zellic-audit
Initial commit
f998fcd
raw
history blame
124 kB
{
"language": "Solidity",
"sources": {
"lib/openzeppelin-contracts/contracts/access/Ownable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n _;\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n"
},
"lib/openzeppelin-contracts/contracts/proxy/Clones.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (proxy/Clones.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev https://eips.ethereum.org/EIPS/eip-1167[EIP 1167] is a standard for\n * deploying minimal proxy contracts, also known as \"clones\".\n *\n * > To simply and cheaply clone contract functionality in an immutable way, this standard specifies\n * > a minimal bytecode implementation that delegates all calls to a known, fixed address.\n *\n * The library includes functions to deploy a proxy using either `create` (traditional deployment) or `create2`\n * (salted deterministic deployment). It also includes functions to predict the addresses of clones deployed using the\n * deterministic method.\n *\n * _Available since v3.4._\n */\nlibrary Clones {\n /**\n * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`.\n *\n * This function uses the create opcode, which should never revert.\n */\n function clone(address implementation) internal returns (address instance) {\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)\n mstore(add(ptr, 0x14), shl(0x60, implementation))\n mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000)\n instance := create(0, ptr, 0x37)\n }\n require(instance != address(0), \"ERC1167: create failed\");\n }\n\n /**\n * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`.\n *\n * This function uses the create2 opcode and a `salt` to deterministically deploy\n * the clone. Using the same `implementation` and `salt` multiple time will revert, since\n * the clones cannot be deployed twice at the same address.\n */\n function cloneDeterministic(address implementation, bytes32 salt) internal returns (address instance) {\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)\n mstore(add(ptr, 0x14), shl(0x60, implementation))\n mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000)\n instance := create2(0, ptr, 0x37, salt)\n }\n require(instance != address(0), \"ERC1167: create2 failed\");\n }\n\n /**\n * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}.\n */\n function predictDeterministicAddress(\n address implementation,\n bytes32 salt,\n address deployer\n ) internal pure returns (address predicted) {\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)\n mstore(add(ptr, 0x14), shl(0x60, implementation))\n mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf3ff00000000000000000000000000000000)\n mstore(add(ptr, 0x38), shl(0x60, deployer))\n mstore(add(ptr, 0x4c), salt)\n mstore(add(ptr, 0x6c), keccak256(ptr, 0x37))\n predicted := keccak256(add(ptr, 0x37), 0x55)\n }\n }\n\n /**\n * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}.\n */\n function predictDeterministicAddress(address implementation, bytes32 salt)\n internal\n view\n returns (address predicted)\n {\n return predictDeterministicAddress(implementation, salt, address(this));\n }\n}\n"
},
"lib/openzeppelin-contracts/contracts/utils/Context.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n"
},
"lib/openzeppelin-contracts/contracts/utils/introspection/ERC165.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n"
},
"lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n"
},
"lib/openzeppelin-contracts/contracts/utils/structs/EnumerableSet.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (utils/structs/EnumerableSet.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Library for managing\n * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive\n * types.\n *\n * Sets have the following properties:\n *\n * - Elements are added, removed, and checked for existence in constant time\n * (O(1)).\n * - Elements are enumerated in O(n). No guarantees are made on the ordering.\n *\n * ```\n * contract Example {\n * // Add the library methods\n * using EnumerableSet for EnumerableSet.AddressSet;\n *\n * // Declare a set state variable\n * EnumerableSet.AddressSet private mySet;\n * }\n * ```\n *\n * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)\n * and `uint256` (`UintSet`) are supported.\n */\nlibrary EnumerableSet {\n // To implement this library for multiple types with as little code\n // repetition as possible, we write it in terms of a generic Set type with\n // bytes32 values.\n // The Set implementation uses private functions, and user-facing\n // implementations (such as AddressSet) are just wrappers around the\n // underlying Set.\n // This means that we can only create new EnumerableSets for types that fit\n // in bytes32.\n\n struct Set {\n // Storage of set values\n bytes32[] _values;\n // Position of the value in the `values` array, plus 1 because index 0\n // means a value is not in the set.\n mapping(bytes32 => uint256) _indexes;\n }\n\n /**\n * @dev Add a value to a set. O(1).\n *\n * Returns true if the value was added to the set, that is if it was not\n * already present.\n */\n function _add(Set storage set, bytes32 value) private returns (bool) {\n if (!_contains(set, value)) {\n set._values.push(value);\n // The value is stored at length-1, but we add 1 to all indexes\n // and use 0 as a sentinel value\n set._indexes[value] = set._values.length;\n return true;\n } else {\n return false;\n }\n }\n\n /**\n * @dev Removes a value from a set. O(1).\n *\n * Returns true if the value was removed from the set, that is if it was\n * present.\n */\n function _remove(Set storage set, bytes32 value) private returns (bool) {\n // We read and store the value's index to prevent multiple reads from the same storage slot\n uint256 valueIndex = set._indexes[value];\n\n if (valueIndex != 0) {\n // Equivalent to contains(set, value)\n // To delete an element from the _values array in O(1), we swap the element to delete with the last one in\n // the array, and then remove the last element (sometimes called as 'swap and pop').\n // This modifies the order of the array, as noted in {at}.\n\n uint256 toDeleteIndex = valueIndex - 1;\n uint256 lastIndex = set._values.length - 1;\n\n if (lastIndex != toDeleteIndex) {\n bytes32 lastValue = set._values[lastIndex];\n\n // Move the last value to the index where the value to delete is\n set._values[toDeleteIndex] = lastValue;\n // Update the index for the moved value\n set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex\n }\n\n // Delete the slot where the moved value was stored\n set._values.pop();\n\n // Delete the index for the deleted slot\n delete set._indexes[value];\n\n return true;\n } else {\n return false;\n }\n }\n\n /**\n * @dev Returns true if the value is in the set. O(1).\n */\n function _contains(Set storage set, bytes32 value) private view returns (bool) {\n return set._indexes[value] != 0;\n }\n\n /**\n * @dev Returns the number of values on the set. O(1).\n */\n function _length(Set storage set) private view returns (uint256) {\n return set._values.length;\n }\n\n /**\n * @dev Returns the value stored at position `index` in the set. O(1).\n *\n * Note that there are no guarantees on the ordering of values inside the\n * array, and it may change when more values are added or removed.\n *\n * Requirements:\n *\n * - `index` must be strictly less than {length}.\n */\n function _at(Set storage set, uint256 index) private view returns (bytes32) {\n return set._values[index];\n }\n\n /**\n * @dev Return the entire set in an array\n *\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\n */\n function _values(Set storage set) private view returns (bytes32[] memory) {\n return set._values;\n }\n\n // Bytes32Set\n\n struct Bytes32Set {\n Set _inner;\n }\n\n /**\n * @dev Add a value to a set. O(1).\n *\n * Returns true if the value was added to the set, that is if it was not\n * already present.\n */\n function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {\n return _add(set._inner, value);\n }\n\n /**\n * @dev Removes a value from a set. O(1).\n *\n * Returns true if the value was removed from the set, that is if it was\n * present.\n */\n function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {\n return _remove(set._inner, value);\n }\n\n /**\n * @dev Returns true if the value is in the set. O(1).\n */\n function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {\n return _contains(set._inner, value);\n }\n\n /**\n * @dev Returns the number of values in the set. O(1).\n */\n function length(Bytes32Set storage set) internal view returns (uint256) {\n return _length(set._inner);\n }\n\n /**\n * @dev Returns the value stored at position `index` in the set. O(1).\n *\n * Note that there are no guarantees on the ordering of values inside the\n * array, and it may change when more values are added or removed.\n *\n * Requirements:\n *\n * - `index` must be strictly less than {length}.\n */\n function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {\n return _at(set._inner, index);\n }\n\n /**\n * @dev Return the entire set in an array\n *\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\n */\n function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {\n return _values(set._inner);\n }\n\n // AddressSet\n\n struct AddressSet {\n Set _inner;\n }\n\n /**\n * @dev Add a value to a set. O(1).\n *\n * Returns true if the value was added to the set, that is if it was not\n * already present.\n */\n function add(AddressSet storage set, address value) internal returns (bool) {\n return _add(set._inner, bytes32(uint256(uint160(value))));\n }\n\n /**\n * @dev Removes a value from a set. O(1).\n *\n * Returns true if the value was removed from the set, that is if it was\n * present.\n */\n function remove(AddressSet storage set, address value) internal returns (bool) {\n return _remove(set._inner, bytes32(uint256(uint160(value))));\n }\n\n /**\n * @dev Returns true if the value is in the set. O(1).\n */\n function contains(AddressSet storage set, address value) internal view returns (bool) {\n return _contains(set._inner, bytes32(uint256(uint160(value))));\n }\n\n /**\n * @dev Returns the number of values in the set. O(1).\n */\n function length(AddressSet storage set) internal view returns (uint256) {\n return _length(set._inner);\n }\n\n /**\n * @dev Returns the value stored at position `index` in the set. O(1).\n *\n * Note that there are no guarantees on the ordering of values inside the\n * array, and it may change when more values are added or removed.\n *\n * Requirements:\n *\n * - `index` must be strictly less than {length}.\n */\n function at(AddressSet storage set, uint256 index) internal view returns (address) {\n return address(uint160(uint256(_at(set._inner, index))));\n }\n\n /**\n * @dev Return the entire set in an array\n *\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\n */\n function values(AddressSet storage set) internal view returns (address[] memory) {\n bytes32[] memory store = _values(set._inner);\n address[] memory result;\n\n assembly {\n result := store\n }\n\n return result;\n }\n\n // UintSet\n\n struct UintSet {\n Set _inner;\n }\n\n /**\n * @dev Add a value to a set. O(1).\n *\n * Returns true if the value was added to the set, that is if it was not\n * already present.\n */\n function add(UintSet storage set, uint256 value) internal returns (bool) {\n return _add(set._inner, bytes32(value));\n }\n\n /**\n * @dev Removes a value from a set. O(1).\n *\n * Returns true if the value was removed from the set, that is if it was\n * present.\n */\n function remove(UintSet storage set, uint256 value) internal returns (bool) {\n return _remove(set._inner, bytes32(value));\n }\n\n /**\n * @dev Returns true if the value is in the set. O(1).\n */\n function contains(UintSet storage set, uint256 value) internal view returns (bool) {\n return _contains(set._inner, bytes32(value));\n }\n\n /**\n * @dev Returns the number of values on the set. O(1).\n */\n function length(UintSet storage set) internal view returns (uint256) {\n return _length(set._inner);\n }\n\n /**\n * @dev Returns the value stored at position `index` in the set. O(1).\n *\n * Note that there are no guarantees on the ordering of values inside the\n * array, and it may change when more values are added or removed.\n *\n * Requirements:\n *\n * - `index` must be strictly less than {length}.\n */\n function at(UintSet storage set, uint256 index) internal view returns (uint256) {\n return uint256(_at(set._inner, index));\n }\n\n /**\n * @dev Return the entire set in an array\n *\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\n */\n function values(UintSet storage set) internal view returns (uint256[] memory) {\n bytes32[] memory store = _values(set._inner);\n uint256[] memory result;\n\n assembly {\n result := store\n }\n\n return result;\n }\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/access/OwnableUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/ContextUpgradeable.sol\";\nimport \"../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n function __Ownable_init() internal onlyInitializing {\n __Ownable_init_unchained();\n }\n\n function __Ownable_init_unchained() internal onlyInitializing {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n _;\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[49] private __gap;\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/proxy/utils/Initializable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/utils/Initializable.sol)\n\npragma solidity ^0.8.2;\n\nimport \"../../utils/AddressUpgradeable.sol\";\n\n/**\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\n *\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\n * reused. This mechanism prevents re-execution of each \"step\" but allows the creation of new initialization steps in\n * case an upgrade adds a module that needs to be initialized.\n *\n * For example:\n *\n * [.hljs-theme-light.nopadding]\n * ```\n * contract MyToken is ERC20Upgradeable {\n * function initialize() initializer public {\n * __ERC20_init(\"MyToken\", \"MTK\");\n * }\n * }\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\n * function initializeV2() reinitializer(2) public {\n * __ERC20Permit_init(\"MyToken\");\n * }\n * }\n * ```\n *\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\n *\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\n *\n * [CAUTION]\n * ====\n * Avoid leaving a contract uninitialized.\n *\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\n *\n * [.hljs-theme-light.nopadding]\n * ```\n * /// @custom:oz-upgrades-unsafe-allow constructor\n * constructor() {\n * _disableInitializers();\n * }\n * ```\n * ====\n */\nabstract contract Initializable {\n /**\n * @dev Indicates that the contract has been initialized.\n * @custom:oz-retyped-from bool\n */\n uint8 private _initialized;\n\n /**\n * @dev Indicates that the contract is in the process of being initialized.\n */\n bool private _initializing;\n\n /**\n * @dev Triggered when the contract has been initialized or reinitialized.\n */\n event Initialized(uint8 version);\n\n /**\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\n * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.\n */\n modifier initializer() {\n bool isTopLevelCall = _setInitializedVersion(1);\n if (isTopLevelCall) {\n _initializing = true;\n }\n _;\n if (isTopLevelCall) {\n _initializing = false;\n emit Initialized(1);\n }\n }\n\n /**\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\n * used to initialize parent contracts.\n *\n * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original\n * initialization step. This is essential to configure modules that are added through upgrades and that require\n * initialization.\n *\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\n * a contract, executing them in the right order is up to the developer or operator.\n */\n modifier reinitializer(uint8 version) {\n bool isTopLevelCall = _setInitializedVersion(version);\n if (isTopLevelCall) {\n _initializing = true;\n }\n _;\n if (isTopLevelCall) {\n _initializing = false;\n emit Initialized(version);\n }\n }\n\n /**\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\n */\n modifier onlyInitializing() {\n require(_initializing, \"Initializable: contract is not initializing\");\n _;\n }\n\n /**\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\n * through proxies.\n */\n function _disableInitializers() internal virtual {\n _setInitializedVersion(type(uint8).max);\n }\n\n function _setInitializedVersion(uint8 version) private returns (bool) {\n // If the contract is initializing we ignore whether _initialized is set in order to support multiple\n // inheritance patterns, but we only do this in the context of a constructor, and for the lowest level\n // of initializers, because in other contexts the contract may have been reentered.\n if (_initializing) {\n require(\n version == 1 && !AddressUpgradeable.isContract(address(this)),\n \"Initializable: contract is already initialized\"\n );\n return false;\n } else {\n require(_initialized < version, \"Initializable: contract is already initialized\");\n _initialized = version;\n return true;\n }\n }\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/token/ERC721/ERC721Upgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721Upgradeable.sol\";\nimport \"./IERC721ReceiverUpgradeable.sol\";\nimport \"./extensions/IERC721MetadataUpgradeable.sol\";\nimport \"../../utils/AddressUpgradeable.sol\";\nimport \"../../utils/ContextUpgradeable.sol\";\nimport \"../../utils/StringsUpgradeable.sol\";\nimport \"../../utils/introspection/ERC165Upgradeable.sol\";\nimport \"../../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC721Upgradeable, IERC721MetadataUpgradeable {\n using AddressUpgradeable for address;\n using StringsUpgradeable for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n function __ERC721_init(string memory name_, string memory symbol_) internal onlyInitializing {\n __ERC721_init_unchained(name_, symbol_);\n }\n\n function __ERC721_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {\n return\n interfaceId == type(IERC721Upgradeable).interfaceId ||\n interfaceId == type(IERC721MetadataUpgradeable).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: balance query for the zero address\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _owners[tokenId];\n require(owner != address(0), \"ERC721: owner query for nonexistent token\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n require(_exists(tokenId), \"ERC721Metadata: URI query for nonexistent token\");\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721Upgradeable.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not owner nor approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n require(_exists(tokenId), \"ERC721: approved query for nonexistent token\");\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: transfer caller is not owner nor approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes memory _data\n ) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: transfer caller is not owner nor approved\");\n _safeTransfer(from, to, tokenId, _data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `_data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(\n address from,\n address to,\n uint256 tokenId,\n bytes memory _data\n ) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, _data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _owners[tokenId] != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n require(_exists(tokenId), \"ERC721: operator query for nonexistent token\");\n address owner = ERC721Upgradeable.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(\n address to,\n uint256 tokenId,\n bytes memory _data\n ) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, _data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId);\n\n _balances[to] += 1;\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721Upgradeable.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId);\n\n // Clear approvals\n _approve(address(0), tokenId);\n\n _balances[owner] -= 1;\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(\n address from,\n address to,\n uint256 tokenId\n ) internal virtual {\n require(ERC721Upgradeable.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId);\n\n // Clear approvals from the previous owner\n _approve(address(0), tokenId);\n\n _balances[from] -= 1;\n _balances[to] += 1;\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits a {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721Upgradeable.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits a {ApprovalForAll} event.\n */\n function _setApprovalForAll(\n address owner,\n address operator,\n bool approved\n ) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param _data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory _data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {\n return retval == IERC721ReceiverUpgradeable.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting\n * and burning.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be\n * transferred to `to`.\n * - When `from` is zero, `tokenId` will be minted for `to`.\n * - When `to` is zero, ``from``'s `tokenId` will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256 tokenId\n ) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 tokenId\n ) internal virtual {}\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[44] private __gap;\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/token/ERC721/IERC721ReceiverUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721ReceiverUpgradeable {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/token/ERC721/IERC721Upgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165Upgradeable.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721Upgradeable is IERC165Upgradeable {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes calldata data\n ) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool _approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Burnable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../ERC721Upgradeable.sol\";\nimport \"../../../utils/ContextUpgradeable.sol\";\nimport \"../../../proxy/utils/Initializable.sol\";\n\n/**\n * @title ERC721 Burnable Token\n * @dev ERC721 Token that can be irreversibly burned (destroyed).\n */\nabstract contract ERC721BurnableUpgradeable is Initializable, ContextUpgradeable, ERC721Upgradeable {\n function __ERC721Burnable_init() internal onlyInitializing {\n }\n\n function __ERC721Burnable_init_unchained() internal onlyInitializing {\n }\n /**\n * @dev Burns `tokenId`. See {ERC721-_burn}.\n *\n * Requirements:\n *\n * - The caller must own `tokenId` or be an approved operator.\n */\n function burn(uint256 tokenId) public virtual {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721Burnable: caller is not owner nor approved\");\n _burn(tokenId);\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/token/ERC721/extensions/IERC721MetadataUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721Upgradeable.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721MetadataUpgradeable is IERC721Upgradeable {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/utils/AddressUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary AddressUpgradeable {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCall(target, data, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n require(isContract(target), \"Address: call to non-contract\");\n\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n require(isContract(target), \"Address: static call to non-contract\");\n\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n }\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/utils/ContextUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\nimport \"../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract ContextUpgradeable is Initializable {\n function __Context_init() internal onlyInitializing {\n }\n\n function __Context_init_unchained() internal onlyInitializing {\n }\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/utils/CountersUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title Counters\n * @author Matt Condon (@shrugs)\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\n *\n * Include with `using Counters for Counters.Counter;`\n */\nlibrary CountersUpgradeable {\n struct Counter {\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\n // this feature: see https://github.com/ethereum/solidity/issues/4637\n uint256 _value; // default: 0\n }\n\n function current(Counter storage counter) internal view returns (uint256) {\n return counter._value;\n }\n\n function increment(Counter storage counter) internal {\n unchecked {\n counter._value += 1;\n }\n }\n\n function decrement(Counter storage counter) internal {\n uint256 value = counter._value;\n require(value > 0, \"Counter: decrement overflow\");\n unchecked {\n counter._value = value - 1;\n }\n }\n\n function reset(Counter storage counter) internal {\n counter._value = 0;\n }\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/utils/StringsUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev String operations.\n */\nlibrary StringsUpgradeable {\n bytes16 private constant _HEX_SYMBOLS = \"0123456789abcdef\";\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n // Inspired by OraclizeAPI's implementation - MIT licence\n // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol\n\n if (value == 0) {\n return \"0\";\n }\n uint256 temp = value;\n uint256 digits;\n while (temp != 0) {\n digits++;\n temp /= 10;\n }\n bytes memory buffer = new bytes(digits);\n while (value != 0) {\n digits -= 1;\n buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));\n value /= 10;\n }\n return string(buffer);\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n if (value == 0) {\n return \"0x00\";\n }\n uint256 temp = value;\n uint256 length = 0;\n while (temp != 0) {\n length++;\n temp >>= 8;\n }\n return toHexString(value, length);\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _HEX_SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/utils/introspection/ERC165Upgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165Upgradeable.sol\";\nimport \"../../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {\n function __ERC165_init() internal onlyInitializing {\n }\n\n function __ERC165_init_unchained() internal onlyInitializing {\n }\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165Upgradeable).interfaceId;\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/utils/introspection/IERC165Upgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165Upgradeable {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n"
},
"lib/openzeppelin-contracts-upgradeable/contracts/utils/math/SafeMathUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)\n\npragma solidity ^0.8.0;\n\n// CAUTION\n// This version of SafeMath should only be used with Solidity 0.8 or later,\n// because it relies on the compiler's built in overflow checks.\n\n/**\n * @dev Wrappers over Solidity's arithmetic operations.\n *\n * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler\n * now has built in overflow checking.\n */\nlibrary SafeMathUpgradeable {\n /**\n * @dev Returns the addition of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n uint256 c = a + b;\n if (c < a) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b > a) return (false, 0);\n return (true, a - b);\n }\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\n // benefit is lost if 'b' is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522\n if (a == 0) return (true, 0);\n uint256 c = a * b;\n if (c / a != b) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the division of two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a / b);\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a % b);\n }\n }\n\n /**\n * @dev Returns the addition of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `+` operator.\n *\n * Requirements:\n *\n * - Addition cannot overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n return a + b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting on\n * overflow (when the result is negative).\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n return a - b;\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `*` operator.\n *\n * Requirements:\n *\n * - Multiplication cannot overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n return a * b;\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator.\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n return a / b;\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting when dividing by zero.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n return a % b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting with custom message on\n * overflow (when the result is negative).\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {trySub}.\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b <= a, errorMessage);\n return a - b;\n }\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting with custom message on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator. Note: this function uses a\n * `revert` opcode (which leaves remaining gas untouched) while Solidity\n * uses an invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a / b;\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting with custom message when dividing by zero.\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {tryMod}.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a % b;\n }\n }\n}\n"
},
"lib/royalty-guard/src/royalty-guard/IRoyaltyGuard.sol": {
"content": "// SPDX-License-Identifier: MIT\npragma solidity 0.8.15;\n\n/// @title IRoyaltyGuard\n/// @author highland, koloz, van arman\n/// @notice Interface for the royalty guard with all the fields, errors, functions, etc.\ninterface IRoyaltyGuard {\n\n /*//////////////////////////////////////////////////////////////////////////\n Enums\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice An enum denoting 3 types for a list: OFF (0), ALLOW (1), DENY (2)\n enum ListType {\n OFF,\n ALLOW,\n DENY\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n Events\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Emitted when the list type is updated.\n event ListTypeUpdated(address indexed _updater, ListType indexed _oldListType, ListType indexed _newListType);\n\n /// @notice Emitted when an address is added to a list.\n event AddressAddedToList(address indexed _updater, address indexed _addedAddr, ListType indexed _ListType);\n\n /// @notice Emitted when an address is removed from a list.\n event AddressRemovedList(address indexed _updater, address indexed _removedAddr, ListType indexed _ListType);\n\n /// @notice Emitted when a list is cleared.\n event ListCleared(address indexed _updater, ListType _listType);\n\n /*//////////////////////////////////////////////////////////////////////////\n Custom Errors\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Emitted when an unauthorized party tries to call a specific function.\n error Unauthorized();\n\n /// @notice Emitted when trying to add an address to a list with type OFF.\n error CantAddToOFFList();\n\n /// @notice Emitted when an admin only function tries to be called by a non-admin.\n error MustBeAdmin();\n\n /*//////////////////////////////////////////////////////////////////////////\n External Write Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Toggles the list type between ALLOW, DENY, or OFF\n /// @param _newListType to be applied to the list. Options are 0 (OFF), 1 (ALLOW), 2 (DENY)\n function toggleListType(IRoyaltyGuard.ListType _newListType) external;\n\n /// @notice Adds a list of addresses to the specified list.\n /// @param _listType that addresses are being added to\n /// @param _addrs being added to the designated list\n function batchAddAddressToRoyaltyList(IRoyaltyGuard.ListType _listType, address[] calldata _addrs) external;\n\n /// @notice Removes a list of addresses to the specified list.\n /// @param _listType that addresses are being removed from\n /// @param _addrs being removed from the designated list\n function batchRemoveAddressToRoyaltyList(IRoyaltyGuard.ListType _listType, address[] calldata _addrs) external;\n\n /// @notice Clears an entire list.\n /// @param _listType of list being cleared.\n function clearList(IRoyaltyGuard.ListType _listType) external;\n\n /*//////////////////////////////////////////////////////////////////////////\n External Read Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Returns the set of addresses on a list.\n /// @param _listType of list being retrieved.\n /// @return list of addresses on a given list.\n function getList(IRoyaltyGuard.ListType _listType) external view returns (address[] memory);\n\n /// @notice Returns the set of addresses on a list.\n /// @return list of addresses on a given list.\n function getInUseList() external view returns (address[] memory);\n\n /// @notice Returns if the supplied operator address in part of the current in use list.\n /// @param _operator address being checked.\n /// @return bool relating to if the operator is on the list.\n function isOperatorInList(address _operator) external view returns (bool);\n \n\n /// @notice States whether or not an address has admin permission.\n /// @return bool denoting if _addr has admin permission.\n function hasAdminPermission(address _addr) external view returns (bool);\n\n /// @notice Returns the ListType currently being used;\n /// @return ListType of the list. Values are: 0 (OFF), 1 (ALLOW), 2 (DENY)\n function getListType() external view returns (ListType);\n}\n"
},
"lib/royalty-guard/src/royalty-guard/RoyaltyGuard.sol": {
"content": "// SPDX-License-Identifier: MIT\npragma solidity 0.8.15;\n\nimport {IRoyaltyGuard} from \"./IRoyaltyGuard.sol\";\n\nimport {EnumerableSet} from \"openzeppelin-contracts/utils/structs/EnumerableSet.sol\";\nimport {ERC165} from \"openzeppelin-contracts/utils/introspection/ERC165.sol\";\n\n/// @title RoyaltyGuard\n/// @author highland, koloz, van arman\n/// @notice An abstract contract with the necessary functions, structures, modifiers to ensure royalties are paid.\n/// @dev Inherriting this contract requires implementing {hasAdminPermission} and connecting the desired functions to the {checkList} modifier.\nabstract contract RoyaltyGuard is IRoyaltyGuard, ERC165 {\n using EnumerableSet for EnumerableSet.AddressSet;\n\n /*//////////////////////////////////////////////////////////////////////////\n Private Contract Storage\n //////////////////////////////////////////////////////////////////////////*/\n\n mapping(IRoyaltyGuard.ListType => EnumerableSet.AddressSet) private list;\n IRoyaltyGuard.ListType private listType;\n\n /*//////////////////////////////////////////////////////////////////////////\n Modifiers\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Checks if an address is part the current, in-use list\n /// @dev depending on list type and if the address is on the list will throw {IRoyaltyGuard.Unauthorized}\n modifier checkList(address _addr) {\n if (listType == IRoyaltyGuard.ListType.ALLOW) {\n if (!list[IRoyaltyGuard.ListType.ALLOW].contains(_addr)) revert IRoyaltyGuard.Unauthorized();\n } else if (listType == IRoyaltyGuard.ListType.DENY) {\n if (list[IRoyaltyGuard.ListType.DENY].contains(_addr)) revert IRoyaltyGuard.Unauthorized();\n }\n _;\n }\n\n /// @notice Checks to see if the msg.sender has admin permissions.\n /// @dev {hasAdminPermissions} is an abstract function that the implementing contract will define.\n /// @dev if msg.sender doesnt have permission will throw {IRoyaltyGuard.MustBeAdmin}\n modifier onlyAdmin() {\n if (!hasAdminPermission(msg.sender)) revert IRoyaltyGuard.MustBeAdmin();\n _;\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n Admin Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @dev Only the contract owner can call this function.\n /// @inheritdoc IRoyaltyGuard\n function toggleListType(IRoyaltyGuard.ListType _newListType) external virtual onlyAdmin {\n _setListType(_newListType);\n }\n\n /// @dev Only the contract owner can call this function.\n /// @dev Cannot add to the OFF list\n /// @inheritdoc IRoyaltyGuard\n function batchAddAddressToRoyaltyList(IRoyaltyGuard.ListType _listType, address[] calldata _addrs) external virtual onlyAdmin {\n if (_listType == IRoyaltyGuard.ListType.OFF) revert IRoyaltyGuard.CantAddToOFFList();\n _batchUpdateList(_listType, _addrs, true);\n }\n\n /// @dev Only the contract owner can call this function.\n /// @inheritdoc IRoyaltyGuard\n function batchRemoveAddressToRoyaltyList(IRoyaltyGuard.ListType _listType, address[] calldata _addrs) external virtual onlyAdmin {\n _batchUpdateList(_listType, _addrs, false);\n }\n\n /// @dev Only the contract owner can call this function.\n /// @inheritdoc IRoyaltyGuard\n function clearList(IRoyaltyGuard.ListType _listType) external virtual onlyAdmin {\n delete list[_listType];\n emit ListCleared(msg.sender, _listType);\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n Public Read Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @inheritdoc IRoyaltyGuard\n function getList(IRoyaltyGuard.ListType _listType) external virtual view returns (address[] memory) {\n return list[_listType].values();\n }\n\n /// @inheritdoc IRoyaltyGuard\n function getInUseList() external virtual view returns (address[] memory) {\n return list[listType].values();\n }\n\n /// @inheritdoc IRoyaltyGuard\n function isOperatorInList(address _operator) external virtual view returns (bool) {\n return list[listType].contains(_operator);\n }\n\n /// @inheritdoc IRoyaltyGuard\n function getListType() external virtual view returns (IRoyaltyGuard.ListType) {\n return listType;\n }\n\n /// @dev used in the {onlyAdmin} modifier\n /// @inheritdoc IRoyaltyGuard\n function hasAdminPermission(address _addr) public virtual view returns (bool);\n\n /*//////////////////////////////////////////////////////////////////////////\n ERC165 Overrides\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @inheritdoc ERC165\n function supportsInterface(bytes4 _interfaceId) public virtual view override returns (bool) {\n return _interfaceId == type(IRoyaltyGuard).interfaceId || super.supportsInterface(_interfaceId);\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n Internal Functions\n //////////////////////////////////////////////////////////////////////////*/\n \n /// @dev Internal method to set list type. Main usage is constructor.\n function _setListType(IRoyaltyGuard.ListType _newListType) internal {\n emit ListTypeUpdated(msg.sender, listType, _newListType);\n listType = _newListType;\n }\n\n /// @dev Internal method to update a certain list. Main usage is constructor.\n function _batchUpdateList(IRoyaltyGuard.ListType _listType, address[] memory _addrs, bool _onList) internal {\n if (_listType != IRoyaltyGuard.ListType.OFF) {\n for (uint256 i = 0; i < _addrs.length; i++) {\n if (_onList) {\n list[_listType].add(_addrs[i]);\n emit AddressAddedToList(msg.sender, _addrs[i], _listType);\n } else {\n list[_listType].remove(_addrs[i]);\n emit AddressRemovedList(msg.sender, _addrs[i], _listType);\n }\n }\n }\n }\n}\n"
},
"lib/royalty-guard/src/royalty-guard/extensions/IRoyaltyGuardDeadmanTrigger.sol": {
"content": "// SPDX-License-Identifier: MIT\npragma solidity 0.8.15;\n\nimport {IRoyaltyGuard} from \"../IRoyaltyGuard.sol\";\n\n/// @title IRoyaltyGuard\n/// @author highland, koloz, van arman\n/// @notice Interface for a deadman trigger extension to IRoyaltyGuard\ninterface IRoyaltyGuardDeadmanTrigger is IRoyaltyGuard {\n /*//////////////////////////////////////////////////////////////////////////\n Events\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Emitted when deadman trigger datetime has been updated.\n event DeadmanTriggerDatetimeUpdated(address indexed _updater, uint256 _oldDatetime, uint256 _newDatetime);\n\n /// @notice Emitted when the deadman switch is activated.\n event DeadmanTriggerActivated(address indexed _activator);\n\n /*//////////////////////////////////////////////////////////////////////////\n Custom Errors\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Emitted when the deadman trigger datetime threshold hasnt passed but tries to get called.\n error DeadmanTriggerStillActive();\n\n /*//////////////////////////////////////////////////////////////////////////\n External Write Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @notice Sets the deadman list trigger for the specified number of years from current block timestamp\n /// @param _numYears to renew the trigger for.\n function setDeadmanListTriggerRenewalDuration(uint256 _numYears) external;\n\n /// @notice Triggers the deadman switch for the list\n function activateDeadmanListTrigger() external;\n\n /// @notice The datetime threshold after which the deadman trigger can be called by anyone.\n /// @return uint256 denoting unix epoch time after which the deadman trigger can be activated.\n function getDeadmanTriggerAvailableDatetime() external view returns (uint256);\n}"
},
"lib/royalty-guard/src/royalty-guard/extensions/RoyaltyGuardDeadmanTrigger.sol": {
"content": "// SPDX-License-Identifier: MIT\npragma solidity 0.8.15;\n\nimport {IRoyaltyGuardDeadmanTrigger} from \"../extensions/IRoyaltyGuardDeadmanTrigger.sol\";\nimport {IRoyaltyGuard, RoyaltyGuard} from \"../RoyaltyGuard.sol\";\n\nimport {EnumerableSet} from \"openzeppelin-contracts/utils/structs/EnumerableSet.sol\";\nimport {ERC165} from \"openzeppelin-contracts/utils/introspection/ERC165.sol\";\n\n/// @title RoyaltyGuard\n/// @author highland, koloz, van arman\n/// @notice An abstract contract with the necessary functions, structures, modifiers to ensure royalties are paid.\n/// @dev Inherriting this contract requires implementing {hasAdminPermission} and connecting the desired functions to the {checkList} modifier.\nabstract contract RoyaltyGuardDeadmanTrigger is IRoyaltyGuardDeadmanTrigger, RoyaltyGuard {\n\n /*//////////////////////////////////////////////////////////////////////////\n Private Contract Storage\n //////////////////////////////////////////////////////////////////////////*/\n\n uint256 private deadmanListTriggerAfterDatetime;\n\n /*//////////////////////////////////////////////////////////////////////////\n Admin Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @dev Only the contract owner can call this function.\n /// @inheritdoc IRoyaltyGuardDeadmanTrigger\n function setDeadmanListTriggerRenewalDuration(uint256 _numYears) external virtual onlyAdmin {\n _setDeadmanTriggerRenewalInYears(_numYears);\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n Public Write Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @dev Can only be called if deadmanListTriggerAfterDatetime is in the past.\n /// @inheritdoc IRoyaltyGuardDeadmanTrigger\n function activateDeadmanListTrigger() external virtual {\n if (deadmanListTriggerAfterDatetime > block.timestamp) revert IRoyaltyGuardDeadmanTrigger.DeadmanTriggerStillActive();\n _setListType(IRoyaltyGuard.ListType.OFF);\n emit DeadmanTriggerActivated(msg.sender);\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n Public Read Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @inheritdoc IRoyaltyGuardDeadmanTrigger\n function getDeadmanTriggerAvailableDatetime() external virtual view returns (uint256) {\n return deadmanListTriggerAfterDatetime;\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n Internal Functions\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @dev Internal method to set deadman trigger datetime. Main usage is constructor.\n function _setDeadmanTriggerRenewalInYears(uint256 _numYears) internal {\n uint256 newDatetime = block.timestamp + _numYears * 365 days;\n emit DeadmanTriggerDatetimeUpdated(msg.sender, deadmanListTriggerAfterDatetime, newDatetime);\n deadmanListTriggerAfterDatetime = newDatetime;\n }\n}\n"
},
"src/marketplace/IMarketplaceSettings.sol": {
"content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\n/**\n * @title IMarketplaceSettings Settings governing a marketplace.\n */\ninterface IMarketplaceSettings {\n /////////////////////////////////////////////////////////////////////////\n // Marketplace Min and Max Values\n /////////////////////////////////////////////////////////////////////////\n /**\n * @dev Get the max value to be used with the marketplace.\n * @return uint256 wei value.\n */\n function getMarketplaceMaxValue() external view returns (uint256);\n\n /**\n * @dev Get the max value to be used with the marketplace.\n * @return uint256 wei value.\n */\n function getMarketplaceMinValue() external view returns (uint256);\n\n /////////////////////////////////////////////////////////////////////////\n // Marketplace Fee\n /////////////////////////////////////////////////////////////////////////\n /**\n * @dev Get the marketplace fee percentage.\n * @return uint8 wei fee.\n */\n function getMarketplaceFeePercentage() external view returns (uint8);\n\n /**\n * @dev Utility function for calculating the marketplace fee for given amount of wei.\n * @param _amount uint256 wei amount.\n * @return uint256 wei fee.\n */\n function calculateMarketplaceFee(uint256 _amount)\n external\n view\n returns (uint256);\n\n /////////////////////////////////////////////////////////////////////////\n // Primary Sale Fee\n /////////////////////////////////////////////////////////////////////////\n /**\n * @dev Get the primary sale fee percentage for a specific ERC721 contract.\n * @param _contractAddress address ERC721Contract address.\n * @return uint8 wei primary sale fee.\n */\n function getERC721ContractPrimarySaleFeePercentage(address _contractAddress)\n external\n view\n returns (uint8);\n\n /**\n * @dev Utility function for calculating the primary sale fee for given amount of wei\n * @param _contractAddress address ERC721Contract address.\n * @param _amount uint256 wei amount.\n * @return uint256 wei fee.\n */\n function calculatePrimarySaleFee(address _contractAddress, uint256 _amount)\n external\n view\n returns (uint256);\n\n /**\n * @dev Check whether the ERC721 token has sold at least once.\n * @param _contractAddress address ERC721Contract address.\n * @param _tokenId uint256 token ID.\n * @return bool of whether the token has sold.\n */\n function hasERC721TokenSold(address _contractAddress, uint256 _tokenId)\n external\n view\n returns (bool);\n\n /**\n * @dev Mark a token as sold.\n * Requirements:\n *\n * - `_contractAddress` cannot be the zero address.\n * @param _contractAddress address ERC721Contract address.\n * @param _tokenId uint256 token ID.\n * @param _hasSold bool of whether the token should be marked sold or not.\n */\n function markERC721Token(\n address _contractAddress,\n uint256 _tokenId,\n bool _hasSold\n ) external;\n\n function setERC721ContractPrimarySaleFeePercentage(\n address _contractAddress,\n uint8 _percentage\n ) external;\n}\n"
},
"src/royalty/ERC2981Upgradeable.sol": {
"content": "// contracts/royalty/ERC2981.sol\n// SPDX-License-Identifier: MIT\npragma solidity ^0.8.10;\n\nimport \"openzeppelin-contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol\";\nimport \"openzeppelin-contracts-upgradeable/utils/math/SafeMathUpgradeable.sol\";\nimport \"./IERC2981.sol\";\n\nabstract contract ERC2981Upgradeable is IERC2981, ERC165Upgradeable {\n using SafeMathUpgradeable for uint256;\n\n // bytes4(keccak256(\"royaltyInfo(uint256,uint256)\")) == 0x2a55205a\n bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;\n\n address public defaultRoyaltyReceiver;\n\n mapping(uint256 => address) royaltyReceivers;\n mapping(uint256 => uint256) royaltyPercentages;\n\n constructor() {}\n\n function __ERC2981__init() internal onlyInitializing {\n __ERC165_init();\n }\n\n function royaltyInfo(uint256 _tokenId, uint256 _salePrice)\n public\n view\n virtual\n override\n returns (address receiver, uint256 royaltyAmount)\n {\n receiver = royaltyReceivers[_tokenId] != address(0)\n ? royaltyReceivers[_tokenId]\n : defaultRoyaltyReceiver;\n royaltyAmount = _salePrice.mul(royaltyPercentages[_tokenId]).div(100);\n }\n\n function _setDefaultRoyaltyReceiver(address _receiver) internal {\n defaultRoyaltyReceiver = _receiver;\n }\n\n function _setRoyaltyReceiver(uint256 _tokenId, address _newReceiver)\n internal\n {\n royaltyReceivers[_tokenId] = _newReceiver;\n }\n\n function _setRoyaltyPercentage(uint256 _tokenId, uint256 _percentage)\n internal\n {\n royaltyPercentages[_tokenId] = _percentage;\n }\n\n function supportsInterface(bytes4 interfaceId)\n public\n view\n virtual\n override\n returns (bool)\n {\n return\n interfaceId == type(IERC2981).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n}\n"
},
"src/royalty/IERC2981.sol": {
"content": "// contracts/royalty/IERC2981.sol\n// SPDX-License-Identifier: MIT\npragma solidity ^0.8.10;\n\n/// @dev Interface for the NFT Royalty Standard\ninterface IERC2981 {\n /// ERC165 bytes to add to interface array - set in parent contract\n /// implementing this standard\n ///\n /// bytes4(keccak256(\"royaltyInfo(uint256,uint256)\")) == 0x2a55205a\n /// bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;\n /// _registerInterface(_INTERFACE_ID_ERC2981);\n\n /// @notice Called with the sale price to determine how much royalty\n // is owed and to whom.\n /// @param _tokenId - the NFT asset queried for royalty information\n /// @param _salePrice - the sale price of the NFT asset specified by _tokenId\n /// @return receiver - address of who should be sent the royalty payment\n /// @return royaltyAmount - the royalty payment amount for _salePrice\n function royaltyInfo(uint256 _tokenId, uint256 _salePrice)\n external\n view\n returns (address receiver, uint256 royaltyAmount);\n}\n"
},
"src/token/ITokenCreator.sol": {
"content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\ninterface ITokenCreator {\n // bytes4(keccak256(tokenCreator(uint256))) == 0x40c1a064\n function tokenCreator(uint256 _tokenId)\n external\n view\n returns (address payable);\n}\n"
},
"src/token/sovereign/SovereignNFT.sol": {
"content": "// contracts/token/ERC721/sovereign/SovereignNFT.sol\n// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\nimport \"openzeppelin-contracts-upgradeable/token/ERC721/ERC721Upgradeable.sol\";\nimport \"openzeppelin-contracts-upgradeable/token/ERC721/extensions/ERC721BurnableUpgradeable.sol\";\nimport \"openzeppelin-contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol\";\nimport \"openzeppelin-contracts-upgradeable/access/OwnableUpgradeable.sol\";\nimport \"openzeppelin-contracts-upgradeable/utils/CountersUpgradeable.sol\";\nimport \"openzeppelin-contracts-upgradeable/utils/math/SafeMathUpgradeable.sol\";\nimport \"../ITokenCreator.sol\";\nimport \"../../royalty/ERC2981Upgradeable.sol\";\n\ncontract SovereignNFT is\n OwnableUpgradeable,\n ERC165Upgradeable,\n ERC721Upgradeable,\n ITokenCreator,\n ERC721BurnableUpgradeable,\n ERC2981Upgradeable\n{\n using SafeMathUpgradeable for uint256;\n using StringsUpgradeable for uint256;\n using CountersUpgradeable for CountersUpgradeable.Counter;\n\n struct MintBatch {\n uint256 startTokenId;\n uint256 endTokenId;\n string baseURI;\n }\n\n bool public disabled;\n\n uint256 public maxTokens;\n\n // Mapping from token ID to the creator's address\n mapping(uint256 => address) private tokenCreators;\n\n // Mapping from tokenId to if it was burned or not (for batch minting)\n mapping(uint256 => bool) private tokensBurned;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Counter to keep track of the current token id.\n CountersUpgradeable.Counter private tokenIdCounter;\n\n MintBatch[] private mintBatches;\n\n // Default royalty percentage\n uint256 public defaultRoyaltyPercentage;\n\n // Optional mapping for token URIs\n mapping(uint256 => string) private _tokenURIs;\n\n event ContractDisabled(address indexed user);\n\n event ConsecutiveTransfer(\n uint256 indexed fromTokenId,\n uint256 toTokenId,\n address indexed fromAddress,\n address indexed toAddress\n );\n\n function init(\n string calldata _name,\n string calldata _symbol,\n address _creator,\n uint256 _maxTokens\n ) public initializer {\n require(_creator != address(0), \"creator cannot be null address\");\n defaultRoyaltyPercentage = 10;\n disabled = false;\n maxTokens = _maxTokens;\n\n __Ownable_init();\n __ERC721_init(_name, _symbol);\n __ERC165_init();\n __ERC2981__init();\n\n _setDefaultRoyaltyReceiver(_creator);\n\n super.transferOwnership(_creator);\n }\n\n modifier onlyTokenOwner(uint256 _tokenId) {\n require(ownerOf(_tokenId) == msg.sender, \"Must be owner of token.\");\n _;\n }\n\n modifier ifNotDisabled() {\n require(!disabled, \"Contract must not be disabled.\");\n _;\n }\n\n function batchMint(string calldata _baseURI, uint256 _numberOfTokens)\n public\n onlyOwner\n ifNotDisabled\n {\n uint256 startTokenId = tokenIdCounter.current() + 1;\n uint256 endTokenId = startTokenId + _numberOfTokens - 1;\n\n tokenIdCounter = CountersUpgradeable.Counter(endTokenId);\n\n require(\n tokenIdCounter.current() <= maxTokens,\n \"batchMint::exceeded maxTokens\"\n );\n\n mintBatches.push(MintBatch(startTokenId, endTokenId, _baseURI));\n\n emit ConsecutiveTransfer(startTokenId, endTokenId, address(0), owner());\n }\n\n function addNewToken(string memory _uri) public onlyOwner ifNotDisabled {\n _createToken(\n _uri,\n msg.sender,\n msg.sender,\n defaultRoyaltyPercentage,\n msg.sender\n );\n }\n\n function mintTo(\n string calldata _uri,\n address _receiver,\n address _royaltyReceiver\n ) external onlyOwner ifNotDisabled {\n _createToken(\n _uri,\n msg.sender,\n _receiver,\n defaultRoyaltyPercentage,\n _royaltyReceiver\n );\n }\n\n function renounceOwnership() public view override onlyOwner {\n revert(\"unsupported\");\n }\n\n function transferOwnership(address) public view override onlyOwner {\n revert(\"unsupported\");\n }\n\n function deleteToken(uint256 _tokenId) public onlyTokenOwner(_tokenId) {\n burn(_tokenId);\n }\n\n function burn(uint256 _tokenId) public virtual override {\n (bool wasBatchMinted, , ) = _batchMintInfo(_tokenId);\n\n tokensBurned[_tokenId] = true;\n\n if (wasBatchMinted && !ERC721Upgradeable._exists(_tokenId)) {\n return;\n }\n\n ERC721BurnableUpgradeable.burn(_tokenId);\n }\n\n function tokenCreator(uint256)\n public\n view\n override\n returns (address payable)\n {\n return payable(owner());\n }\n\n function disableContract() public onlyOwner {\n disabled = true;\n emit ContractDisabled(msg.sender);\n }\n\n function setDefaultRoyaltyReceiver(address _receiver) external onlyOwner {\n _setDefaultRoyaltyReceiver(_receiver);\n }\n\n function setRoyaltyReceiverForToken(address _receiver, uint256 _tokenId)\n external\n onlyOwner\n {\n royaltyReceivers[_tokenId] = _receiver;\n }\n\n function _setTokenCreator(uint256 _tokenId, address _creator) internal {\n tokenCreators[_tokenId] = _creator;\n }\n\n function _createToken(\n string memory _uri,\n address _creator,\n address _to,\n uint256 _royaltyPercentage,\n address _royaltyReceiver\n ) internal returns (uint256) {\n tokenIdCounter.increment();\n uint256 tokenId = tokenIdCounter.current();\n require(tokenId <= maxTokens, \"_createToken::exceeded maxTokens\");\n _safeMint(_to, tokenId);\n _tokenURIs[tokenId] = _uri;\n _setTokenCreator(tokenId, _creator);\n _setRoyaltyPercentage(tokenId, _royaltyPercentage);\n _setRoyaltyReceiver(tokenId, _royaltyReceiver);\n return tokenId;\n }\n\n ///////////////////////////////////////////////\n // Overriding Methods to support batch mints\n ///////////////////////////////////////////////\n function tokenURI(uint256 _tokenId)\n public\n view\n virtual\n override\n returns (string memory)\n {\n (bool wasBatchMinted, , string memory baseTokenUri) = _batchMintInfo(\n _tokenId\n );\n\n if (!wasBatchMinted) {\n return _tokenURIs[_tokenId];\n } else {\n return\n string(\n abi.encodePacked(\n baseTokenUri,\n \"/\",\n _tokenId.toString(),\n \".json\"\n )\n );\n }\n }\n\n function ownerOf(uint256 _tokenId)\n public\n view\n virtual\n override\n returns (address)\n {\n (bool wasBatchMinted, , ) = _batchMintInfo(_tokenId);\n\n if (!wasBatchMinted) {\n return ERC721Upgradeable.ownerOf(_tokenId);\n } else if (tokensBurned[_tokenId]) {\n return ERC721Upgradeable.ownerOf(_tokenId);\n } else {\n if (!ERC721Upgradeable._exists(_tokenId)) {\n return owner();\n } else {\n return ERC721Upgradeable.ownerOf(_tokenId);\n }\n }\n }\n\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not owner nor approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n function _isApprovedOrOwner(address _spender, uint256 _tokenId)\n internal\n view\n virtual\n override\n returns (bool)\n {\n address owner = ownerOf(_tokenId);\n return (_spender == owner ||\n getApproved(_tokenId) == _spender ||\n isApprovedForAll(owner, _spender));\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal override {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721Upgradeable.ownerOf(tokenId), to, tokenId); // internal owner\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 _tokenId)\n public\n view\n virtual\n override\n returns (address)\n {\n address receiver = royaltyReceivers[_tokenId];\n (bool wasBatchMinted, , ) = _batchMintInfo(_tokenId);\n bool exists = (wasBatchMinted || receiver != address(0)) &&\n !tokensBurned[_tokenId];\n\n require(exists, \"ERC721: approved query for nonexistent token\");\n\n return _tokenApprovals[_tokenId];\n }\n\n function _transfer(\n address _from,\n address _to,\n uint256 _tokenId\n ) internal virtual override {\n require(_tokenId != 0);\n\n (bool wasBatchMinted, , ) = _batchMintInfo(_tokenId);\n\n if (\n wasBatchMinted &&\n !ERC721Upgradeable._exists(_tokenId) &&\n !tokensBurned[_tokenId]\n ) {\n _mint(_from, _tokenId);\n }\n\n ERC721Upgradeable._transfer(_from, _to, _tokenId);\n }\n\n function totalSupply() public view virtual returns (uint256) {\n return tokenIdCounter.current();\n }\n\n function _batchMintInfo(uint256 _tokenId)\n internal\n view\n returns (\n bool _wasBatchMinted,\n uint256 _batchIndex,\n string memory _baseTokenUri\n )\n {\n for (uint256 i = 0; i < mintBatches.length; i++) {\n if (\n _tokenId >= mintBatches[i].startTokenId &&\n _tokenId <= mintBatches[i].endTokenId\n ) {\n return (true, i, mintBatches[i].baseURI);\n }\n }\n\n return (false, 0, \"\");\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId)\n public\n view\n virtual\n override(ERC165Upgradeable, ERC2981Upgradeable, ERC721Upgradeable)\n returns (bool)\n {\n return\n interfaceId == type(ITokenCreator).interfaceId ||\n ERC165Upgradeable.supportsInterface(interfaceId) ||\n ERC2981Upgradeable.supportsInterface(interfaceId) ||\n ERC721Upgradeable.supportsInterface(interfaceId);\n }\n}\n"
},
"src/token/sovereign/SovereignNFTContractFactory.sol": {
"content": "// contracts/token/ERC721/sovereign/SovereignNFTContractFactory.sol\n// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\nimport \"openzeppelin-contracts/access/Ownable.sol\";\nimport \"openzeppelin-contracts/proxy/Clones.sol\";\nimport \"../../marketplace/IMarketplaceSettings.sol\";\nimport \"./SovereignNFT.sol\";\nimport \"./extensions/SovereignNFTRoyaltyGuard.sol\";\nimport \"./extensions/SovereignNFTRoyaltyGuardDeadmanTrigger.sol\";\n\ncontract SovereignNFTContractFactory is Ownable {\n IMarketplaceSettings public marketplaceSettings;\n\n bytes32 public constant SOVEREIGN_NFT = \"SOVEREIGN_NFT\";\n bytes32 public constant ROYALTY_GUARD = \"ROYALTY_GUARD\";\n bytes32 public constant ROYALTY_GUARD_DEADMAN = \"ROYALTY_GUARD_DEADMAN\";\n\n address public sovereignNFT;\n address public sovereignNFTRoyaltyGuard;\n address public sovereignNFTRoyaltyGuardDeadmanTrigger;\n\n event SovereignNFTContractCreated(\n address indexed contractAddress,\n address indexed owner\n );\n\n constructor(address _marketplaceSettings) {\n require(\n _marketplaceSettings != address(0),\n \"constructor::_marketplaceSettings cannot be zero address.\"\n );\n\n marketplaceSettings = IMarketplaceSettings(_marketplaceSettings);\n\n SovereignNFT sovNFT = new SovereignNFT();\n sovereignNFT = address(sovNFT);\n\n SovereignNFTRoyaltyGuard sovNFTRG = new SovereignNFTRoyaltyGuard();\n sovereignNFTRoyaltyGuard = address(sovNFTRG);\n\n SovereignNFTRoyaltyGuardDeadmanTrigger sovNFTRGDT = new SovereignNFTRoyaltyGuardDeadmanTrigger();\n sovereignNFTRoyaltyGuardDeadmanTrigger = address(sovNFTRGDT);\n }\n\n function setMarketplaceSettings(address _marketplaceSettings)\n external\n onlyOwner\n {\n require(_marketplaceSettings != address(0));\n marketplaceSettings = IMarketplaceSettings(_marketplaceSettings);\n }\n\n function setSovereignNFT(address _sovereignNFT) external onlyOwner {\n require(_sovereignNFT != address(0));\n sovereignNFT = _sovereignNFT;\n }\n\n function setSovereignNFT(address _sovereignNFT, bytes32 _contractType)\n external\n onlyOwner\n {\n require(_sovereignNFT != address(0));\n if (_contractType == SOVEREIGN_NFT) {\n sovereignNFT = _sovereignNFT;\n return;\n }\n if (_contractType == ROYALTY_GUARD) {\n sovereignNFTRoyaltyGuard = _sovereignNFT;\n return;\n }\n if (_contractType == ROYALTY_GUARD_DEADMAN) {\n sovereignNFTRoyaltyGuardDeadmanTrigger = _sovereignNFT;\n return;\n }\n require(false, \"setSovereignNFT::Unsupported _contractType.\");\n }\n\n function createSovereignNFTContract(\n string memory _name,\n string memory _symbol,\n uint256 _maxTokens\n ) public returns (address) {\n require(\n _maxTokens != 0,\n \"createSovereignNFTContract::_maxTokens cant be zero\"\n );\n address sovAddr = Clones.clone(sovereignNFT);\n SovereignNFT(sovAddr).init(_name, _symbol, msg.sender, _maxTokens);\n\n emit SovereignNFTContractCreated(sovAddr, msg.sender);\n\n marketplaceSettings.setERC721ContractPrimarySaleFeePercentage(\n sovAddr,\n 15\n );\n\n return address(sovereignNFT);\n }\n\n function createSovereignNFTContract(\n string memory _name,\n string memory _symbol\n ) public returns (address) {\n address sovAddr = Clones.clone(sovereignNFT);\n SovereignNFT(sovAddr).init(\n _name,\n _symbol,\n msg.sender,\n type(uint256).max\n );\n\n emit SovereignNFTContractCreated(sovAddr, msg.sender);\n\n marketplaceSettings.setERC721ContractPrimarySaleFeePercentage(\n sovAddr,\n 15\n );\n\n return address(sovereignNFT);\n }\n\n function createSovereignNFTContract(\n string memory _name,\n string memory _symbol,\n uint256 _maxTokens,\n bytes32 _contractType\n ) public returns (address) {\n require(\n _maxTokens != 0,\n \"createSovereignNFTContract::_maxTokens cant be zero\"\n );\n\n address sovAddr;\n if (_contractType == SOVEREIGN_NFT) {\n sovAddr = Clones.clone(sovereignNFT);\n SovereignNFT(sovAddr).init(_name, _symbol, msg.sender, _maxTokens);\n }\n if (_contractType == ROYALTY_GUARD) {\n sovAddr = Clones.clone(sovereignNFTRoyaltyGuard);\n SovereignNFTRoyaltyGuard(sovAddr).init(\n _name,\n _symbol,\n msg.sender,\n _maxTokens\n );\n }\n if (_contractType == ROYALTY_GUARD_DEADMAN) {\n sovAddr = Clones.clone(sovereignNFTRoyaltyGuardDeadmanTrigger);\n SovereignNFTRoyaltyGuardDeadmanTrigger(sovAddr).init(\n _name,\n _symbol,\n msg.sender,\n _maxTokens\n );\n }\n\n require(\n sovAddr != address(0),\n \"createSovereignNFTContract::_contractType unsupported contract type.\"\n );\n emit SovereignNFTContractCreated(sovAddr, msg.sender);\n\n marketplaceSettings.setERC721ContractPrimarySaleFeePercentage(\n sovAddr,\n 15\n );\n\n return address(sovAddr);\n }\n}\n"
},
"src/token/sovereign/extensions/SovereignNFTRoyaltyGuard.sol": {
"content": "// contracts/token/ERC721/sovereign/SovereignNFT.sol\n// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\nimport \"royalty-guard/RoyaltyGuard.sol\";\n\nimport \"../SovereignNFT.sol\";\n\ncontract SovereignNFTRoyaltyGuard is SovereignNFT, RoyaltyGuard {\n /*//////////////////////////////////////////////////////////////////////////\n ERC165 LOGIC\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @dev See {IERC165-supportsInterface}.\n function supportsInterface(bytes4 _interfaceId)\n public\n view\n virtual\n override(SovereignNFT, RoyaltyGuard)\n returns (bool)\n {\n return\n RoyaltyGuard.supportsInterface(_interfaceId) ||\n SovereignNFT.supportsInterface(_interfaceId);\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n RoyaltyGuard LOGIC\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @inheritdoc RoyaltyGuard\n function hasAdminPermission(address _addr)\n public\n view\n virtual\n override\n returns (bool)\n {\n return _addr == owner();\n }\n\n /// @dev Guards {approve} based on the type of list and depending if {_spender} is on the list.\n function approve(address _spender, uint256 _id)\n public\n virtual\n override\n checkList(_spender)\n {\n super.approve(_spender, _id);\n }\n\n /// @dev Guards {setApprovalForAll} based on the type of list and depending if {_operator} is on the list.\n function setApprovalForAll(address _operator, bool _approved)\n public\n virtual\n override\n checkList(_operator)\n {\n super.setApprovalForAll(_operator, _approved);\n }\n}\n"
},
"src/token/sovereign/extensions/SovereignNFTRoyaltyGuardDeadmanTrigger.sol": {
"content": "// contracts/token/ERC721/sovereign/SovereignNFT.sol\n// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\nimport \"royalty-guard/extensions/RoyaltyGuardDeadmanTrigger.sol\";\n\nimport \"../SovereignNFT.sol\";\n\ncontract SovereignNFTRoyaltyGuardDeadmanTrigger is\n SovereignNFT,\n RoyaltyGuardDeadmanTrigger\n{\n /*//////////////////////////////////////////////////////////////////////////\n ERC165 LOGIC\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @dev See {IERC165-supportsInterface}.\n function supportsInterface(bytes4 _interfaceId)\n public\n view\n virtual\n override(SovereignNFT, RoyaltyGuard)\n returns (bool)\n {\n return\n RoyaltyGuard.supportsInterface(_interfaceId) ||\n SovereignNFT.supportsInterface(_interfaceId);\n }\n\n /*//////////////////////////////////////////////////////////////////////////\n RoyaltyGuard LOGIC\n //////////////////////////////////////////////////////////////////////////*/\n\n /// @inheritdoc RoyaltyGuard\n function hasAdminPermission(address _addr)\n public\n view\n virtual\n override(IRoyaltyGuard, RoyaltyGuard)\n returns (bool)\n {\n return _addr == owner();\n }\n\n /// @dev Guards {approve} based on the type of list and depending if {_spender} is on the list.\n function approve(address _spender, uint256 _id)\n public\n virtual\n override\n checkList(_spender)\n {\n super.approve(_spender, _id);\n }\n\n /// @dev Guards {setApprovalForAll} based on the type of list and depending if {_operator} is on the list.\n function setApprovalForAll(address _operator, bool _approved)\n public\n virtual\n override\n checkList(_operator)\n {\n super.setApprovalForAll(_operator, _approved);\n }\n}\n"
}
},
"settings": {
"remappings": [
"ds-test/=lib/ds-test/src/",
"erc4626-tests/=lib/royalty-guard/lib/openzeppelin-contracts/lib/erc4626-tests/",
"forge-std/=lib/forge-std/src/",
"openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/",
"openzeppelin-contracts/=lib/openzeppelin-contracts/contracts/",
"royalty-guard/=lib/royalty-guard/src/royalty-guard/",
"solmate/=lib/royalty-guard/lib/solmate/src/"
],
"optimizer": {
"enabled": true,
"runs": 200
},
"metadata": {
"bytecodeHash": "ipfs"
},
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"devdoc",
"userdoc",
"metadata",
"abi"
]
}
},
"evmVersion": "london",
"libraries": {}
}
}