. Errors are documented using an enum (error type) * and a bytes32 providing additional information about the error. * * If no error is returned, then the address can be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. * * Documentation for signature generation: * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js] * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers] */ function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) { if (signature.length == 65) { bytes32 r; bytes32 s; uint8 v; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. /// @solidity memory-safe-assembly assembly { r := mload(add(signature, 0x20)) s := mload(add(signature, 0x40)) v := byte(0, mload(add(signature, 0x60))) } return tryRecover(hash, v, r, s); } else { return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length)); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature`. This address can then be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. */ function recover(bytes32 hash, bytes memory signature) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately. * * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures] */ function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) { unchecked { bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff); // We do not check for an overflow here since the shift operation results in 0 or 1. uint8 v = uint8((uint256(vs) >> 255) + 27); return tryRecover(hash, v, r, s); } } /** * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately. */ function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `v`, * `r` and `s` signature fields separately. */ function tryRecover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address, RecoverError, bytes32) { // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most // signatures from current libraries generate a unique signature with an s-value in the lower half order. // // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept // these malleable signatures as well. if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) { return (address(0), RecoverError.InvalidSignatureS, s); } // If the signature is valid (and not malleable), return the signer address address signer = ecrecover(hash, v, r, s); if (signer == address(0)) { return (address(0), RecoverError.InvalidSignature, bytes32(0)); } return (signer, RecoverError.NoError, bytes32(0)); } /** * @dev Overload of {ECDSA-recover} that receives the `v`, * `r` and `s` signature fields separately. */ function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s); _throwError(error, errorArg); return recovered; } /** * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided. */ function _throwError(RecoverError error, bytes32 errorArg) private pure { if (error == RecoverError.NoError) { return; // no error: do nothing } else if (error == RecoverError.InvalidSignature) { revert ECDSAInvalidSignature(); } else if (error == RecoverError.InvalidSignatureLength) { revert ECDSAInvalidSignatureLength(uint256(errorArg)); } else if (error == RecoverError.InvalidSignatureS) { revert ECDSAInvalidSignatureS(errorArg); } }}

File 10 of 21 : EIP712.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)pragma solidity ^0.8.20;import {MessageHashUtils} from "./MessageHashUtils.sol";import {ShortStrings, ShortString} from "../ShortStrings.sol";import {IERC5267} from "../../interfaces/IERC5267.sol";/** * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data. * * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`. * * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA * ({_hashTypedDataV4}). * * The implementation of the domain separator was designed to be as efficient as possible while still properly updating * the chain id to protect against replay attacks on an eventual fork of the chain. * * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask]. * * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the * separator from the immutable values, which is cheaper than accessing a cached version in cold storage. * * @custom:oz-upgrades-unsafe-allow state-variable-immutable */abstract contract EIP712 is IERC5267 { using ShortStrings for *; bytes32 private constant TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"); // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to // invalidate the cached domain separator if the chain id changes. bytes32 private immutable _cachedDomainSeparator; uint256 private immutable _cachedChainId; address private immutable _cachedThis; bytes32 private immutable _hashedName; bytes32 private immutable _hashedVersion; ShortString private immutable _name; ShortString private immutable _version; string private _nameFallback; string private _versionFallback; /** * @dev Initializes the domain separator and parameter caches. * * The meaning of `name` and `version` is specified in * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]: * * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol. * - `version`: the current major version of the signing domain. * * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart * contract upgrade]. */ constructor(string memory name, string memory version) { _name = name.toShortStringWithFallback(_nameFallback); _version = version.toShortStringWithFallback(_versionFallback); _hashedName = keccak256(bytes(name)); _hashedVersion = keccak256(bytes(version)); _cachedChainId = block.chainid; _cachedDomainSeparator = _buildDomainSeparator(); _cachedThis = address(this); } /** * @dev Returns the domain separator for the current chain. */ function _domainSeparatorV4() internal view returns (bytes32) { if (address(this) == _cachedThis && block.chainid == _cachedChainId) { return _cachedDomainSeparator; } else { return _buildDomainSeparator(); } } function _buildDomainSeparator() private view returns (bytes32) { return keccak256(abi.encode(TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this))); } /** * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this * function returns the hash of the fully encoded EIP712 message for this domain. * * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example: * * ```solidity * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode( * keccak256("Mail(address to,string contents)"), * mailTo, * keccak256(bytes(mailContents)) * ))); * address signer = ECDSA.recover(digest, signature); * ``` */ function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) { return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash); } /** * @dev See {IERC-5267}. */ function eip712Domain() public view virtual returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions ) { return ( hex"0f", // 01111 _EIP712Name(), _EIP712Version(), block.chainid, address(this), bytes32(0), new uint256[](0) ); } /** * @dev The name parameter for the EIP712 domain. * * NOTE: By default this function reads _name which is an immutable value. * It only reads from storage if necessary (in case the value is too large to fit in a ShortString). */ // solhint-disable-next-line func-name-mixedcase function _EIP712Name() internal view returns (string memory) { return _name.toStringWithFallback(_nameFallback); } /** * @dev The version parameter for the EIP712 domain. * * NOTE: By default this function reads _version which is an immutable value. * It only reads from storage if necessary (in case the value is too large to fit in a ShortString). */ // solhint-disable-next-line func-name-mixedcase function _EIP712Version() internal view returns (string memory) { return _version.toStringWithFallback(_versionFallback); }}

File 11 of 21 : MessageHashUtils.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)pragma solidity ^0.8.20;import {Strings} from "../Strings.sol";/** * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing. * * The library provides methods for generating a hash of a message that conforms to the * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712] * specifications. */library MessageHashUtils { /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing a bytes32 `messageHash` with * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with * keccak256, although any bytes32 value can be safely used because the final digest will * be re-hashed. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) { /// @solidity memory-safe-assembly assembly { mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20) } } /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing an arbitrary `message` with * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) { return keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message)); } /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x00` (data with intended validator). * * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended * `validator` address. Then hashing the result. * * See {ECDSA-recover}. */ function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) { return keccak256(abi.encodePacked(hex"19_00", validator, data)); } /** * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`). * * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with * `\x19\x01` and hashing the result. It corresponds to the hash signed by the * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712. * * See {ECDSA-recover}. */ function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) { /// @solidity memory-safe-assembly assembly { let ptr := mload(0x40) mstore(ptr, hex"19_01") mstore(add(ptr, 0x02), domainSeparator) mstore(add(ptr, 0x22), structHash) digest := keccak256(ptr, 0x42) } }}

File 12 of 21 : ERC165.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)pragma solidity ^0.8.20;import {IERC165} from "./IERC165.sol";/** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; }}

File 13 of 21 : IERC165.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)pragma solidity ^0.8.20;/** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool);}

File 14 of 21 : Math.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)pragma solidity ^0.8.20;/** * @dev Standard math utilities missing in the Solidity language. */library Math { /** * @dev Muldiv operation overflow. */ error MathOverflowedMulDiv(); enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an overflow flag. */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an overflow flag. */ function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an overflow flag. */ function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a division by zero flag. */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag. */ function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. return a / b; } // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. if (denominator <= prod1) { revert MathOverflowedMulDiv(); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; }}

File 15 of 21 : SignedMath.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)pragma solidity ^0.8.20;/** * @dev Standard signed math utilities missing in the Solidity language. */library SignedMath { /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return a > b ? a : b; } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return a < b ? a : b; } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // must be unchecked in order to support `n = type(int256).min` return uint256(n >= 0 ? n : -n); } }}

File 16 of 21 : ShortStrings.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/ShortStrings.sol)pragma solidity ^0.8.20;import {StorageSlot} from "./StorageSlot.sol";// | string | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA |// | length | 0x BB |type ShortString is bytes32;/** * @dev This library provides functions to convert short memory strings * into a `ShortString` type that can be used as an immutable variable. * * Strings of arbitrary length can be optimized using this library if * they are short enough (up to 31 bytes) by packing them with their * length (1 byte) in a single EVM word (32 bytes). Additionally, a * fallback mechanism can be used for every other case. * * Usage example: * * ```solidity * contract Named { * using ShortStrings for *; * * ShortString private immutable _name; * string private _nameFallback; * * constructor(string memory contractName) { * _name = contractName.toShortStringWithFallback(_nameFallback); * } * * function name() external view returns (string memory) { * return _name.toStringWithFallback(_nameFallback); * } * } * ``` */library ShortStrings { // Used as an identifier for strings longer than 31 bytes. bytes32 private constant FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF; error StringTooLong(string str); error InvalidShortString(); /** * @dev Encode a string of at most 31 chars into a `ShortString`. * * This will trigger a `StringTooLong` error is the input string is too long. */ function toShortString(string memory str) internal pure returns (ShortString) { bytes memory bstr = bytes(str); if (bstr.length > 31) { revert StringTooLong(str); } return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length)); } /** * @dev Decode a `ShortString` back to a "normal" string. */ function toString(ShortString sstr) internal pure returns (string memory) { uint256 len = byteLength(sstr); // using `new string(len)` would work locally but is not memory safe. string memory str = new string(32); /// @solidity memory-safe-assembly assembly { mstore(str, len) mstore(add(str, 0x20), sstr) } return str; } /** * @dev Return the length of a `ShortString`. */ function byteLength(ShortString sstr) internal pure returns (uint256) { uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF; if (result > 31) { revert InvalidShortString(); } return result; } /** * @dev Encode a string into a `ShortString`, or write it to storage if it is too long. */ function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) { if (bytes(value).length < 32) { return toShortString(value); } else { StorageSlot.getStringSlot(store).value = value; return ShortString.wrap(FALLBACK_SENTINEL); } } /** * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}. */ function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) { if (ShortString.unwrap(value) != FALLBACK_SENTINEL) { return toString(value); } else { return store; } } /** * @dev Return the length of a string that was encoded to `ShortString` or written to storage using * {setWithFallback}. * * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of * actual characters as the UTF-8 encoding of a single character can span over multiple bytes. */ function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) { if (ShortString.unwrap(value) != FALLBACK_SENTINEL) { return byteLength(value); } else { return bytes(store).length; } }}

File 17 of 21 : StorageSlot.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.pragma solidity ^0.8.20;/** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ```solidity * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(newImplementation.code.length > 0); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` */library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } /** * @dev Returns an `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } }}

File 18 of 21 : Strings.sol

// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)pragma solidity ^0.8.20;import {Math} from "./math/Math.sol";import {SignedMath} from "./math/SignedMath.sol";/** * @dev String operations. */library Strings { bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); }}

File 19 of 21 : IlazyMint.sol

// SPDX-License-Identifier: MULpragma solidity ^0.8.20;interface ILazyMintStruct { struct MetaToken { string tokenUri; }}

File 20 of 21 : ILazyMintError.sol

// SPDX-License-Identifier: MULpragma solidity ^0.8.20;interface ILazyMintError { error InvalidOperator(); error InvalidSigner();}

File 21 of 21 : LazyMint.sol

// SPDX-License-Identifier: MULpragma solidity ^0.8.20;import "@openzeppelin/contracts/token/ERC721/ERC721.sol";import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";import "@openzeppelin/contracts/utils/cryptography/EIP712.sol";import "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol";import "@openzeppelin/contracts/access/Ownable.sol";import "./errors/ILazyMintError.sol";import "../interfaces/IlazyMint.sol";contract LazyMint is EIP712, Ownable, ERC721, ILazyMintError, ILazyMintStruct { using MessageHashUtils for bytes32; using Strings for uint256; string public constant SIGNING_DOMAIN = "META-MARKET"; string public constant SIGNATURE_VERSION = "1"; bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE"); // Contract Base Uri string public baseURI; uint256 private tokenId; address payable internal admin; mapping(address => uint256) public pendingWithdrawals; mapping(address => bool) public operators; mapping(bytes32 => uint256) public tokenMintCount; mapping(uint256 => string) public tokenUris; constructor( string memory name_, string memory symbol_, string memory _baseURI, address payable _admin ) ERC721(name_, symbol_) EIP712(SIGNING_DOMAIN, SIGNATURE_VERSION) Ownable(_admin) { admin = _admin; baseURI = _baseURI; } /*************************************************************************** */ // End Internal Function : /*************************************************************************** */ // Lazy Mint : function _hash(MetaToken calldata voucher) internal view returns (bytes32) { return _hashTypedDataV4( keccak256( abi.encode( keccak256("MetaToken(string tokenUri)"), keccak256(bytes(voucher.tokenUri)) ) ) ); } function _verify( MetaToken calldata voucher, bytes memory signature ) internal view returns (address) { bytes32 digest = _hash(voucher); return ECDSA.recover(digest, signature); } function mintByOperators( MetaToken calldata voucher, address seller, bytes memory signature ) external returns (uint256) { if (operators[msg.sender] != true) { revert InvalidOperator(); } address signer = _verify(voucher, signature); tokenId += 1; if (seller != signer) { revert InvalidSigner(); } _mint(signer, tokenId); _approve(msg.sender, tokenId, signer); tokenUris[tokenId] = voucher.tokenUri; tokenMintCount[keccak256(bytes(voucher.tokenUri))] += 1; return tokenId; } function _check_singture( MetaToken calldata voucher, bytes memory signature ) external view returns (address) { address signer = _verify(voucher, signature); return signer; } function getTokenMintCount( string calldata tokenURI ) public view returns (uint256) { return tokenMintCount[keccak256(bytes(tokenURI))]; } /*************************************************************************** */ // End Lazy Mint : function burn(uint256 id) public virtual onlyOwner { _burn(id); } /*************************************************************************** */ // Admin functions: function createOperator(address _wallet) external onlyOwner { operators[_wallet] = true; } function removeOperator(address _wallet) external onlyOwner { operators[_wallet] = false; } function uri(uint256 typeId) public view returns (string memory) { return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenUris[typeId])) : baseURI; }}

Settings

{ "optimizer": { "enabled": true, "runs": 200 }, "evmVersion": "paris", "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }}

Contract Security Audit

  • No Contract Security Audit Submitted- Submit Audit Here

Contract ABI

  • JSON Format
  • RAW/Text Format
[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"string","name":"_baseURI","type":"string"},{"internalType":"address payable","name":"_admin","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ECDSAInvalidSignature","type":"error"},{"inputs":[{"internalType":"uint256","name":"length","type":"uint256"}],"name":"ECDSAInvalidSignatureLength","type":"error"},{"inputs":[{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"ECDSAInvalidSignatureS","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[],"name":"InvalidOperator","type":"error"},{"inputs":[],"name":"InvalidShortString","type":"error"},{"inputs":[],"name":"InvalidSigner","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"string","name":"str","type":"string"}],"name":"StringTooLong","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SIGNATURE_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SIGNING_DOMAIN","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"tokenUri","type":"string"}],"internalType":"struct ILazyMintStruct.MetaToken","name":"voucher","type":"tuple"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"_check_singture","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"id","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_wallet","type":"address"}],"name":"createOperator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"tokenURI","type":"string"}],"name":"getTokenMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"tokenUri","type":"string"}],"internalType":"struct ILazyMintStruct.MetaToken","name":"voucher","type":"tuple"},{"internalType":"address","name":"seller","type":"address"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mintByOperators","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"operators","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"pendingWithdrawals","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_wallet","type":"address"}],"name":"removeOperator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"tokenMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"tokenUris","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"typeId","type":"uint256"}],"name":"uri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]

Contract Creation Code

Decompile Bytecode Switch to Opcodes View

6101606040523480156200001257600080fd5b50604051620026703803806200267083398101604081905262000035916200035f565b8383826040518060400160405280600b81526020016a135155104b53505492d15560aa1b815250604051806040016040528060018152602001603160f81b8152506200008c600083620001c460201b90919060201c565b610120526200009d816001620001c4565b61014052815160208084019190912060e052815190820120610100524660a0526200012b60e05161010051604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f60208201529081019290925260608201524660808201523060a082015260009060c00160405160208183030381529060405280519060200120905090565b60805250503060c0526001600160a01b0381166200016457604051631e4fbdf760e01b8152600060048201526024015b60405180910390fd5b6200016f81620001fd565b5060036200017e8382620004a1565b5060046200018d8282620004a1565b5050600b80546001600160a01b0319166001600160a01b038416179055506009620001b98382620004a1565b5050505050620005c7565b6000602083511015620001e457620001dc836200024f565b9050620001f7565b81620001f18482620004a1565b5060ff90505b92915050565b600280546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600080829050601f815111156200027d578260405163305a27a960e01b81526004016200015b91906200056d565b80516200028a82620005a2565b179392505050565b634e487b7160e01b600052604160045260246000fd5b60005b83811015620002c5578181015183820152602001620002ab565b50506000910152565b600082601f830112620002e057600080fd5b81516001600160401b0380821115620002fd57620002fd62000292565b604051601f8301601f19908116603f0116810190828211818310171562000328576200032862000292565b816040528381528660208588010111156200034257600080fd5b62000355846020830160208901620002a8565b9695505050505050565b600080600080608085870312156200037657600080fd5b84516001600160401b03808211156200038e57600080fd5b6200039c88838901620002ce565b95506020870151915080821115620003b357600080fd5b620003c188838901620002ce565b94506040870151915080821115620003d857600080fd5b50620003e787828801620002ce565b606087015190935090506001600160a01b03811681146200040757600080fd5b939692955090935050565b600181811c908216806200042757607f821691505b6020821081036200044857634e487b7160e01b600052602260045260246000fd5b50919050565b601f8211156200049c57600081815260208120601f850160051c81016020861015620004775750805b601f850160051c820191505b81811015620004985782815560010162000483565b5050505b505050565b81516001600160401b03811115620004bd57620004bd62000292565b620004d581620004ce845462000412565b846200044e565b602080601f8311600181146200050d5760008415620004f45750858301515b600019600386901b1c1916600185901b17855562000498565b600085815260208120601f198616915b828110156200053e578886015182559484019460019091019084016200051d565b50858210156200055d5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60208152600082518060208401526200058e816040850160208701620002a8565b601f01601f19169190910160400192915050565b80516020808301519190811015620004485760001960209190910360031b1b16919050565b60805160a05160c05160e05161010051610120516101405161204e620006226000396000610e0601526000610dd40152600061172a015260006117020152600061165d01526000611687015260006116b1015261204e6000f3fe608060405234801561001057600080fd5b50600436106101f05760003560e01c806395d89b411161010f578063c55d2260116100a2578063e985e9c511610071578063e985e9c514610482578063f2fde38b14610495578063f3f43703146104a8578063f6ae6f13146104c857600080fd5b8063c55d2260146103fe578063c87b56dd1461041e578063d539139314610431578063e3faad941461045857600080fd5b8063ae882b65116100de578063ae882b65146103b2578063b3a7906f146103c5578063b88d4fde146103d8578063c1a662ad146103eb57600080fd5b806395d89b4114610364578063a22cb4651461036c578063a41572961461037f578063ac8a584a1461039f57600080fd5b806342842e0e1161018757806370a082311161015657806370a082311461030f578063715018a61461033057806384b0196e146103385780638da5cb5b1461035357600080fd5b806342842e0e146102ce57806342966c68146102e15780636352211e146102f45780636c0360eb1461030757600080fd5b80630e89341c116101c35780630e89341c1461027257806313e7c9d8146102855780631b6b158c146102a857806323b872dd146102bb57600080fd5b806301ffc9a7146101f557806306fdde031461021d578063081812fc14610232578063095ea7b31461025d575b600080fd5b610208610203366004611888565b6104db565b60405190151581526020015b60405180910390f35b61022561052d565b60405161021491906118f5565b610245610240366004611908565b6105bf565b6040516001600160a01b039091168152602001610214565b61027061026b36600461193d565b6105e8565b005b610225610280366004611908565b6105f7565b610208610293366004611967565b600d6020526000908152604090205460ff1681565b6102456102b6366004611a3d565b6106da565b6102706102c9366004611aa1565b6106ef565b6102706102dc366004611aa1565b61077f565b6102706102ef366004611908565b61079f565b610245610302366004611908565b6107b3565b6102256107be565b61032261031d366004611967565b61084c565b604051908152602001610214565b610270610894565b6103406108a8565b6040516102149796959493929190611add565b6002546001600160a01b0316610245565b6102256108ee565b61027061037a366004611b73565b6108fd565b610225604051806040016040528060018152602001603160f81b81525081565b6102706103ad366004611967565b610908565b6102256103c0366004611908565b610931565b6103226103d3366004611baf565b61094a565b6102706103e6366004611c21565b61097f565b6103226103f9366004611c89565b610996565b61032261040c366004611908565b600e6020526000908152604090205481565b61022561042c366004611908565b610ab2565b6103227f9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a681565b6102256040518060400160405280600b81526020016a135155104b53505492d15560aa1b81525081565b610208610490366004611cfd565b610b27565b6102706104a3366004611967565b610b55565b6103226104b6366004611967565b600c6020526000908152604090205481565b6102706104d6366004611967565b610b90565b60006001600160e01b031982166380ac58cd60e01b148061050c57506001600160e01b03198216635b5e139f60e01b145b8061052757506301ffc9a760e01b6001600160e01b03198316145b92915050565b60606003805461053c90611d30565b80601f016020809104026020016040519081016040528092919081815260200182805461056890611d30565b80156105b55780601f1061058a576101008083540402835291602001916105b5565b820191906000526020600020905b81548152906001019060200180831161059857829003601f168201915b5050505050905090565b60006105ca82610bbc565b506000828152600760205260409020546001600160a01b0316610527565b6105f3828233610bf5565b5050565b606060006009805461060890611d30565b90501161069f576009805461061c90611d30565b80601f016020809104026020016040519081016040528092919081815260200182805461064890611d30565b80156106955780601f1061066a57610100808354040283529160200191610695565b820191906000526020600020905b81548152906001019060200180831161067857829003601f168201915b5050505050610527565b6009600f60008481526020019081526020016000206040516020016106c5929190611dd7565b60405160208183030381529060405292915050565b6000806106e78484610c02565b949350505050565b6001600160a01b03821661071e57604051633250574960e11b8152600060048201526024015b60405180910390fd5b600061072b838333610c1a565b9050836001600160a01b0316816001600160a01b031614610779576040516364283d7b60e01b81526001600160a01b0380861660048301526024820184905282166044820152606401610715565b50505050565b61079a8383836040518060200160405280600081525061097f565b505050565b6107a7610d13565b6107b081610d40565b50565b600061052782610bbc565b600980546107cb90611d30565b80601f01602080910402602001604051908101604052809291908181526020018280546107f790611d30565b80156108445780601f1061081957610100808354040283529160200191610844565b820191906000526020600020905b81548152906001019060200180831161082757829003601f168201915b505050505081565b60006001600160a01b038216610878576040516322718ad960e21b815260006004820152602401610715565b506001600160a01b031660009081526006602052604090205490565b61089c610d13565b6108a66000610d7b565b565b6000606080600080600060606108bc610dcd565b6108c4610dff565b60408051600080825260208201909252600f60f81b9b939a50919850469750309650945092509050565b60606004805461053c90611d30565b6105f3338383610e2c565b610910610d13565b6001600160a01b03166000908152600d60205260409020805460ff19169055565b600f60205260009081526040902080546107cb90611d30565b6000600e60008484604051610960929190611dec565b6040518091039020815260200190815260200160002054905092915050565b61098a8484846106ef565b61077984848484610ecb565b336000908152600d602052604081205460ff1615156001146109cb5760405163ccea9e6f60e01b815260040160405180910390fd5b60006109d78584610c02565b90506001600a60008282546109ec9190611dfc565b90915550506001600160a01b0384811690821614610a1d57604051632057875960e21b815260040160405180910390fd5b610a2981600a54610ff4565b610a3633600a5483610bf5565b610a408580611e1d565b600a546000908152600f6020526040902091610a5d919083611eb9565b506001600e6000610a6e8880611e1d565b604051610a7c929190611dec565b604051809103902081526020019081526020016000206000828254610aa19190611dfc565b9091555050600a5495945050505050565b6060610abd82610bbc565b506000610ad560408051602081019091526000815290565b90506000815111610af55760405180602001604052806000815250610b20565b80610aff84611059565b604051602001610b10929190611f79565b6040516020818303038152906040525b9392505050565b6001600160a01b03918216600090815260086020908152604080832093909416825291909152205460ff1690565b610b5d610d13565b6001600160a01b038116610b8757604051631e4fbdf760e01b815260006004820152602401610715565b6107b081610d7b565b610b98610d13565b6001600160a01b03166000908152600d60205260409020805460ff19166001179055565b6000818152600560205260408120546001600160a01b03168061052757604051637e27328960e01b815260048101849052602401610715565b61079a83838360016110ec565b600080610c0e846111f2565b90506106e7818461126a565b6000828152600560205260408120546001600160a01b0390811690831615610c4757610c47818486611294565b6001600160a01b03811615610c8557610c646000856000806110ec565b6001600160a01b038116600090815260066020526040902080546000190190555b6001600160a01b03851615610cb4576001600160a01b0385166000908152600660205260409020805460010190555b60008481526005602052604080822080546001600160a01b0319166001600160a01b0389811691821790925591518793918516917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4949350505050565b6002546001600160a01b031633146108a65760405163118cdaa760e01b8152336004820152602401610715565b6000610d4f6000836000610c1a565b90506001600160a01b0381166105f357604051637e27328960e01b815260048101839052602401610715565b600280546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6060610dfa7f000000000000000000000000000000000000000000000000000000000000000060006112f8565b905090565b6060610dfa7f000000000000000000000000000000000000000000000000000000000000000060016112f8565b6001600160a01b038216610e5e57604051630b61174360e31b81526001600160a01b0383166004820152602401610715565b6001600160a01b03838116600081815260086020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6001600160a01b0383163b1561077957604051630a85bd0160e11b81526001600160a01b0384169063150b7a0290610f0d903390889087908790600401611fa8565b6020604051808303816000875af1925050508015610f48575060408051601f3d908101601f19168201909252610f4591810190611fe5565b60015b610fb1573d808015610f76576040519150601f19603f3d011682016040523d82523d6000602084013e610f7b565b606091505b508051600003610fa957604051633250574960e11b81526001600160a01b0385166004820152602401610715565b805181602001fd5b6001600160e01b03198116630a85bd0160e11b14610fed57604051633250574960e11b81526001600160a01b0385166004820152602401610715565b5050505050565b6001600160a01b03821661101e57604051633250574960e11b815260006004820152602401610715565b600061102c83836000610c1a565b90506001600160a01b0381161561079a576040516339e3563760e11b815260006004820152602401610715565b60606000611066836113a3565b600101905060008167ffffffffffffffff8111156110865761108661199a565b6040519080825280601f01601f1916602001820160405280156110b0576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a85049450846110ba57509392505050565b808061110057506001600160a01b03821615155b156111c257600061111084610bbc565b90506001600160a01b0383161580159061113c5750826001600160a01b0316816001600160a01b031614155b801561114f575061114d8184610b27565b155b156111785760405163a9fbf51f60e01b81526001600160a01b0384166004820152602401610715565b81156111c05783856001600160a01b0316826001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45b505b5050600090815260076020526040902080546001600160a01b0319166001600160a01b0392909216919091179055565b60006105277fdb8e99efd8acaf9f6984a297a23c14e0c02194dd449bba353acb14463582ae6e6112228480611e1d565b604051611230929190611dec565b60405190819003812061124f9291602001918252602082015260400190565b6040516020818303038152906040528051906020012061147b565b60008060008061127a86866114a8565b92509250925061128a82826114f5565b5090949350505050565b61129f8383836115ae565b61079a576001600160a01b0383166112cd57604051637e27328960e01b815260048101829052602401610715565b60405163177e802f60e01b81526001600160a01b038316600482015260248101829052604401610715565b606060ff83146113125761130b83611611565b9050610527565b81805461131e90611d30565b80601f016020809104026020016040519081016040528092919081815260200182805461134a90611d30565b80156113975780601f1061136c57610100808354040283529160200191611397565b820191906000526020600020905b81548152906001019060200180831161137a57829003601f168201915b50505050509050610527565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b83106113e25772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef8100000000831061140e576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc10000831061142c57662386f26fc10000830492506010015b6305f5e1008310611444576305f5e100830492506008015b612710831061145857612710830492506004015b6064831061146a576064830492506002015b600a83106105275760010192915050565b6000610527611488611650565b8360405161190160f01b8152600281019290925260228201526042902090565b600080600083516041036114e25760208401516040850151606086015160001a6114d48882858561177b565b9550955095505050506114ee565b50508151600091506002905b9250925092565b600082600381111561150957611509612002565b03611512575050565b600182600381111561152657611526612002565b036115445760405163f645eedf60e01b815260040160405180910390fd5b600282600381111561155857611558612002565b036115795760405163fce698f760e01b815260048101829052602401610715565b600382600381111561158d5761158d612002565b036105f3576040516335e2f38360e21b815260048101829052602401610715565b60006001600160a01b038316158015906106e75750826001600160a01b0316846001600160a01b031614806115e857506115e88484610b27565b806106e75750506000908152600760205260409020546001600160a01b03918216911614919050565b6060600061161e8361184a565b604080516020808252818301909252919250600091906020820181803683375050509182525060208101929092525090565b6000306001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161480156116a957507f000000000000000000000000000000000000000000000000000000000000000046145b156116d357507f000000000000000000000000000000000000000000000000000000000000000090565b610dfa604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f60208201527f0000000000000000000000000000000000000000000000000000000000000000918101919091527f000000000000000000000000000000000000000000000000000000000000000060608201524660808201523060a082015260009060c00160405160208183030381529060405280519060200120905090565b600080807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08411156117b65750600091506003905082611840565b604080516000808252602082018084528a905260ff891692820192909252606081018790526080810186905260019060a0016020604051602081039080840390855afa15801561180a573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b03811661183657506000925060019150829050611840565b9250600091508190505b9450945094915050565b600060ff8216601f81111561052757604051632cd44ac360e21b815260040160405180910390fd5b6001600160e01b0319811681146107b057600080fd5b60006020828403121561189a57600080fd5b8135610b2081611872565b60005b838110156118c05781810151838201526020016118a8565b50506000910152565b600081518084526118e18160208601602086016118a5565b601f01601f19169290920160200192915050565b602081526000610b2060208301846118c9565b60006020828403121561191a57600080fd5b5035919050565b80356001600160a01b038116811461193857600080fd5b919050565b6000806040838503121561195057600080fd5b61195983611921565b946020939093013593505050565b60006020828403121561197957600080fd5b610b2082611921565b60006020828403121561199457600080fd5b50919050565b634e487b7160e01b600052604160045260246000fd5b600082601f8301126119c157600080fd5b813567ffffffffffffffff808211156119dc576119dc61199a565b604051601f8301601f19908116603f01168101908282118183101715611a0457611a0461199a565b81604052838152866020858801011115611a1d57600080fd5b836020870160208301376000602085830101528094505050505092915050565b60008060408385031215611a5057600080fd5b823567ffffffffffffffff80821115611a6857600080fd5b611a7486838701611982565b93506020850135915080821115611a8a57600080fd5b50611a97858286016119b0565b9150509250929050565b600080600060608486031215611ab657600080fd5b611abf84611921565b9250611acd60208501611921565b9150604084013590509250925092565b60ff60f81b881681526000602060e081840152611afd60e084018a6118c9565b8381036040850152611b0f818a6118c9565b606085018990526001600160a01b038816608086015260a0850187905284810360c0860152855180825283870192509083019060005b81811015611b6157835183529284019291840191600101611b45565b50909c9b505050505050505050505050565b60008060408385031215611b8657600080fd5b611b8f83611921565b915060208301358015158114611ba457600080fd5b809150509250929050565b60008060208385031215611bc257600080fd5b823567ffffffffffffffff80821115611bda57600080fd5b818501915085601f830112611bee57600080fd5b813581811115611bfd57600080fd5b866020828501011115611c0f57600080fd5b60209290920196919550909350505050565b60008060008060808587031215611c3757600080fd5b611c4085611921565b9350611c4e60208601611921565b925060408501359150606085013567ffffffffffffffff811115611c7157600080fd5b611c7d878288016119b0565b91505092959194509250565b600080600060608486031215611c9e57600080fd5b833567ffffffffffffffff80821115611cb657600080fd5b611cc287838801611982565b9450611cd060208701611921565b93506040860135915080821115611ce657600080fd5b50611cf3868287016119b0565b9150509250925092565b60008060408385031215611d1057600080fd5b611d1983611921565b9150611d2760208401611921565b90509250929050565b600181811c90821680611d4457607f821691505b60208210810361199457634e487b7160e01b600052602260045260246000fd5b60008154611d7181611d30565b60018281168015611d895760018114611d9e57611dcd565b60ff1984168752821515830287019450611dcd565b8560005260208060002060005b85811015611dc45781548a820152908401908201611dab565b50505082870194505b5050505092915050565b60006106e7611de68386611d64565b84611d64565b8183823760009101908152919050565b8082018082111561052757634e487b7160e01b600052601160045260246000fd5b6000808335601e19843603018112611e3457600080fd5b83018035915067ffffffffffffffff821115611e4f57600080fd5b602001915036819003821315611e6457600080fd5b9250929050565b601f82111561079a57600081815260208120601f850160051c81016020861015611e925750805b601f850160051c820191505b81811015611eb157828155600101611e9e565b505050505050565b67ffffffffffffffff831115611ed157611ed161199a565b611ee583611edf8354611d30565b83611e6b565b6000601f841160018114611f195760008515611f015750838201355b600019600387901b1c1916600186901b178355610fed565b600083815260209020601f19861690835b82811015611f4a5786850135825560209485019460019092019101611f2a565b5086821015611f675760001960f88860031b161c19848701351681555b505060018560011b0183555050505050565b60008351611f8b8184602088016118a5565b835190830190611f9f8183602088016118a5565b01949350505050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611fdb908301846118c9565b9695505050505050565b600060208284031215611ff757600080fd5b8151610b2081611872565b634e487b7160e01b600052602160045260246000fdfea2646970667358221220a2f30af7bac0b512cacc691b4c45710e6e2ea8bc866001b846476dded69e9a6664736f6c63430008140033000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000176c92a4ffb70870dec5ff7f4823339fe73ad06800000000000000000000000000000000000000000000000000000000000000174d6574616e6574204e4654204d61726b6574706c61636500000000000000000000000000000000000000000000000000000000000000000000000000000000084d657461204e46540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007697066733a2f2f00000000000000000000000000000000000000000000000000


Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name_ (string): Metanet NFT Marketplace
Arg [1] : symbol_ (string): Meta NFT
Arg [2] : _baseURI (string): ipfs://
Arg [3] : _admin (address): 0x176C92a4fFB70870DEc5FF7F4823339fE73aD068

-----Encoded View---------------
10 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [3] : 000000000000000000000000176c92a4ffb70870dec5ff7f4823339fe73ad068
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000017
Arg [5] : 4d6574616e6574204e4654204d61726b6574706c616365000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [7] : 4d657461204e4654000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000007
Arg [9] : 697066733a2f2f00000000000000000000000000000000000000000000000000


Loading...

Loading

[Download: CSV Export ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.

Connect a Wallet
Connect a Wallet

Compiler specific version warnings:

The compiled contract might be susceptible to VerbatimInvalidDeduplication (low-severity), FullInlinerNonExpressionSplitArgumentEvaluationOrder (low-severity), MissingSideEffectsOnSelectorAccess (low-severity) Solidity Compiler Bugs.

Metanet NFT Marketplace (Meta NFT) Token Tracker | PolygonScan (2024)

FAQs

How to get NFT token ID? ›

Look up your NFT listing on OpenSea to get the on-chain information. If the full information is not being displayed and you see an ellipsis, you can find the contract address and token ID by looking at the URL.

How can I get my token ID? ›

Get an ID token
  1. Get an ID token from the metadata server.
  2. Use a connecting service to generate an ID token.
  3. Generate an ID token by impersonating a service account.
  4. Generate a generic ID token for development with Cloud Run and Cloud Functions.

How much is a NFT token? ›

$0.0099

How do I check my NFT status? ›

Search for your MetaMask account address on the block explorer and review your transactions to see if the transfer of the NFT to your account has been successful. Alternatively, search for the NFT's contract address and check that its location matches your account's address, and that the transaction is complete.

How do I check my NFT metadata? ›

Firstly, open the NFT art on OpenSea, for which you want the metadata. Then you can scroll down and click the “Details” tab. Once the “Details” tab is open, click on the link next to the contract address. Copy the contract address and paste it into the Etherscan link that appears on the screen.

How do I connect my wallet to Polygonscan? ›

Polygonscan
  1. Navigate to the Polygonscan website.
  2. Select the network you want to add to your MetaMask wallet from the drop-down list in the top-right corner of the home page.
  3. The explorer window refreshes and loads the explorer home page for the network you selected.

How to know NFT ID? ›

A non-fungible token (NFT) ID represents the identification number of an NFT in a collection, and it can be found on the Crypto.com Price page in the Whale Watch section. Whale Watch tracks NFTs purchased or minted by the largest NFT asset holders — known as 'whales' — on the Ethereum blockchain.

Where is token ID? ›

Token ID can be found in the Preferences page on the API tokens tab below the name which you have defined during the token creation process (see token creation docs).

How do I find my transaction ID for NFT? ›

To find the order ID of an NFT or other digital asset:
  1. Click your profile icon, and then click Activities.
  2. Under Activities, click the transaction for your NFT or digital asset purchase to view details such as the order ID, the date and time of purchase, and the payment method used.
Dec 11, 2023

How to find token ID on OpenSea? ›

The token ID is also in the Details area on OpenSea right below the contract address. Etherscan is a blockchain explorer that allows you to view transactions on the Ethereum blockchain and interact with contracts directly. You should see a table displaying Transactions if you scroll down a bit.

Top Articles
Latest Posts
Article information

Author: Ray Christiansen

Last Updated:

Views: 6257

Rating: 4.9 / 5 (69 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Ray Christiansen

Birthday: 1998-05-04

Address: Apt. 814 34339 Sauer Islands, Hirtheville, GA 02446-8771

Phone: +337636892828

Job: Lead Hospitality Designer

Hobby: Urban exploration, Tai chi, Lockpicking, Fashion, Gunsmithing, Pottery, Geocaching

Introduction: My name is Ray Christiansen, I am a fair, good, cute, gentle, vast, glamorous, excited person who loves writing and wants to share my knowledge and understanding with you.