Overview
S Balance
0 S
S Value
-More Info
Private Name Tags
ContractCreator
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Source Code Verified (Exact Match)
Contract Name:
PetNFT
Compiler Version
v0.8.28+commit.7893614a
Optimization Enabled:
Yes with 320 runs
Other Settings:
cancun EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {SamWitchERC1155UpgradeableSinglePerToken} from "./SamWitchERC1155UpgradeableSinglePerToken.sol"; import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; import {IERC2981, IERC165} from "@openzeppelin/contracts/interfaces/IERC2981.sol"; import {IERC1155} from "@openzeppelin/contracts/token/ERC1155/IERC1155.sol"; import {Strings} from "@openzeppelin/contracts/utils/Strings.sol"; import {AdminAccess} from "./AdminAccess.sol"; import {RandomnessBeacon} from "./RandomnessBeacon.sol"; import {IPlayers} from "./interfaces/IPlayers.sol"; import {IBrushToken} from "./interfaces/external/IBrushToken.sol"; import {SkillLibrary} from "./libraries/SkillLibrary.sol"; import {EstforLibrary} from "./EstforLibrary.sol"; import {PetNFTLibrary} from "./PetNFTLibrary.sol"; import {BloomFilter} from "./libraries/BloomFilter.sol"; // solhint-disable-next-line no-global-import import {Skill} from "./globals/misc.sol"; import {Pet, PetSkin, PetEnhancementType, BasePetMetadata} from "./globals/pets.sol"; // The NFT contract contains data related to the pets and who owns them. // It does not use the standard OZ _balances for tracking, instead it packs the owner // into the pet struct and avoid updating multiple to/from balances using // SamWitchERC1155UpgradeableSinglePerToken is a custom OZ ERC1155 implementation that optimizes for token ids with singular amounts contract PetNFT is SamWitchERC1155UpgradeableSinglePerToken, UUPSUpgradeable, OwnableUpgradeable, IERC2981 { using SkillLibrary for Skill; using BloomFilter for BloomFilter.Filter; event NewPets(uint256 startPetId, Pet[] pets, string[] names, address from); event BridgePets(uint256[] tokenIds, Pet[] pets, string[] names, address from); event RefreshPets(uint256[] tokenIds, Pet[] pets, string[] names, address[] owners); event SetBrushDistributionPercentages( uint256 brushBurntPercentage, uint256 brushTreasuryPercentage, uint256 brushDevPercentage ); event EditPlayerPet(uint256 playerId, uint256 petId, address from, string newName); event AddBasePets(BasePetInput[] basePetInputs); event EditBasePets(BasePetInput[] basePetInputs); event EditNameCost(uint256 newCost); event Train(uint256 playerId, uint256 petId, uint256 xpGained); error PetAlreadyExists(); error PetDoesNotExist(); error ERC1155Metadata_URIQueryForNonexistentToken(); error NotAdminAndBeta(); error PlayerDoesNotOwnPet(); error NotOwnerOfPet(); error NotOwnerOfPlayer(); error InvalidTimestamp(); error StorageSlotIncorrect(); error NotMinter(); error NotBridge(); error NotBurner(); error NameAlreadyExists(); error NameTooLong(); error NameTooShort(); error NameInvalidCharacters(); error PercentNotTotal100(); error InvalidAddress(); error SkillEnhancementIncorrectOrder(); error SkillPercentageIncrementCannotBeZero(); error SkillPercentageMustBeAFactorOfIncrement(); error SkillEnhancementMinGreaterThanMax(); error MustHaveOneSkillEnhancement(); error SkillEnhancementIncorrectlyFilled(); error MustHaveAtLeastPercentageOrFixedSet(); error LengthMismatch(); error LevelNotHighEnough(Skill skill, uint256 level); error SkillFixedIncrementCannotBeZero(); error SkillFixedMustBeAFactorOfIncrement(); error NotPlayers(); error IllegalNameStart(); error SameName(); error CannotTransferThisPet(uint256 petId); error TrainOnCooldown(); error PetNameIsReserved(string name); struct BasePetInput { string description; uint8 tier; PetSkin skin; PetEnhancementType enhancementType; uint24 baseId; bool isTransferable; Skill[2] skillEnhancements; uint8[2] skillFixedMins; uint8[2] skillFixedMaxs; uint8[2] skillFixedIncrements; uint8[2] skillPercentageMins; uint8[2] skillPercentageMaxs; uint8[2] skillPercentageIncrements; uint8[2] skillMinLevels; uint16 fixedStarThreshold; uint16 percentageStarThreshold; } // From base class uint40 _totalSupplyAll uint40 private _nextPetId; address private _instantVRFActions; mapping(uint256 basePetId => BasePetMetadata metadata) private _basePetMetadatas; mapping(uint256 petId => Pet pet) private _pets; mapping(uint256 petId => string name) private _names; mapping(string name => bool exists) private _lowercaseNames; string private _imageBaseUri; // Royalties address private _royaltyReceiver; uint8 private _royaltyFee; // base 1000, highest is 25.5 AdminAccess private _adminAccess; bool private _isBeta; address private _dev; IBrushToken private _brush; address private _treasury; uint72 private _editNameCost; // Max is 4700 BRUSH uint8 private _brushBurntPercentage; uint8 private _brushTreasuryPercentage; uint8 private _brushDevPercentage; address private _territories; address private _players; RandomnessBeacon private _randomnessBeacon; BloomFilter.Filter private __unused; // TODO: old filter address private _bridge; // TODO: Bridge Can remove later BloomFilter.Filter private __unused2; // TODO: old filter 2 BloomFilter.Filter private _reservedPetNames; // TODO: remove 90 days after launch string private constant PET_NAME_LOWERCASE_PREFIX = "pet "; modifier onlyBridge() { require(_msgSender() == _bridge, NotBridge()); _; } modifier onlyMinters() { require(_msgSender() == _instantVRFActions || (_adminAccess.isAdmin(_msgSender()) && _isBeta), NotMinter()); _; } modifier onlyBurners(address from) { require(_msgSender() == from || isApprovedForAll(from, _msgSender()), NotBurner()); _; } modifier onlyPlayersOrAdminAndBeta() { require(_msgSender() == _players, NotPlayers()); _; } modifier isOwnerOfPet(uint256 petId) { require(_pets[petId].owner == _msgSender(), NotOwnerOfPet()); _; } modifier isOwnerOfPlayer(uint256 playerId) { require(IPlayers(_players).isOwnerOfPlayerAndActive(_msgSender(), playerId), NotOwnerOfPlayer()); _; } /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } function initialize( IBrushToken brush, address royaltyReceiver, string calldata imageBaseUri, address dev, uint72 editNameCost, address treasury, RandomnessBeacon randomnessBeacon, uint40 startPetId, address bridge, AdminAccess adminAccess, bool isBeta ) external initializer { __Ownable_init(_msgSender()); __UUPSUpgradeable_init(); __SamWitchERC1155UpgradeableSinglePerToken_init(""); bool storageSlotCorrect; assembly ("memory-safe") { storageSlotCorrect := eq(_nextPetId.slot, _totalSupplyAll.slot) } require(storageSlotCorrect, StorageSlotIncorrect()); _brush = brush; _royaltyFee = 30; // 3% _royaltyReceiver = royaltyReceiver; _adminAccess = adminAccess; _imageBaseUri = imageBaseUri; _dev = dev; _isBeta = isBeta; _nextPetId = startPetId; _treasury = treasury; _randomnessBeacon = randomnessBeacon; // setEditNameCost(editNameCost); // TODO: Remove after migration is done _reservedPetNames._initialize(4, 100000); _bridge = bridge; } function editPet( uint256 playerId, uint256 petId, string calldata petName ) external isOwnerOfPlayer(playerId) isOwnerOfPet(petId) { (string memory trimmedName, string memory trimmedAndLowercaseName, bool nameChanged) = _setName(petId, petName); require(nameChanged, SameName()); _pay(_editNameCost); // Check trimmed name does not start with "Pet " as those are reserved if (bytes(trimmedAndLowercaseName).length > 3) { require( !(bytes(trimmedAndLowercaseName)[0] == bytes(PET_NAME_LOWERCASE_PREFIX)[0] && bytes(trimmedAndLowercaseName)[1] == bytes(PET_NAME_LOWERCASE_PREFIX)[1] && bytes(trimmedAndLowercaseName)[2] == bytes(PET_NAME_LOWERCASE_PREFIX)[2] && bytes(trimmedAndLowercaseName)[3] == bytes(PET_NAME_LOWERCASE_PREFIX)[3]), IllegalNameStart() ); } emit EditPlayerPet(playerId, petId, _msgSender(), trimmedName); } function assignPet( address from, uint256 playerId, uint256 petId, uint256 timestamp ) external onlyPlayersOrAdminAndBeta { // If pet is already assigned then don't change timestamp Pet storage pet = _pets[petId]; require(ownerOf(petId) == from, PlayerDoesNotOwnPet()); // Check skill minimum levels are met Skill skillEnhancement1 = _basePetMetadatas[pet.baseId].skillEnhancement1; uint256 skillMinLevel1 = _basePetMetadatas[pet.baseId].skillMinLevel1; require( IPlayers(_players).getLevel(playerId, skillEnhancement1) >= skillMinLevel1, LevelNotHighEnough(skillEnhancement1, skillMinLevel1) ); Skill skillEnhancement2 = _basePetMetadatas[pet.baseId].skillEnhancement2; if (skillEnhancement2 != Skill.NONE) { uint256 skillMinLevel2 = _basePetMetadatas[pet.baseId].skillMinLevel2; require( IPlayers(_players).getLevel(playerId, skillEnhancement2) >= skillMinLevel2, LevelNotHighEnough(skillEnhancement2, skillMinLevel2) ); } if (pet.lastAssignmentTimestamp <= timestamp) { return; } pet.lastAssignmentTimestamp = uint40(timestamp); } function mintBatch( address to, uint256[] calldata basePetIds, uint256 randomWord ) external onlyMinters returns (uint256[] memory tokenIds) { tokenIds = new uint256[](basePetIds.length); uint256[] memory amounts = new uint256[](basePetIds.length); string[] memory names = new string[](basePetIds.length); Pet[] memory pets = new Pet[](basePetIds.length); uint256 startPetId = _nextPetId; for (uint256 i = 0; i < pets.length; ++i) { randomWord = uint256(keccak256(abi.encodePacked(randomWord))); // Get a new random word for each pet uint256 petId = startPetId + i; Pet memory pet = _createRandomPet(petId, basePetIds[i], randomWord); pets[i] = pet; tokenIds[i] = petId; amounts[i] = 1; _names[i] = PetNFTLibrary._defaultPetName(petId); } // Mint first _mintBatch(to, tokenIds, amounts, ""); _nextPetId = uint40(startPetId + pets.length); emit NewPets(startPetId, pets, names, to); } function mintBridge( address petOwner, uint256[] calldata petIds, uint24[] calldata basePetIds, string[] memory petNames, Skill[] calldata skillEnhancement1s, uint8[] calldata skillFixedEnhancement1s, uint8[] calldata skillPercentageEnhancement1, Skill[] calldata skillEnhancement2s, uint8[] calldata skillFixedEnhancement2s, uint8[] calldata skillPercentageEnhancement2s ) external onlyBridge { uint256 length = petIds.length; require( length == basePetIds.length && length == skillEnhancement1s.length && length == skillFixedEnhancement1s.length && length == skillPercentageEnhancement1.length && length == skillEnhancement2s.length && length == skillFixedEnhancement2s.length && length == skillPercentageEnhancement2s.length, LengthMismatch() ); Pet[] memory pets = new Pet[](length); uint256[] memory amounts = new uint256[](length); // Use the randomness beacon with the first day to assign some random pet enhancements uint256 id = 1; // Doesn't really matter uint256 startTimeWorld = _randomnessBeacon.getStartTime(); bytes memory randomBytes = _randomnessBeacon.getRandomBytes(length, startTimeWorld, startTimeWorld + 1 days, id); for (uint256 i = 0; i < length; ++i) { // Take 2 byte portions of all the bytes for each pet uint16 randomness = EstforLibrary._get16bitSlice(randomBytes, i); uint24 basePetId = basePetIds[i]; // Calculate maximum enhancements using randomness // For fixed enhancements: bound between current value and max from metadata uint8 fixedMax1 = EstforLibrary._getRandomInRange8( uint8(skillFixedEnhancement1s[i]), _basePetMetadatas[basePetId].skillFixedMax1, uint8(randomness) // Use first 8 bits ); uint8 fixedMax2 = EstforLibrary._getRandomInRange8( uint8(skillFixedEnhancement2s[i]), _basePetMetadatas[basePetId].skillFixedMax2, uint8(randomness >> 8) // Use second 8 bits ); // For percentage enhancements: bound between current value and max from metadata uint8 percentageMax1 = EstforLibrary._getRandomInRange8( uint8(skillPercentageEnhancement1[i]), _basePetMetadatas[basePetId].skillPercentageMax1, uint8((uint256(randomness) * 7919) >> 8) // Use scrambled bits for more randomness ); uint8 percentageMax2 = EstforLibrary._getRandomInRange8( uint8(skillPercentageEnhancement2s[i]), _basePetMetadatas[basePetId].skillPercentageMax2, uint8((uint256(randomness) * 6271) >> 8) // Use different scrambled bits ); pets[i] = _createPet( petIds[i], skillEnhancement1s[i], skillFixedEnhancement1s[i], skillPercentageEnhancement1[i], skillEnhancement2s[i], skillFixedEnhancement2s[i], skillPercentageEnhancement2s[i], basePetIds[i], fixedMax1, fixedMax2, percentageMax1, percentageMax2 ); amounts[i] = 1; bool isDefaultPetName = bytes(petNames[i]).length == 0; if (!isDefaultPetName) { _names[petIds[i]] = petNames[i]; string memory lowercaseName = EstforLibrary.toLower(petNames[i]); _lowercaseNames[lowercaseName] = true; } else { petNames[i] = PetNFTLibrary._defaultPetName(petIds[i]); } } _mintBatch(petOwner, petIds, amounts, ""); emit BridgePets(petIds, pets, petNames, petOwner); } function burnBatch(address from, uint256[] calldata tokenIds) external onlyBurners(from) { _burnBatch(from, tokenIds); } function burn(address from, uint256 tokenId) external onlyBurners(from) { _burn(from, tokenId, 1); } // Not used yet /* function requestTrain( uint256 playerId, uint256 petId, uint256 timestamp ) external isOwnerOfPlayer(playerId) isOwnerOfPet(petId) { assert(false); uint256 lastTrainedDay = _pets[petId].lastTrainedTimestamp / 1 days; uint256 currentDay = timestamp / 1 days; require(lastTrainedDay < currentDay, TrainOnCooldown()); // Still possible to train up? Harder to train up higher level pets? Requires multiple days? uint64 currentXP = _pets[petId].xp; // TODO: Use randomnessBeacon xpGained uint64 xpGained = 100; _pets[petId].xp = currentXP + xpGained; _pets[petId].lastTrainedTimestamp = uint40(timestamp); // TODO: Levelled up? emit Train(playerId, petId, xpGained); } */ function _createRandomPet(uint256 petId, uint256 _basePetId, uint256 randomWord) private returns (Pet memory pet) { require(_basePetMetadatas[_basePetId].skillEnhancement1 != Skill.NONE, PetDoesNotExist()); // Fixed enhancement for skill 1 uint256 skillFixedMin1 = _basePetMetadatas[_basePetId].skillFixedMin1; uint256 skillFixedMax1 = _basePetMetadatas[_basePetId].skillFixedMax1; uint256 skillFixedEnhancement1 = skillFixedMin1; uint256 skillFixedEnhancementMax1; uint256 skillPercentageEnhancementMax1; if (skillFixedMax1 != skillFixedMin1) { skillFixedEnhancement1 = (uint8(randomWord) % (((skillFixedMax1 - skillFixedMin1 + 1) / _basePetMetadatas[_basePetId].skillFixedIncrement1))) + skillFixedMin1; skillFixedEnhancementMax1 = skillFixedEnhancement1 + (uint8(randomWord >> 8) % (skillFixedMax1 - skillFixedEnhancement1 + 1)); } else { skillFixedEnhancementMax1 = skillFixedMin1; } // Percentage enhancement for skill 1 uint256 skillPercentageMin1 = _basePetMetadatas[_basePetId].skillPercentageMin1; uint256 skillPercentageMax1 = _basePetMetadatas[_basePetId].skillPercentageMax1; uint256 skillPercentageEnhancement1 = skillPercentageMin1; if (skillPercentageMax1 != skillPercentageMin1) { skillPercentageEnhancement1 = (uint8(randomWord >> 16) % ( ((skillPercentageMax1 - skillPercentageMin1 + 1) / _basePetMetadatas[_basePetId].skillPercentageIncrement1) )) + skillPercentageMin1; skillPercentageEnhancementMax1 = skillPercentageEnhancement1 + (uint8(randomWord >> 24) % (skillPercentageMax1 - skillPercentageEnhancement1 + 1)); } else { skillPercentageEnhancementMax1 = skillPercentageMin1; } // Skill 2 Skill skillEnhancement2 = _basePetMetadatas[_basePetId].skillEnhancement2; uint256 skillFixedEnhancement2; uint256 skillPercentageEnhancement2; uint256 skillFixedEnhancementMax2; uint256 skillPercentageEnhancementMax2; if (skillEnhancement2 != Skill.NONE) { // Fixed enhancement uint256 skillFixedMin2 = _basePetMetadatas[_basePetId].skillFixedMin2; uint256 skillFixedMax2 = _basePetMetadatas[_basePetId].skillFixedMax2; if (skillFixedMax2 != skillFixedMin2) { skillFixedEnhancement2 = (uint8(randomWord >> 32) % (((skillFixedMax2 - skillFixedMin2 + 1) / _basePetMetadatas[_basePetId].skillFixedIncrement2))) + skillFixedMin2; skillFixedEnhancementMax2 = skillFixedEnhancement2 + (uint8(randomWord >> 40) % (skillFixedMax2 - skillFixedEnhancement2 + 1)); } else { skillFixedEnhancement2 = skillFixedMin2; skillFixedEnhancementMax2 = skillFixedMin2; } // Percentage enhancement uint256 skillPercentageMin2 = _basePetMetadatas[_basePetId].skillPercentageMin2; uint256 skillPercentageMax2 = _basePetMetadatas[_basePetId].skillPercentageMax2; if (skillPercentageMax2 != skillPercentageMin2) { skillPercentageEnhancement2 = (uint8(randomWord >> 48) % ( ((skillPercentageMax2 - skillPercentageMin2 + 1) / _basePetMetadatas[_basePetId].skillPercentageIncrement2) )) + skillPercentageMin2; skillPercentageEnhancementMax2 = skillPercentageEnhancement2 + (uint8(randomWord >> 56) % (skillPercentageMax2 - skillPercentageEnhancement2 + 1)); } else { skillPercentageEnhancement2 = skillPercentageMin2; skillPercentageEnhancementMax2 = skillPercentageMin2; } } return _createPet( petId, _basePetMetadatas[_basePetId].skillEnhancement1, uint8(skillFixedEnhancement1), uint8(skillPercentageEnhancement1), skillEnhancement2, uint8(skillFixedEnhancement2), uint8(skillPercentageEnhancement2), uint24(_basePetId), uint8(skillFixedEnhancementMax1), uint8(skillFixedEnhancementMax2), uint8(skillPercentageEnhancementMax1), uint8(skillPercentageEnhancementMax2) ); } function _createPet( uint256 petId, Skill skillEnhancement1, uint8 skillFixedEnhancement1, uint8 skillPercentageEnhancement1, Skill skillEnhancement2, uint8 skillFixedEnhancement2, uint8 skillPercentageEnhancement2, uint24 basePetId, uint8 skillFixedEnhancementMax1, uint8 skillFixedEnhancementMax2, uint8 skillPercentageEnhancementMax1, uint8 skillPercentageEnhancementMax2 ) private returns (Pet memory pet) { require(skillEnhancement1 != Skill.NONE, PetDoesNotExist()); pet = Pet( _basePetMetadatas[basePetId].skillEnhancement1, uint8(skillFixedEnhancement1), uint8(skillPercentageEnhancement1), skillEnhancement2, uint8(skillFixedEnhancement2), uint8(skillPercentageEnhancement2), type(uint40).max, // Will be updated in _mintBatch address(0), // Will be updated in _mintBatch _basePetMetadatas[basePetId].isTransferable, uint24(basePetId), 0, // lastTrainedTimestamp uint8(skillFixedEnhancementMax1), uint8(skillFixedEnhancementMax2), uint8(skillPercentageEnhancementMax1), uint8(skillPercentageEnhancementMax2), 0 // xp ); // Store the pet by id _pets[petId] = pet; return pet; } function _setName( uint256 petId, string memory petName ) private returns (string memory trimmedName, string memory trimmedAndLowercaseName, bool nameChanged) { // Trimmed name cannot be empty trimmedName = EstforLibrary.trim(petName); require(bytes(trimmedName).length >= 3, NameTooShort()); require(bytes(trimmedName).length <= 15, NameTooLong()); require(EstforLibrary.containsValidNameCharacters(trimmedName), NameInvalidCharacters()); trimmedAndLowercaseName = EstforLibrary.toLower(trimmedName); string memory oldName = EstforLibrary.toLower(PetNFTLibrary._getPetName(petId, _names[petId])); nameChanged = keccak256(abi.encodePacked(oldName)) != keccak256(abi.encodePacked(trimmedAndLowercaseName)); if (nameChanged) { require( !_reservedPetNames._probablyContainsString(trimmedAndLowercaseName), PetNameIsReserved(trimmedAndLowercaseName) ); require(!_lowercaseNames[trimmedAndLowercaseName], NameAlreadyExists()); if (bytes(oldName).length != 0) { delete _lowercaseNames[oldName]; } _lowercaseNames[trimmedAndLowercaseName] = true; _names[petId] = trimmedName; } } function _pay(uint256 tokenCost) private { if (tokenCost == 0) { return; } address[] memory recipients = new address[](2); uint256[] memory amounts = new uint256[](2); recipients[0] = _treasury; amounts[0] = (tokenCost * _brushTreasuryPercentage) / 100; recipients[1] = _dev; amounts[1] = (tokenCost * _brushDevPercentage) / 100; _brush.transferFromBulk(_msgSender(), recipients, amounts); if (_brushBurntPercentage != 0) { _brush.burnFrom(_msgSender(), (tokenCost * _brushBurntPercentage) / 100); } } function _updateOwner(uint256 id, address from, address to) internal override { if (to == address(0)) { // Burnt delete _pets[id]; } else { // Cannot transfer some pets like anniversary require(from == address(0) || _pets[id].isTransferable, CannotTransferThisPet(id)); _pets[id].owner = to; _pets[id].lastAssignmentTimestamp = uint40(block.timestamp); } } function _setBasePet(BasePetInput calldata basePetInput) private { require( basePetInput.skillEnhancements[0] != Skill.NONE || basePetInput.skillEnhancements[1] != Skill.NONE, MustHaveOneSkillEnhancement() ); require( basePetInput.skillEnhancements[0] != Skill.NONE || basePetInput.skillEnhancements[1] == Skill.NONE, SkillEnhancementIncorrectOrder() ); _checkBasePet(basePetInput, 0); _checkBasePet(basePetInput, 1); _basePetMetadatas[basePetInput.baseId] = BasePetMetadata( basePetInput.description, basePetInput.tier, basePetInput.skin, basePetInput.enhancementType, basePetInput.skillEnhancements[0], basePetInput.skillFixedMins[0], basePetInput.skillFixedMaxs[0], basePetInput.skillFixedIncrements[0], basePetInput.skillPercentageMins[0], basePetInput.skillPercentageMaxs[0], basePetInput.skillPercentageIncrements[0], basePetInput.skillMinLevels[0], basePetInput.skillEnhancements[1], basePetInput.skillFixedMins[1], basePetInput.skillFixedMaxs[1], basePetInput.skillFixedIncrements[1], basePetInput.skillPercentageMins[1], basePetInput.skillPercentageMaxs[1], basePetInput.skillPercentageIncrements[1], basePetInput.skillMinLevels[1], basePetInput.fixedStarThreshold, basePetInput.percentageStarThreshold, basePetInput.isTransferable ); } function _checkBasePet(BasePetInput calldata basePetInput, uint256 index) private pure { bool isSkillSet = basePetInput.skillEnhancements[index] != Skill.NONE; if (!isSkillSet) { return; } // Check percentage values are correct require( basePetInput.skillPercentageMaxs[index] != 0 || basePetInput.skillFixedMaxs[index] != 0, MustHaveAtLeastPercentageOrFixedSet() ); require( basePetInput.skillPercentageMins[index] <= basePetInput.skillPercentageMaxs[index], SkillEnhancementMinGreaterThanMax() ); uint256 percentageIncrement = basePetInput.skillPercentageIncrements[index]; require( percentageIncrement == 0 || ((basePetInput.skillPercentageMins[index] % percentageIncrement) == 0 && (basePetInput.skillPercentageMaxs[index] % percentageIncrement) == 0), SkillPercentageMustBeAFactorOfIncrement() ); require( basePetInput.skillPercentageMaxs[index] == 0 || basePetInput.skillPercentageIncrements[index] != 0, SkillPercentageIncrementCannotBeZero() ); // Check skill fixed values are correct. require( basePetInput.skillFixedMins[index] <= basePetInput.skillFixedMaxs[index], SkillEnhancementMinGreaterThanMax() ); uint256 fixedIncrement = basePetInput.skillFixedIncrements[index]; require(basePetInput.skillFixedMaxs[index] == 0 || fixedIncrement != 0, SkillFixedIncrementCannotBeZero()); require( fixedIncrement == 0 || ((basePetInput.skillFixedMins[index] % fixedIncrement) == 0 && (basePetInput.skillFixedMaxs[index] % fixedIncrement) == 0), SkillFixedMustBeAFactorOfIncrement() ); } function _basePetExists(BasePetInput calldata basePetInput) private view returns (bool) { return _basePetMetadatas[basePetInput.baseId].skillEnhancement1 != Skill.NONE; } /** * @dev Returns whether `_tokenId` exists. */ function _exists(uint256 tokenId) internal view override returns (bool) { return _pets[tokenId].owner != address(0); } function getPet(uint256 tokenId) external view returns (Pet memory) { return _pets[tokenId]; } function ownerOf(uint256 tokenId) public view override returns (address) { return _pets[tokenId].owner; } function uri(uint256 tokenId) public view virtual override returns (string memory) { require(_exists(tokenId), ERC1155Metadata_URIQueryForNonexistentToken()); Pet storage pet = _pets[tokenId]; BasePetMetadata storage basePetMetadata = _basePetMetadatas[pet.baseId]; return PetNFTLibrary.uri(basePetMetadata, pet, tokenId, _imageBaseUri, _names[tokenId], _isBeta); } function royaltyInfo( uint256 /*_tokenId*/, uint256 salePrice ) external view override returns (address receiver, uint256 royaltyAmount) { uint256 amount = (salePrice * _royaltyFee) / 1000; return (_royaltyReceiver, amount); } function supportsInterface( bytes4 interfaceId ) public view override(IERC165, SamWitchERC1155UpgradeableSinglePerToken) returns (bool) { return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId); } function name() external view returns (string memory) { return string(abi.encodePacked("Estfor Pets", _isBeta ? " (Beta)" : "")); } function symbol() external view returns (string memory) { return string(abi.encodePacked("EK_PETS", _isBeta ? "_B" : "")); } function getNextPetId() external view returns (uint256) { return _nextPetId; } /* function setImageBaseUri(string calldata imageBaseUri) external onlyOwner { _imageBaseUri = imageBaseUri; } function setEditNameCost(uint72 editNameCost) public onlyOwner { _editNameCost = editNameCost; emit EditNameCost(editNameCost); } function initializeAddresses(address instantVRFActions, address players, address territories) external onlyOwner { _instantVRFActions = instantVRFActions; _players = players; _territories = territories; } function addBasePets(BasePetInput[] calldata basePetInputs) external onlyOwner { for (uint256 i; i < basePetInputs.length; ++i) { BasePetInput calldata basePetInput = basePetInputs[i]; require(!_basePetExists(basePetInput), PetAlreadyExists()); _setBasePet(basePetInput); } emit AddBasePets(basePetInputs); } function editBasePets(BasePetInput[] calldata basePetInputs) external onlyOwner { for (uint256 i = 0; i < basePetInputs.length; ++i) { BasePetInput calldata basePetInput = basePetInputs[i]; require(_basePetExists(basePetInput), PetDoesNotExist()); // DO NOT change skills of existing pets require( _basePetMetadatas[basePetInput.baseId].skillEnhancement1 == basePetInput.skillEnhancements[0], SkillEnhancementIncorrectlyFilled() ); require( _basePetMetadatas[basePetInput.baseId].skillEnhancement2 == basePetInput.skillEnhancements[1], SkillEnhancementIncorrectlyFilled() ); _setBasePet(basePetInput); } emit EditBasePets(basePetInputs); } function setBrushDistributionPercentages( uint8 brushBurntPercentage, uint8 brushTreasuryPercentage, uint8 brushDevPercentage ) external onlyOwner { require(brushBurntPercentage + brushTreasuryPercentage + brushDevPercentage == 100, PercentNotTotal100()); _brushBurntPercentage = brushBurntPercentage; _brushTreasuryPercentage = brushTreasuryPercentage; _brushDevPercentage = brushDevPercentage; emit SetBrushDistributionPercentages(brushBurntPercentage, brushTreasuryPercentage, brushDevPercentage); } */ function setReservedNameBits(uint256[] calldata positions) external onlyOwner { _reservedPetNames._addPositions(positions); } function setBridge(address bridge) external onlyOwner { _bridge = bridge; } function isPetNameReserved(string calldata petName) public view returns (bool) { return _reservedPetNames._probablyContainsString(EstforLibrary.toLower(petName)); } function getNames(uint[] calldata petIds) external view returns (string[] memory names) { names = new string[](petIds.length); for (uint256 i = 0; i < petIds.length; ++i) { names[i] = _names[petIds[i]]; } } // Inclusive & Exclusive function refreshPets(uint256 idStart, uint256 idEnd) external onlyOwner { uint[] memory petIds = new uint[](idEnd - idStart); string[] memory names = new string[](idEnd - idStart); Pet[] memory pets = new Pet[](idEnd - idStart); address[] memory owners = new address[](idEnd - idStart); uint256 realLength; for (uint256 i = idStart; i < idEnd; ++i) { if (_pets[i].baseId == 0) { continue; } petIds[realLength] = i; pets[realLength] = _pets[i]; string memory petName = _names[i]; bool isDefaultPetName = bytes(petName).length == 0; if (!isDefaultPetName) { names[realLength] = petName; } else { names[realLength] = PetNFTLibrary._defaultPetName(i); } owners[realLength++] = _pets[i].owner; } assembly ("memory-safe") { mstore(petIds, realLength) mstore(pets, realLength) mstore(names, realLength) mstore(owners, realLength) } if (names.length == 0) { return; } emit RefreshPets(petIds, pets, names, owners); } // solhint-disable-next-line no-empty-blocks function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol"; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable { /// @custom:storage-location erc7201:openzeppelin.storage.Ownable struct OwnableStorage { address _owner; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300; function _getOwnableStorage() private pure returns (OwnableStorage storage $) { assembly ("memory-safe") { $.slot := OwnableStorageLocation } } /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ function __Ownable_init(address initialOwner) internal onlyInitializing { __Ownable_init_unchained(initialOwner); } function __Ownable_init_unchained(address initialOwner) internal onlyInitializing { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { OwnableStorage storage $ = _getOwnableStorage(); return $._owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { OwnableStorage storage $ = _getOwnableStorage(); address oldOwner = $._owner; $._owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.20; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ```solidity * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Storage of the initializable contract. * * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions * when using with upgradeable contracts. * * @custom:storage-location erc7201:openzeppelin.storage.Initializable */ struct InitializableStorage { /** * @dev Indicates that the contract has been initialized. */ uint64 _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool _initializing; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00; /** * @dev The contract is already initialized. */ error InvalidInitialization(); /** * @dev The contract is not initializing. */ error NotInitializing(); /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint64 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in * production. * * Emits an {Initialized} event. */ modifier initializer() { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); // Cache values to avoid duplicated sloads bool isTopLevelCall = !$._initializing; uint64 initialized = $._initialized; // Allowed calls: // - initialSetup: the contract is not in the initializing state and no previous version was // initialized // - construction: the contract is initialized at version 1 (no reininitialization) and the // current contract is just being deployed bool initialSetup = initialized == 0 && isTopLevelCall; bool construction = initialized == 1 && address(this).code.length == 0; if (!initialSetup && !construction) { revert InvalidInitialization(); } $._initialized = 1; if (isTopLevelCall) { $._initializing = true; } _; if (isTopLevelCall) { $._initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint64 version) { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing || $._initialized >= version) { revert InvalidInitialization(); } $._initialized = version; $._initializing = true; _; $._initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { _checkInitializing(); _; } /** * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}. */ function _checkInitializing() internal view virtual { if (!_isInitializing()) { revert NotInitializing(); } } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing) { revert InvalidInitialization(); } if ($._initialized != type(uint64).max) { $._initialized = type(uint64).max; emit Initialized(type(uint64).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint64) { return _getInitializableStorage()._initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _getInitializableStorage()._initializing; } /** * @dev Returns a pointer to the storage namespace. */ // solhint-disable-next-line var-name-mixedcase function _getInitializableStorage() private pure returns (InitializableStorage storage $) { assembly ("memory-safe") { $.slot := INITIALIZABLE_STORAGE } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.20; import {IERC1822Proxiable} from "@openzeppelin/contracts/interfaces/draft-IERC1822.sol"; import {ERC1967Utils} from "@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.sol"; import {Initializable} from "./Initializable.sol"; /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. */ abstract contract UUPSUpgradeable is Initializable, IERC1822Proxiable { /// @custom:oz-upgrades-unsafe-allow state-variable-immutable address private immutable __self = address(this); /** * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)` * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called, * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string. * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function * during an upgrade. */ string public constant UPGRADE_INTERFACE_VERSION = "5.0.0"; /** * @dev The call is from an unauthorized context. */ error UUPSUnauthorizedCallContext(); /** * @dev The storage `slot` is unsupported as a UUID. */ error UUPSUnsupportedProxiableUUID(bytes32 slot); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC-1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC-1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { _checkProxy(); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { _checkNotDelegated(); _; } function __UUPSUpgradeable_init() internal onlyInitializing { } function __UUPSUpgradeable_init_unchained() internal onlyInitializing { } /** * @dev Implementation of the ERC-1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate the implementation's compatibility when performing an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual notDelegated returns (bytes32) { return ERC1967Utils.IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. * * @custom:oz-upgrades-unsafe-allow-reachable delegatecall */ function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data); } /** * @dev Reverts if the execution is not performed via delegatecall or the execution * context is not of a proxy with an ERC-1967 compliant implementation pointing to self. * See {_onlyProxy}. */ function _checkProxy() internal view virtual { if ( address(this) == __self || // Must be called through delegatecall ERC1967Utils.getImplementation() != __self // Must be called through an active proxy ) { revert UUPSUnauthorizedCallContext(); } } /** * @dev Reverts if the execution is performed via delegatecall. * See {notDelegated}. */ function _checkNotDelegated() internal view virtual { if (address(this) != __self) { // Must not be called through delegatecall revert UUPSUnauthorizedCallContext(); } } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; /** * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call. * * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value * is expected to be the implementation slot in ERC-1967. * * Emits an {IERC1967-Upgraded} event. */ function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private { try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) { if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) { revert UUPSUnsupportedProxiableUUID(slot); } ERC1967Utils.upgradeToAndCall(newImplementation, data); } catch { // The implementation is not UUPS revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; import {IERC165} from "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165Upgradeable is Initializable, IERC165 { function __ERC165_init() internal onlyInitializing { } function __ERC165_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC1822.sol) pragma solidity ^0.8.20; /** * @dev ERC-1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822Proxiable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC6093.sol) pragma solidity ^0.8.20; /** * @dev Standard ERC-20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens. */ interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender); } /** * @dev Standard ERC-721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens. */ interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator); } /** * @dev Standard ERC-1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens. */ interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC1967.sol) pragma solidity ^0.8.20; /** * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC. */ interface IERC1967 { /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Emitted when the beacon is changed. */ event BeaconUpgraded(address indexed beacon); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/IERC2981.sol) pragma solidity ^0.8.20; import {IERC165} from "../utils/introspection/IERC165.sol"; /** * @dev Interface for the NFT Royalty Standard. * * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal * support for royalty payments across all NFT marketplaces and ecosystem participants. */ interface IERC2981 is IERC165 { /** * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of * exchange. The royalty amount is denominated and should be paid in that same unit of exchange. * * NOTE: ERC-2981 allows setting the royalty to 100% of the price. In that case all the price would be sent to the * royalty receiver and 0 tokens to the seller. Contracts dealing with royalty should consider empty transfers. */ function royaltyInfo( uint256 tokenId, uint256 salePrice ) external view returns (address receiver, uint256 royaltyAmount); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.20; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {UpgradeableBeacon} will check that this address is a contract. */ function implementation() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (proxy/ERC1967/ERC1967Utils.sol) pragma solidity ^0.8.21; import {IBeacon} from "../beacon/IBeacon.sol"; import {IERC1967} from "../../interfaces/IERC1967.sol"; import {Address} from "../../utils/Address.sol"; import {StorageSlot} from "../../utils/StorageSlot.sol"; /** * @dev This library provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[ERC-1967] slots. */ library ERC1967Utils { /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev The `implementation` of the proxy is invalid. */ error ERC1967InvalidImplementation(address implementation); /** * @dev The `admin` of the proxy is invalid. */ error ERC1967InvalidAdmin(address admin); /** * @dev The `beacon` of the proxy is invalid. */ error ERC1967InvalidBeacon(address beacon); /** * @dev An upgrade function sees `msg.value > 0` that may be lost. */ error ERC1967NonPayable(); /** * @dev Returns the current implementation address. */ function getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the ERC-1967 implementation slot. */ function _setImplementation(address newImplementation) private { if (newImplementation.code.length == 0) { revert ERC1967InvalidImplementation(newImplementation); } StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Performs implementation upgrade with additional setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) internal { _setImplementation(newImplementation); emit IERC1967.Upgraded(newImplementation); if (data.length > 0) { Address.functionDelegateCall(newImplementation, data); } else { _checkNonPayable(); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Returns the current admin. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by ERC-1967) using * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103` */ function getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(ADMIN_SLOT).value; } /** * @dev Stores a new address in the ERC-1967 admin slot. */ function _setAdmin(address newAdmin) private { if (newAdmin == address(0)) { revert ERC1967InvalidAdmin(address(0)); } StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {IERC1967-AdminChanged} event. */ function changeAdmin(address newAdmin) internal { emit IERC1967.AdminChanged(getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Returns the current beacon. */ function getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(BEACON_SLOT).value; } /** * @dev Stores a new beacon in the ERC-1967 beacon slot. */ function _setBeacon(address newBeacon) private { if (newBeacon.code.length == 0) { revert ERC1967InvalidBeacon(newBeacon); } StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon; address beaconImplementation = IBeacon(newBeacon).implementation(); if (beaconImplementation.code.length == 0) { revert ERC1967InvalidImplementation(beaconImplementation); } } /** * @dev Change the beacon and trigger a setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-BeaconUpgraded} event. * * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for * efficiency. */ function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal { _setBeacon(newBeacon); emit IERC1967.BeaconUpgraded(newBeacon); if (data.length > 0) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } else { _checkNonPayable(); } } /** * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract * if an upgrade doesn't perform an initialization call. */ function _checkNonPayable() private { if (msg.value > 0) { revert ERC1967NonPayable(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/extensions/IERC1155MetadataURI.sol) pragma solidity ^0.8.20; import {IERC1155} from "../IERC1155.sol"; /** * @dev Interface of the optional ERC1155MetadataExtension interface, as defined * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[ERC]. */ interface IERC1155MetadataURI is IERC1155 { /** * @dev Returns the URI for token type `id`. * * If the `\{id\}` substring is present in the URI, it must be replaced by * clients with the actual token type ID. */ function uri(uint256 id) external view returns (string memory); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/IERC1155.sol) pragma solidity ^0.8.20; import {IERC165} from "../../utils/introspection/IERC165.sol"; /** * @dev Required interface of an ERC-1155 compliant contract, as defined in the * https://eips.ethereum.org/EIPS/eip-1155[ERC]. */ interface IERC1155 is IERC165 { /** * @dev Emitted when `value` amount of tokens of type `id` are transferred from `from` to `to` by `operator`. */ event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value); /** * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all * transfers. */ event TransferBatch( address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values ); /** * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to * `approved`. */ event ApprovalForAll(address indexed account, address indexed operator, bool approved); /** * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI. * * If an {URI} event was emitted for `id`, the standard * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value * returned by {IERC1155MetadataURI-uri}. */ event URI(string value, uint256 indexed id); /** * @dev Returns the value of tokens of token type `id` owned by `account`. */ function balanceOf(address account, uint256 id) external view returns (uint256); /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}. * * Requirements: * * - `accounts` and `ids` must have the same length. */ function balanceOfBatch( address[] calldata accounts, uint256[] calldata ids ) external view returns (uint256[] memory); /** * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`, * * Emits an {ApprovalForAll} event. * * Requirements: * * - `operator` cannot be the zero address. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns true if `operator` is approved to transfer ``account``'s tokens. * * See {setApprovalForAll}. */ function isApprovedForAll(address account, address operator) external view returns (bool); /** * @dev Transfers a `value` amount of tokens of type `id` from `from` to `to`. * * WARNING: This function can potentially allow a reentrancy attack when transferring tokens * to an untrusted contract, when invoking {onERC1155Received} on the receiver. * Ensure to follow the checks-effects-interactions pattern and consider employing * reentrancy guards when interacting with untrusted contracts. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}. * - `from` must have a balance of tokens of type `id` of at least `value` amount. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes calldata data) external; /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}. * * WARNING: This function can potentially allow a reentrancy attack when transferring tokens * to an untrusted contract, when invoking {onERC1155BatchReceived} on the receiver. * Ensure to follow the checks-effects-interactions pattern and consider employing * reentrancy guards when interacting with untrusted contracts. * * Emits either a {TransferSingle} or a {TransferBatch} event, depending on the length of the array arguments. * * Requirements: * * - `ids` and `values` must have the same length. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. */ function safeBatchTransferFrom( address from, address to, uint256[] calldata ids, uint256[] calldata values, bytes calldata data ) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/IERC1155Receiver.sol) pragma solidity ^0.8.20; import {IERC165} from "../../utils/introspection/IERC165.sol"; /** * @dev Interface that must be implemented by smart contracts in order to receive * ERC-1155 token transfers. */ interface IERC1155Receiver is IERC165 { /** * @dev Handles the receipt of a single ERC-1155 token type. This function is * called at the end of a `safeTransferFrom` after the balance has been updated. * * NOTE: To accept the transfer, this must return * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` * (i.e. 0xf23a6e61, or its own function selector). * * @param operator The address which initiated the transfer (i.e. msg.sender) * @param from The address which previously owned the token * @param id The ID of the token being transferred * @param value The amount of tokens being transferred * @param data Additional data with no specified format * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed */ function onERC1155Received( address operator, address from, uint256 id, uint256 value, bytes calldata data ) external returns (bytes4); /** * @dev Handles the receipt of a multiple ERC-1155 token types. This function * is called at the end of a `safeBatchTransferFrom` after the balances have * been updated. * * NOTE: To accept the transfer(s), this must return * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` * (i.e. 0xbc197c81, or its own function selector). * * @param operator The address which initiated the batch transfer (i.e. msg.sender) * @param from The address which previously owned the token * @param ids An array containing ids of each token being transferred (order and length must match values array) * @param values An array containing amounts of each token being transferred (order and length must match ids array) * @param data Additional data with no specified format * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed */ function onERC1155BatchReceived( address operator, address from, uint256[] calldata ids, uint256[] calldata values, bytes calldata data ) external returns (bytes4); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-20 standard as defined in the ERC. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the value of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the value of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves a `value` amount of tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 value) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets a `value` amount of tokens as the allowance of `spender` over the * caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 value) external returns (bool); /** * @dev Moves a `value` amount of tokens from `from` to `to` using the * allowance mechanism. `value` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 value) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Address.sol) pragma solidity ^0.8.20; import {Errors} from "./Errors.sol"; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev There's no code at `target` (it is not a contract). */ error AddressEmptyCode(address target); /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { if (address(this).balance < amount) { revert Errors.InsufficientBalance(address(this).balance, amount); } (bool success, ) = recipient.call{value: amount}(""); if (!success) { revert Errors.FailedCall(); } } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason or custom error, it is bubbled * up by this function (like regular Solidity function calls). However, if * the call reverted with no returned reason, this function reverts with a * {Errors.FailedCall} error. * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { if (address(this).balance < value) { revert Errors.InsufficientBalance(address(this).balance, value); } (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target * was not a contract or bubbling up the revert reason (falling back to {Errors.FailedCall}) in case * of an unsuccessful call. */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata ) internal view returns (bytes memory) { if (!success) { _revert(returndata); } else { // only check if target is a contract if the call was successful and the return data is empty // otherwise we already know that it was a contract if (returndata.length == 0 && target.code.length == 0) { revert AddressEmptyCode(target); } return returndata; } } /** * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the * revert reason or with a default {Errors.FailedCall} error. */ function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) { if (!success) { _revert(returndata); } else { return returndata; } } /** * @dev Reverts with returndata if present. Otherwise reverts with {Errors.FailedCall}. */ function _revert(bytes memory returndata) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly ("memory-safe") { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert Errors.FailedCall(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Arrays.sol) // This file was procedurally generated from scripts/generate/templates/Arrays.js. pragma solidity ^0.8.20; import {Comparators} from "./Comparators.sol"; import {SlotDerivation} from "./SlotDerivation.sol"; import {StorageSlot} from "./StorageSlot.sol"; import {Math} from "./math/Math.sol"; /** * @dev Collection of functions related to array types. */ library Arrays { using SlotDerivation for bytes32; using StorageSlot for bytes32; /** * @dev Sort an array of uint256 (in memory) following the provided comparator function. * * This function does the sorting "in place", meaning that it overrides the input. The object is returned for * convenience, but that returned value can be discarded safely if the caller has a memory pointer to the array. * * NOTE: this function's cost is `O(n · log(n))` in average and `O(n²)` in the worst case, with n the length of the * array. Using it in view functions that are executed through `eth_call` is safe, but one should be very careful * when executing this as part of a transaction. If the array being sorted is too large, the sort operation may * consume more gas than is available in a block, leading to potential DoS. * * IMPORTANT: Consider memory side-effects when using custom comparator functions that access memory in an unsafe way. */ function sort( uint256[] memory array, function(uint256, uint256) pure returns (bool) comp ) internal pure returns (uint256[] memory) { _quickSort(_begin(array), _end(array), comp); return array; } /** * @dev Variant of {sort} that sorts an array of uint256 in increasing order. */ function sort(uint256[] memory array) internal pure returns (uint256[] memory) { sort(array, Comparators.lt); return array; } /** * @dev Sort an array of address (in memory) following the provided comparator function. * * This function does the sorting "in place", meaning that it overrides the input. The object is returned for * convenience, but that returned value can be discarded safely if the caller has a memory pointer to the array. * * NOTE: this function's cost is `O(n · log(n))` in average and `O(n²)` in the worst case, with n the length of the * array. Using it in view functions that are executed through `eth_call` is safe, but one should be very careful * when executing this as part of a transaction. If the array being sorted is too large, the sort operation may * consume more gas than is available in a block, leading to potential DoS. * * IMPORTANT: Consider memory side-effects when using custom comparator functions that access memory in an unsafe way. */ function sort( address[] memory array, function(address, address) pure returns (bool) comp ) internal pure returns (address[] memory) { sort(_castToUint256Array(array), _castToUint256Comp(comp)); return array; } /** * @dev Variant of {sort} that sorts an array of address in increasing order. */ function sort(address[] memory array) internal pure returns (address[] memory) { sort(_castToUint256Array(array), Comparators.lt); return array; } /** * @dev Sort an array of bytes32 (in memory) following the provided comparator function. * * This function does the sorting "in place", meaning that it overrides the input. The object is returned for * convenience, but that returned value can be discarded safely if the caller has a memory pointer to the array. * * NOTE: this function's cost is `O(n · log(n))` in average and `O(n²)` in the worst case, with n the length of the * array. Using it in view functions that are executed through `eth_call` is safe, but one should be very careful * when executing this as part of a transaction. If the array being sorted is too large, the sort operation may * consume more gas than is available in a block, leading to potential DoS. * * IMPORTANT: Consider memory side-effects when using custom comparator functions that access memory in an unsafe way. */ function sort( bytes32[] memory array, function(bytes32, bytes32) pure returns (bool) comp ) internal pure returns (bytes32[] memory) { sort(_castToUint256Array(array), _castToUint256Comp(comp)); return array; } /** * @dev Variant of {sort} that sorts an array of bytes32 in increasing order. */ function sort(bytes32[] memory array) internal pure returns (bytes32[] memory) { sort(_castToUint256Array(array), Comparators.lt); return array; } /** * @dev Performs a quick sort of a segment of memory. The segment sorted starts at `begin` (inclusive), and stops * at end (exclusive). Sorting follows the `comp` comparator. * * Invariant: `begin <= end`. This is the case when initially called by {sort} and is preserved in subcalls. * * IMPORTANT: Memory locations between `begin` and `end` are not validated/zeroed. This function should * be used only if the limits are within a memory array. */ function _quickSort(uint256 begin, uint256 end, function(uint256, uint256) pure returns (bool) comp) private pure { unchecked { if (end - begin < 0x40) return; // Use first element as pivot uint256 pivot = _mload(begin); // Position where the pivot should be at the end of the loop uint256 pos = begin; for (uint256 it = begin + 0x20; it < end; it += 0x20) { if (comp(_mload(it), pivot)) { // If the value stored at the iterator's position comes before the pivot, we increment the // position of the pivot and move the value there. pos += 0x20; _swap(pos, it); } } _swap(begin, pos); // Swap pivot into place _quickSort(begin, pos, comp); // Sort the left side of the pivot _quickSort(pos + 0x20, end, comp); // Sort the right side of the pivot } } /** * @dev Pointer to the memory location of the first element of `array`. */ function _begin(uint256[] memory array) private pure returns (uint256 ptr) { assembly ("memory-safe") { ptr := add(array, 0x20) } } /** * @dev Pointer to the memory location of the first memory word (32bytes) after `array`. This is the memory word * that comes just after the last element of the array. */ function _end(uint256[] memory array) private pure returns (uint256 ptr) { unchecked { return _begin(array) + array.length * 0x20; } } /** * @dev Load memory word (as a uint256) at location `ptr`. */ function _mload(uint256 ptr) private pure returns (uint256 value) { assembly ("memory-safe") { value := mload(ptr) } } /** * @dev Swaps the elements memory location `ptr1` and `ptr2`. */ function _swap(uint256 ptr1, uint256 ptr2) private pure { assembly ("memory-safe") { let value1 := mload(ptr1) let value2 := mload(ptr2) mstore(ptr1, value2) mstore(ptr2, value1) } } /// @dev Helper: low level cast address memory array to uint256 memory array function _castToUint256Array(address[] memory input) private pure returns (uint256[] memory output) { assembly ("memory-safe") { output := input } } /// @dev Helper: low level cast bytes32 memory array to uint256 memory array function _castToUint256Array(bytes32[] memory input) private pure returns (uint256[] memory output) { assembly ("memory-safe") { output := input } } /// @dev Helper: low level cast address comp function to uint256 comp function function _castToUint256Comp( function(address, address) pure returns (bool) input ) private pure returns (function(uint256, uint256) pure returns (bool) output) { assembly ("memory-safe") { output := input } } /// @dev Helper: low level cast bytes32 comp function to uint256 comp function function _castToUint256Comp( function(bytes32, bytes32) pure returns (bool) input ) private pure returns (function(uint256, uint256) pure returns (bool) output) { assembly ("memory-safe") { output := input } } /** * @dev Searches a sorted `array` and returns the first index that contains * a value greater or equal to `element`. If no such index exists (i.e. all * values in the array are strictly less than `element`), the array length is * returned. Time complexity O(log n). * * NOTE: The `array` is expected to be sorted in ascending order, and to * contain no repeated elements. * * IMPORTANT: Deprecated. This implementation behaves as {lowerBound} but lacks * support for repeated elements in the array. The {lowerBound} function should * be used instead. */ function findUpperBound(uint256[] storage array, uint256 element) internal view returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeAccess(array, mid).value > element) { high = mid; } else { low = mid + 1; } } // At this point `low` is the exclusive upper bound. We will return the inclusive upper bound. if (low > 0 && unsafeAccess(array, low - 1).value == element) { return low - 1; } else { return low; } } /** * @dev Searches an `array` sorted in ascending order and returns the first * index that contains a value greater or equal than `element`. If no such index * exists (i.e. all values in the array are strictly less than `element`), the array * length is returned. Time complexity O(log n). * * See C++'s https://en.cppreference.com/w/cpp/algorithm/lower_bound[lower_bound]. */ function lowerBound(uint256[] storage array, uint256 element) internal view returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeAccess(array, mid).value < element) { // this cannot overflow because mid < high unchecked { low = mid + 1; } } else { high = mid; } } return low; } /** * @dev Searches an `array` sorted in ascending order and returns the first * index that contains a value strictly greater than `element`. If no such index * exists (i.e. all values in the array are strictly less than `element`), the array * length is returned. Time complexity O(log n). * * See C++'s https://en.cppreference.com/w/cpp/algorithm/upper_bound[upper_bound]. */ function upperBound(uint256[] storage array, uint256 element) internal view returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeAccess(array, mid).value > element) { high = mid; } else { // this cannot overflow because mid < high unchecked { low = mid + 1; } } } return low; } /** * @dev Same as {lowerBound}, but with an array in memory. */ function lowerBoundMemory(uint256[] memory array, uint256 element) internal pure returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeMemoryAccess(array, mid) < element) { // this cannot overflow because mid < high unchecked { low = mid + 1; } } else { high = mid; } } return low; } /** * @dev Same as {upperBound}, but with an array in memory. */ function upperBoundMemory(uint256[] memory array, uint256 element) internal pure returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeMemoryAccess(array, mid) > element) { high = mid; } else { // this cannot overflow because mid < high unchecked { low = mid + 1; } } } return low; } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeAccess(address[] storage arr, uint256 pos) internal pure returns (StorageSlot.AddressSlot storage) { bytes32 slot; assembly ("memory-safe") { slot := arr.slot } return slot.deriveArray().offset(pos).getAddressSlot(); } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeAccess(bytes32[] storage arr, uint256 pos) internal pure returns (StorageSlot.Bytes32Slot storage) { bytes32 slot; assembly ("memory-safe") { slot := arr.slot } return slot.deriveArray().offset(pos).getBytes32Slot(); } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeAccess(uint256[] storage arr, uint256 pos) internal pure returns (StorageSlot.Uint256Slot storage) { bytes32 slot; assembly ("memory-safe") { slot := arr.slot } return slot.deriveArray().offset(pos).getUint256Slot(); } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeMemoryAccess(address[] memory arr, uint256 pos) internal pure returns (address res) { assembly ("memory-safe") { res := mload(add(add(arr, 0x20), mul(pos, 0x20))) } } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeMemoryAccess(bytes32[] memory arr, uint256 pos) internal pure returns (bytes32 res) { assembly ("memory-safe") { res := mload(add(add(arr, 0x20), mul(pos, 0x20))) } } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeMemoryAccess(uint256[] memory arr, uint256 pos) internal pure returns (uint256 res) { assembly ("memory-safe") { res := mload(add(add(arr, 0x20), mul(pos, 0x20))) } } /** * @dev Helper to set the length of an dynamic array. Directly writing to `.length` is forbidden. * * WARNING: this does not clear elements if length is reduced, of initialize elements if length is increased. */ function unsafeSetLength(address[] storage array, uint256 len) internal { assembly ("memory-safe") { sstore(array.slot, len) } } /** * @dev Helper to set the length of an dynamic array. Directly writing to `.length` is forbidden. * * WARNING: this does not clear elements if length is reduced, of initialize elements if length is increased. */ function unsafeSetLength(bytes32[] storage array, uint256 len) internal { assembly ("memory-safe") { sstore(array.slot, len) } } /** * @dev Helper to set the length of an dynamic array. Directly writing to `.length` is forbidden. * * WARNING: this does not clear elements if length is reduced, of initialize elements if length is increased. */ function unsafeSetLength(uint256[] storage array, uint256 len) internal { assembly ("memory-safe") { sstore(array.slot, len) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Base64.sol) pragma solidity ^0.8.20; /** * @dev Provides a set of functions to operate with Base64 strings. */ library Base64 { /** * @dev Base64 Encoding/Decoding Table * See sections 4 and 5 of https://datatracker.ietf.org/doc/html/rfc4648 */ string internal constant _TABLE = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; string internal constant _TABLE_URL = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_"; /** * @dev Converts a `bytes` to its Bytes64 `string` representation. */ function encode(bytes memory data) internal pure returns (string memory) { return _encode(data, _TABLE, true); } /** * @dev Converts a `bytes` to its Bytes64Url `string` representation. * Output is not padded with `=` as specified in https://www.rfc-editor.org/rfc/rfc4648[rfc4648]. */ function encodeURL(bytes memory data) internal pure returns (string memory) { return _encode(data, _TABLE_URL, false); } /** * @dev Internal table-agnostic conversion */ function _encode(bytes memory data, string memory table, bool withPadding) private pure returns (string memory) { /** * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol */ if (data.length == 0) return ""; // If padding is enabled, the final length should be `bytes` data length divided by 3 rounded up and then // multiplied by 4 so that it leaves room for padding the last chunk // - `data.length + 2` -> Prepare for division rounding up // - `/ 3` -> Number of 3-bytes chunks (rounded up) // - `4 *` -> 4 characters for each chunk // This is equivalent to: 4 * Math.ceil(data.length / 3) // // If padding is disabled, the final length should be `bytes` data length multiplied by 4/3 rounded up as // opposed to when padding is required to fill the last chunk. // - `4 * data.length` -> 4 characters for each chunk // - ` + 2` -> Prepare for division rounding up // - `/ 3` -> Number of 3-bytes chunks (rounded up) // This is equivalent to: Math.ceil((4 * data.length) / 3) uint256 resultLength = withPadding ? 4 * ((data.length + 2) / 3) : (4 * data.length + 2) / 3; string memory result = new string(resultLength); assembly ("memory-safe") { // Prepare the lookup table (skip the first "length" byte) let tablePtr := add(table, 1) // Prepare result pointer, jump over length let resultPtr := add(result, 0x20) let dataPtr := data let endPtr := add(data, mload(data)) // In some cases, the last iteration will read bytes after the end of the data. We cache the value, and // set it to zero to make sure no dirty bytes are read in that section. let afterPtr := add(endPtr, 0x20) let afterCache := mload(afterPtr) mstore(afterPtr, 0x00) // Run over the input, 3 bytes at a time for { } lt(dataPtr, endPtr) { } { // Advance 3 bytes dataPtr := add(dataPtr, 3) let input := mload(dataPtr) // To write each character, shift the 3 byte (24 bits) chunk // 4 times in blocks of 6 bits for each character (18, 12, 6, 0) // and apply logical AND with 0x3F to bitmask the least significant 6 bits. // Use this as an index into the lookup table, mload an entire word // so the desired character is in the least significant byte, and // mstore8 this least significant byte into the result and continue. mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F)))) resultPtr := add(resultPtr, 1) // Advance } // Reset the value that was cached mstore(afterPtr, afterCache) if withPadding { // When data `bytes` is not exactly 3 bytes long // it is padded with `=` characters at the end switch mod(mload(data), 3) case 1 { mstore8(sub(resultPtr, 1), 0x3d) mstore8(sub(resultPtr, 2), 0x3d) } case 2 { mstore8(sub(resultPtr, 1), 0x3d) } } } return result; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Comparators.sol) pragma solidity ^0.8.20; /** * @dev Provides a set of functions to compare values. * * _Available since v5.1._ */ library Comparators { function lt(uint256 a, uint256 b) internal pure returns (bool) { return a < b; } function gt(uint256 a, uint256 b) internal pure returns (bool) { return a > b; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Errors.sol) pragma solidity ^0.8.20; /** * @dev Collection of common custom errors used in multiple contracts * * IMPORTANT: Backwards compatibility is not guaranteed in future versions of the library. * It is recommended to avoid relying on the error API for critical functionality. * * _Available since v5.1._ */ library Errors { /** * @dev The ETH balance of the account is not enough to perform the operation. */ error InsufficientBalance(uint256 balance, uint256 needed); /** * @dev A call to an address target failed. The target may have reverted. */ error FailedCall(); /** * @dev The deployment failed. */ error FailedDeployment(); /** * @dev A necessary precompile is missing. */ error MissingPrecompile(address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[ERC]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/Math.sol) pragma solidity ^0.8.20; import {Panic} from "../Panic.sol"; import {SafeCast} from "./SafeCast.sol"; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an success flag (no overflow). */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow). */ function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow). */ function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a success flag (no division by zero). */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero). */ function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, uint256 a, uint256 b) internal pure returns (uint256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * SafeCast.toUint(condition)); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. Panic.panic(Panic.DIVISION_BY_ZERO); } // The following calculation ensures accurate ceiling division without overflow. // Since a is non-zero, (a - 1) / b will not overflow. // The largest possible result occurs when (a - 1) / b is type(uint256).max, // but the largest value we can obtain is type(uint256).max - 1, which happens // when a = type(uint256).max and b = 1. unchecked { return SafeCast.toUint(a > 0) * ((a - 1) / b + 1); } } /** * @dev Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * * Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2²⁵⁶ and mod 2²⁵⁶ - 1, then use // the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2²⁵⁶ + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly ("memory-safe") { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2²⁵⁶. Also prevents denominator == 0. if (denominator <= prod1) { Panic.panic(ternary(denominator == 0, Panic.DIVISION_BY_ZERO, Panic.UNDER_OVERFLOW)); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly ("memory-safe") { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly ("memory-safe") { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2²⁵⁶ / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2²⁵⁶. Now that denominator is an odd number, it has an inverse modulo 2²⁵⁶ such // that denominator * inv ≡ 1 mod 2²⁵⁶. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv ≡ 1 mod 2⁴. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2⁸ inverse *= 2 - denominator * inverse; // inverse mod 2¹⁶ inverse *= 2 - denominator * inverse; // inverse mod 2³² inverse *= 2 - denominator * inverse; // inverse mod 2⁶⁴ inverse *= 2 - denominator * inverse; // inverse mod 2¹²⁸ inverse *= 2 - denominator * inverse; // inverse mod 2²⁵⁶ // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2²⁵⁶. Since the preconditions guarantee that the outcome is // less than 2²⁵⁶, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @dev Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { return mulDiv(x, y, denominator) + SafeCast.toUint(unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0); } /** * @dev Calculate the modular multiplicative inverse of a number in Z/nZ. * * If n is a prime, then Z/nZ is a field. In that case all elements are inversible, except 0. * If n is not a prime, then Z/nZ is not a field, and some elements might not be inversible. * * If the input value is not inversible, 0 is returned. * * NOTE: If you know for sure that n is (big) a prime, it may be cheaper to use Fermat's little theorem and get the * inverse using `Math.modExp(a, n - 2, n)`. See {invModPrime}. */ function invMod(uint256 a, uint256 n) internal pure returns (uint256) { unchecked { if (n == 0) return 0; // The inverse modulo is calculated using the Extended Euclidean Algorithm (iterative version) // Used to compute integers x and y such that: ax + ny = gcd(a, n). // When the gcd is 1, then the inverse of a modulo n exists and it's x. // ax + ny = 1 // ax = 1 + (-y)n // ax ≡ 1 (mod n) # x is the inverse of a modulo n // If the remainder is 0 the gcd is n right away. uint256 remainder = a % n; uint256 gcd = n; // Therefore the initial coefficients are: // ax + ny = gcd(a, n) = n // 0a + 1n = n int256 x = 0; int256 y = 1; while (remainder != 0) { uint256 quotient = gcd / remainder; (gcd, remainder) = ( // The old remainder is the next gcd to try. remainder, // Compute the next remainder. // Can't overflow given that (a % gcd) * (gcd // (a % gcd)) <= gcd // where gcd is at most n (capped to type(uint256).max) gcd - remainder * quotient ); (x, y) = ( // Increment the coefficient of a. y, // Decrement the coefficient of n. // Can overflow, but the result is casted to uint256 so that the // next value of y is "wrapped around" to a value between 0 and n - 1. x - y * int256(quotient) ); } if (gcd != 1) return 0; // No inverse exists. return ternary(x < 0, n - uint256(-x), uint256(x)); // Wrap the result if it's negative. } } /** * @dev Variant of {invMod}. More efficient, but only works if `p` is known to be a prime greater than `2`. * * From https://en.wikipedia.org/wiki/Fermat%27s_little_theorem[Fermat's little theorem], we know that if p is * prime, then `a**(p-1) ≡ 1 mod p`. As a consequence, we have `a * a**(p-2) ≡ 1 mod p`, which means that * `a**(p-2)` is the modular multiplicative inverse of a in Fp. * * NOTE: this function does NOT check that `p` is a prime greater than `2`. */ function invModPrime(uint256 a, uint256 p) internal view returns (uint256) { unchecked { return Math.modExp(a, p - 2, p); } } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m) * * Requirements: * - modulus can't be zero * - underlying staticcall to precompile must succeed * * IMPORTANT: The result is only valid if the underlying call succeeds. When using this function, make * sure the chain you're using it on supports the precompiled contract for modular exponentiation * at address 0x05 as specified in https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, * the underlying function will succeed given the lack of a revert, but the result may be incorrectly * interpreted as 0. */ function modExp(uint256 b, uint256 e, uint256 m) internal view returns (uint256) { (bool success, uint256 result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m). * It includes a success flag indicating if the operation succeeded. Operation will be marked as failed if trying * to operate modulo 0 or if the underlying precompile reverted. * * IMPORTANT: The result is only valid if the success flag is true. When using this function, make sure the chain * you're using it on supports the precompiled contract for modular exponentiation at address 0x05 as specified in * https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, the underlying function will succeed given the lack * of a revert, but the result may be incorrectly interpreted as 0. */ function tryModExp(uint256 b, uint256 e, uint256 m) internal view returns (bool success, uint256 result) { if (m == 0) return (false, 0); assembly ("memory-safe") { let ptr := mload(0x40) // | Offset | Content | Content (Hex) | // |-----------|------------|--------------------------------------------------------------------| // | 0x00:0x1f | size of b | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x20:0x3f | size of e | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x40:0x5f | size of m | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x60:0x7f | value of b | 0x<.............................................................b> | // | 0x80:0x9f | value of e | 0x<.............................................................e> | // | 0xa0:0xbf | value of m | 0x<.............................................................m> | mstore(ptr, 0x20) mstore(add(ptr, 0x20), 0x20) mstore(add(ptr, 0x40), 0x20) mstore(add(ptr, 0x60), b) mstore(add(ptr, 0x80), e) mstore(add(ptr, 0xa0), m) // Given the result < m, it's guaranteed to fit in 32 bytes, // so we can use the memory scratch space located at offset 0. success := staticcall(gas(), 0x05, ptr, 0xc0, 0x00, 0x20) result := mload(0x00) } } /** * @dev Variant of {modExp} that supports inputs of arbitrary length. */ function modExp(bytes memory b, bytes memory e, bytes memory m) internal view returns (bytes memory) { (bool success, bytes memory result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Variant of {tryModExp} that supports inputs of arbitrary length. */ function tryModExp( bytes memory b, bytes memory e, bytes memory m ) internal view returns (bool success, bytes memory result) { if (_zeroBytes(m)) return (false, new bytes(0)); uint256 mLen = m.length; // Encode call args in result and move the free memory pointer result = abi.encodePacked(b.length, e.length, mLen, b, e, m); assembly ("memory-safe") { let dataPtr := add(result, 0x20) // Write result on top of args to avoid allocating extra memory. success := staticcall(gas(), 0x05, dataPtr, mload(result), dataPtr, mLen) // Overwrite the length. // result.length > returndatasize() is guaranteed because returndatasize() == m.length mstore(result, mLen) // Set the memory pointer after the returned data. mstore(0x40, add(dataPtr, mLen)) } } /** * @dev Returns whether the provided byte array is zero. */ function _zeroBytes(bytes memory byteArray) private pure returns (bool) { for (uint256 i = 0; i < byteArray.length; ++i) { if (byteArray[i] != 0) { return false; } } return true; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * This method is based on Newton's method for computing square roots; the algorithm is restricted to only * using integer operations. */ function sqrt(uint256 a) internal pure returns (uint256) { unchecked { // Take care of easy edge cases when a == 0 or a == 1 if (a <= 1) { return a; } // In this function, we use Newton's method to get a root of `f(x) := x² - a`. It involves building a // sequence x_n that converges toward sqrt(a). For each iteration x_n, we also define the error between // the current value as `ε_n = | x_n - sqrt(a) |`. // // For our first estimation, we consider `e` the smallest power of 2 which is bigger than the square root // of the target. (i.e. `2**(e-1) ≤ sqrt(a) < 2**e`). We know that `e ≤ 128` because `(2¹²⁸)² = 2²⁵⁶` is // bigger than any uint256. // // By noticing that // `2**(e-1) ≤ sqrt(a) < 2**e → (2**(e-1))² ≤ a < (2**e)² → 2**(2*e-2) ≤ a < 2**(2*e)` // we can deduce that `e - 1` is `log2(a) / 2`. We can thus compute `x_n = 2**(e-1)` using a method similar // to the msb function. uint256 aa = a; uint256 xn = 1; if (aa >= (1 << 128)) { aa >>= 128; xn <<= 64; } if (aa >= (1 << 64)) { aa >>= 64; xn <<= 32; } if (aa >= (1 << 32)) { aa >>= 32; xn <<= 16; } if (aa >= (1 << 16)) { aa >>= 16; xn <<= 8; } if (aa >= (1 << 8)) { aa >>= 8; xn <<= 4; } if (aa >= (1 << 4)) { aa >>= 4; xn <<= 2; } if (aa >= (1 << 2)) { xn <<= 1; } // We now have x_n such that `x_n = 2**(e-1) ≤ sqrt(a) < 2**e = 2 * x_n`. This implies ε_n ≤ 2**(e-1). // // We can refine our estimation by noticing that the middle of that interval minimizes the error. // If we move x_n to equal 2**(e-1) + 2**(e-2), then we reduce the error to ε_n ≤ 2**(e-2). // This is going to be our x_0 (and ε_0) xn = (3 * xn) >> 1; // ε_0 := | x_0 - sqrt(a) | ≤ 2**(e-2) // From here, Newton's method give us: // x_{n+1} = (x_n + a / x_n) / 2 // // One should note that: // x_{n+1}² - a = ((x_n + a / x_n) / 2)² - a // = ((x_n² + a) / (2 * x_n))² - a // = (x_n⁴ + 2 * a * x_n² + a²) / (4 * x_n²) - a // = (x_n⁴ + 2 * a * x_n² + a² - 4 * a * x_n²) / (4 * x_n²) // = (x_n⁴ - 2 * a * x_n² + a²) / (4 * x_n²) // = (x_n² - a)² / (2 * x_n)² // = ((x_n² - a) / (2 * x_n))² // ≥ 0 // Which proves that for all n ≥ 1, sqrt(a) ≤ x_n // // This gives us the proof of quadratic convergence of the sequence: // ε_{n+1} = | x_{n+1} - sqrt(a) | // = | (x_n + a / x_n) / 2 - sqrt(a) | // = | (x_n² + a - 2*x_n*sqrt(a)) / (2 * x_n) | // = | (x_n - sqrt(a))² / (2 * x_n) | // = | ε_n² / (2 * x_n) | // = ε_n² / | (2 * x_n) | // // For the first iteration, we have a special case where x_0 is known: // ε_1 = ε_0² / | (2 * x_0) | // ≤ (2**(e-2))² / (2 * (2**(e-1) + 2**(e-2))) // ≤ 2**(2*e-4) / (3 * 2**(e-1)) // ≤ 2**(e-3) / 3 // ≤ 2**(e-3-log2(3)) // ≤ 2**(e-4.5) // // For the following iterations, we use the fact that, 2**(e-1) ≤ sqrt(a) ≤ x_n: // ε_{n+1} = ε_n² / | (2 * x_n) | // ≤ (2**(e-k))² / (2 * 2**(e-1)) // ≤ 2**(2*e-2*k) / 2**e // ≤ 2**(e-2*k) xn = (xn + a / xn) >> 1; // ε_1 := | x_1 - sqrt(a) | ≤ 2**(e-4.5) -- special case, see above xn = (xn + a / xn) >> 1; // ε_2 := | x_2 - sqrt(a) | ≤ 2**(e-9) -- general case with k = 4.5 xn = (xn + a / xn) >> 1; // ε_3 := | x_3 - sqrt(a) | ≤ 2**(e-18) -- general case with k = 9 xn = (xn + a / xn) >> 1; // ε_4 := | x_4 - sqrt(a) | ≤ 2**(e-36) -- general case with k = 18 xn = (xn + a / xn) >> 1; // ε_5 := | x_5 - sqrt(a) | ≤ 2**(e-72) -- general case with k = 36 xn = (xn + a / xn) >> 1; // ε_6 := | x_6 - sqrt(a) | ≤ 2**(e-144) -- general case with k = 72 // Because e ≤ 128 (as discussed during the first estimation phase), we know have reached a precision // ε_6 ≤ 2**(e-144) < 1. Given we're operating on integers, then we can ensure that xn is now either // sqrt(a) or sqrt(a) + 1. return xn - SafeCast.toUint(xn > a / xn); } } /** * @dev Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && result * result < a); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; uint256 exp; unchecked { exp = 128 * SafeCast.toUint(value > (1 << 128) - 1); value >>= exp; result += exp; exp = 64 * SafeCast.toUint(value > (1 << 64) - 1); value >>= exp; result += exp; exp = 32 * SafeCast.toUint(value > (1 << 32) - 1); value >>= exp; result += exp; exp = 16 * SafeCast.toUint(value > (1 << 16) - 1); value >>= exp; result += exp; exp = 8 * SafeCast.toUint(value > (1 << 8) - 1); value >>= exp; result += exp; exp = 4 * SafeCast.toUint(value > (1 << 4) - 1); value >>= exp; result += exp; exp = 2 * SafeCast.toUint(value > (1 << 2) - 1); value >>= exp; result += exp; result += SafeCast.toUint(value > 1); } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << result < value); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 10 ** result < value); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; uint256 isGt; unchecked { isGt = SafeCast.toUint(value > (1 << 128) - 1); value >>= isGt * 128; result += isGt * 16; isGt = SafeCast.toUint(value > (1 << 64) - 1); value >>= isGt * 64; result += isGt * 8; isGt = SafeCast.toUint(value > (1 << 32) - 1); value >>= isGt * 32; result += isGt * 4; isGt = SafeCast.toUint(value > (1 << 16) - 1); value >>= isGt * 16; result += isGt * 2; result += SafeCast.toUint(value > (1 << 8) - 1); } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << (result << 3) < value); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SafeCast.sol) // This file was procedurally generated from scripts/generate/templates/SafeCast.js. pragma solidity ^0.8.20; /** * @dev Wrappers over Solidity's uintXX/intXX/bool casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. */ library SafeCast { /** * @dev Value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value); /** * @dev An int value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedIntToUint(int256 value); /** * @dev Value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedIntDowncast(uint8 bits, int256 value); /** * @dev An uint value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedUintToInt(uint256 value); /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits */ function toUint248(uint256 value) internal pure returns (uint248) { if (value > type(uint248).max) { revert SafeCastOverflowedUintDowncast(248, value); } return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits */ function toUint240(uint256 value) internal pure returns (uint240) { if (value > type(uint240).max) { revert SafeCastOverflowedUintDowncast(240, value); } return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits */ function toUint232(uint256 value) internal pure returns (uint232) { if (value > type(uint232).max) { revert SafeCastOverflowedUintDowncast(232, value); } return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits */ function toUint224(uint256 value) internal pure returns (uint224) { if (value > type(uint224).max) { revert SafeCastOverflowedUintDowncast(224, value); } return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits */ function toUint216(uint256 value) internal pure returns (uint216) { if (value > type(uint216).max) { revert SafeCastOverflowedUintDowncast(216, value); } return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits */ function toUint208(uint256 value) internal pure returns (uint208) { if (value > type(uint208).max) { revert SafeCastOverflowedUintDowncast(208, value); } return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits */ function toUint200(uint256 value) internal pure returns (uint200) { if (value > type(uint200).max) { revert SafeCastOverflowedUintDowncast(200, value); } return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits */ function toUint192(uint256 value) internal pure returns (uint192) { if (value > type(uint192).max) { revert SafeCastOverflowedUintDowncast(192, value); } return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits */ function toUint184(uint256 value) internal pure returns (uint184) { if (value > type(uint184).max) { revert SafeCastOverflowedUintDowncast(184, value); } return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits */ function toUint176(uint256 value) internal pure returns (uint176) { if (value > type(uint176).max) { revert SafeCastOverflowedUintDowncast(176, value); } return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits */ function toUint168(uint256 value) internal pure returns (uint168) { if (value > type(uint168).max) { revert SafeCastOverflowedUintDowncast(168, value); } return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits */ function toUint160(uint256 value) internal pure returns (uint160) { if (value > type(uint160).max) { revert SafeCastOverflowedUintDowncast(160, value); } return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits */ function toUint152(uint256 value) internal pure returns (uint152) { if (value > type(uint152).max) { revert SafeCastOverflowedUintDowncast(152, value); } return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits */ function toUint144(uint256 value) internal pure returns (uint144) { if (value > type(uint144).max) { revert SafeCastOverflowedUintDowncast(144, value); } return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits */ function toUint136(uint256 value) internal pure returns (uint136) { if (value > type(uint136).max) { revert SafeCastOverflowedUintDowncast(136, value); } return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits */ function toUint128(uint256 value) internal pure returns (uint128) { if (value > type(uint128).max) { revert SafeCastOverflowedUintDowncast(128, value); } return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits */ function toUint120(uint256 value) internal pure returns (uint120) { if (value > type(uint120).max) { revert SafeCastOverflowedUintDowncast(120, value); } return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits */ function toUint112(uint256 value) internal pure returns (uint112) { if (value > type(uint112).max) { revert SafeCastOverflowedUintDowncast(112, value); } return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits */ function toUint104(uint256 value) internal pure returns (uint104) { if (value > type(uint104).max) { revert SafeCastOverflowedUintDowncast(104, value); } return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits */ function toUint96(uint256 value) internal pure returns (uint96) { if (value > type(uint96).max) { revert SafeCastOverflowedUintDowncast(96, value); } return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits */ function toUint88(uint256 value) internal pure returns (uint88) { if (value > type(uint88).max) { revert SafeCastOverflowedUintDowncast(88, value); } return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits */ function toUint80(uint256 value) internal pure returns (uint80) { if (value > type(uint80).max) { revert SafeCastOverflowedUintDowncast(80, value); } return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits */ function toUint72(uint256 value) internal pure returns (uint72) { if (value > type(uint72).max) { revert SafeCastOverflowedUintDowncast(72, value); } return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits */ function toUint64(uint256 value) internal pure returns (uint64) { if (value > type(uint64).max) { revert SafeCastOverflowedUintDowncast(64, value); } return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits */ function toUint56(uint256 value) internal pure returns (uint56) { if (value > type(uint56).max) { revert SafeCastOverflowedUintDowncast(56, value); } return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits */ function toUint48(uint256 value) internal pure returns (uint48) { if (value > type(uint48).max) { revert SafeCastOverflowedUintDowncast(48, value); } return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits */ function toUint40(uint256 value) internal pure returns (uint40) { if (value > type(uint40).max) { revert SafeCastOverflowedUintDowncast(40, value); } return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits */ function toUint32(uint256 value) internal pure returns (uint32) { if (value > type(uint32).max) { revert SafeCastOverflowedUintDowncast(32, value); } return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits */ function toUint24(uint256 value) internal pure returns (uint24) { if (value > type(uint24).max) { revert SafeCastOverflowedUintDowncast(24, value); } return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits */ function toUint16(uint256 value) internal pure returns (uint16) { if (value > type(uint16).max) { revert SafeCastOverflowedUintDowncast(16, value); } return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits */ function toUint8(uint256 value) internal pure returns (uint8) { if (value > type(uint8).max) { revert SafeCastOverflowedUintDowncast(8, value); } return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. */ function toUint256(int256 value) internal pure returns (uint256) { if (value < 0) { revert SafeCastOverflowedIntToUint(value); } return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits */ function toInt248(int256 value) internal pure returns (int248 downcasted) { downcasted = int248(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(248, value); } } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits */ function toInt240(int256 value) internal pure returns (int240 downcasted) { downcasted = int240(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(240, value); } } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits */ function toInt232(int256 value) internal pure returns (int232 downcasted) { downcasted = int232(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(232, value); } } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits */ function toInt224(int256 value) internal pure returns (int224 downcasted) { downcasted = int224(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(224, value); } } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits */ function toInt216(int256 value) internal pure returns (int216 downcasted) { downcasted = int216(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(216, value); } } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits */ function toInt208(int256 value) internal pure returns (int208 downcasted) { downcasted = int208(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(208, value); } } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits */ function toInt200(int256 value) internal pure returns (int200 downcasted) { downcasted = int200(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(200, value); } } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits */ function toInt192(int256 value) internal pure returns (int192 downcasted) { downcasted = int192(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(192, value); } } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits */ function toInt184(int256 value) internal pure returns (int184 downcasted) { downcasted = int184(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(184, value); } } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits */ function toInt176(int256 value) internal pure returns (int176 downcasted) { downcasted = int176(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(176, value); } } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits */ function toInt168(int256 value) internal pure returns (int168 downcasted) { downcasted = int168(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(168, value); } } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits */ function toInt160(int256 value) internal pure returns (int160 downcasted) { downcasted = int160(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(160, value); } } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits */ function toInt152(int256 value) internal pure returns (int152 downcasted) { downcasted = int152(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(152, value); } } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits */ function toInt144(int256 value) internal pure returns (int144 downcasted) { downcasted = int144(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(144, value); } } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits */ function toInt136(int256 value) internal pure returns (int136 downcasted) { downcasted = int136(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(136, value); } } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits */ function toInt128(int256 value) internal pure returns (int128 downcasted) { downcasted = int128(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(128, value); } } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits */ function toInt120(int256 value) internal pure returns (int120 downcasted) { downcasted = int120(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(120, value); } } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits */ function toInt112(int256 value) internal pure returns (int112 downcasted) { downcasted = int112(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(112, value); } } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits */ function toInt104(int256 value) internal pure returns (int104 downcasted) { downcasted = int104(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(104, value); } } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits */ function toInt96(int256 value) internal pure returns (int96 downcasted) { downcasted = int96(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(96, value); } } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits */ function toInt88(int256 value) internal pure returns (int88 downcasted) { downcasted = int88(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(88, value); } } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits */ function toInt80(int256 value) internal pure returns (int80 downcasted) { downcasted = int80(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(80, value); } } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits */ function toInt72(int256 value) internal pure returns (int72 downcasted) { downcasted = int72(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(72, value); } } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits */ function toInt64(int256 value) internal pure returns (int64 downcasted) { downcasted = int64(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(64, value); } } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits */ function toInt56(int256 value) internal pure returns (int56 downcasted) { downcasted = int56(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(56, value); } } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits */ function toInt48(int256 value) internal pure returns (int48 downcasted) { downcasted = int48(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(48, value); } } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits */ function toInt40(int256 value) internal pure returns (int40 downcasted) { downcasted = int40(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(40, value); } } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits */ function toInt32(int256 value) internal pure returns (int32 downcasted) { downcasted = int32(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(32, value); } } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits */ function toInt24(int256 value) internal pure returns (int24 downcasted) { downcasted = int24(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(24, value); } } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits */ function toInt16(int256 value) internal pure returns (int16 downcasted) { downcasted = int16(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(16, value); } } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits */ function toInt8(int256 value) internal pure returns (int8 downcasted) { downcasted = int8(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(8, value); } } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive if (value > uint256(type(int256).max)) { revert SafeCastOverflowedUintToInt(value); } return int256(value); } /** * @dev Cast a boolean (false or true) to a uint256 (0 or 1) with no jump. */ function toUint(bool b) internal pure returns (uint256 u) { assembly ("memory-safe") { u := iszero(iszero(b)) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; import {SafeCast} from "./SafeCast.sol"; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, int256 a, int256 b) internal pure returns (int256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * int256(SafeCast.toUint(condition))); } } /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // Formula from the "Bit Twiddling Hacks" by Sean Eron Anderson. // Since `n` is a signed integer, the generated bytecode will use the SAR opcode to perform the right shift, // taking advantage of the most significant (or "sign" bit) in two's complement representation. // This opcode adds new most significant bits set to the value of the previous most significant bit. As a result, // the mask will either be `bytes32(0)` (if n is positive) or `~bytes32(0)` (if n is negative). int256 mask = n >> 255; // A `bytes32(0)` mask leaves the input unchanged, while a `~bytes32(0)` mask complements it. return uint256((n + mask) ^ mask); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Panic.sol) pragma solidity ^0.8.20; /** * @dev Helper library for emitting standardized panic codes. * * ```solidity * contract Example { * using Panic for uint256; * * // Use any of the declared internal constants * function foo() { Panic.GENERIC.panic(); } * * // Alternatively * function foo() { Panic.panic(Panic.GENERIC); } * } * ``` * * Follows the list from https://github.com/ethereum/solidity/blob/v0.8.24/libsolutil/ErrorCodes.h[libsolutil]. * * _Available since v5.1._ */ // slither-disable-next-line unused-state library Panic { /// @dev generic / unspecified error uint256 internal constant GENERIC = 0x00; /// @dev used by the assert() builtin uint256 internal constant ASSERT = 0x01; /// @dev arithmetic underflow or overflow uint256 internal constant UNDER_OVERFLOW = 0x11; /// @dev division or modulo by zero uint256 internal constant DIVISION_BY_ZERO = 0x12; /// @dev enum conversion error uint256 internal constant ENUM_CONVERSION_ERROR = 0x21; /// @dev invalid encoding in storage uint256 internal constant STORAGE_ENCODING_ERROR = 0x22; /// @dev empty array pop uint256 internal constant EMPTY_ARRAY_POP = 0x31; /// @dev array out of bounds access uint256 internal constant ARRAY_OUT_OF_BOUNDS = 0x32; /// @dev resource error (too large allocation or too large array) uint256 internal constant RESOURCE_ERROR = 0x41; /// @dev calling invalid internal function uint256 internal constant INVALID_INTERNAL_FUNCTION = 0x51; /// @dev Reverts with a panic code. Recommended to use with /// the internal constants with predefined codes. function panic(uint256 code) internal pure { assembly ("memory-safe") { mstore(0x00, 0x4e487b71) mstore(0x20, code) revert(0x1c, 0x24) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/SlotDerivation.sol) // This file was procedurally generated from scripts/generate/templates/SlotDerivation.js. pragma solidity ^0.8.20; /** * @dev Library for computing storage (and transient storage) locations from namespaces and deriving slots * corresponding to standard patterns. The derivation method for array and mapping matches the storage layout used by * the solidity language / compiler. * * See https://docs.soliditylang.org/en/v0.8.20/internals/layout_in_storage.html#mappings-and-dynamic-arrays[Solidity docs for mappings and dynamic arrays.]. * * Example usage: * ```solidity * contract Example { * // Add the library methods * using StorageSlot for bytes32; * using SlotDerivation for bytes32; * * // Declare a namespace * string private constant _NAMESPACE = "<namespace>" // eg. OpenZeppelin.Slot * * function setValueInNamespace(uint256 key, address newValue) internal { * _NAMESPACE.erc7201Slot().deriveMapping(key).getAddressSlot().value = newValue; * } * * function getValueInNamespace(uint256 key) internal view returns (address) { * return _NAMESPACE.erc7201Slot().deriveMapping(key).getAddressSlot().value; * } * } * ``` * * TIP: Consider using this library along with {StorageSlot}. * * NOTE: This library provides a way to manipulate storage locations in a non-standard way. Tooling for checking * upgrade safety will ignore the slots accessed through this library. * * _Available since v5.1._ */ library SlotDerivation { /** * @dev Derive an ERC-7201 slot from a string (namespace). */ function erc7201Slot(string memory namespace) internal pure returns (bytes32 slot) { assembly ("memory-safe") { mstore(0x00, sub(keccak256(add(namespace, 0x20), mload(namespace)), 1)) slot := and(keccak256(0x00, 0x20), not(0xff)) } } /** * @dev Add an offset to a slot to get the n-th element of a structure or an array. */ function offset(bytes32 slot, uint256 pos) internal pure returns (bytes32 result) { unchecked { return bytes32(uint256(slot) + pos); } } /** * @dev Derive the location of the first element in an array from the slot where the length is stored. */ function deriveArray(bytes32 slot) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, slot) result := keccak256(0x00, 0x20) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, address key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, and(key, shr(96, not(0)))) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, bool key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, iszero(iszero(key))) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, bytes32 key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, key) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, uint256 key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, key) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, int256 key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, key) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, string memory key) internal pure returns (bytes32 result) { assembly ("memory-safe") { let length := mload(key) let begin := add(key, 0x20) let end := add(begin, length) let cache := mload(end) mstore(end, slot) result := keccak256(begin, add(length, 0x20)) mstore(end, cache) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, bytes memory key) internal pure returns (bytes32 result) { assembly ("memory-safe") { let length := mload(key) let begin := add(key, 0x20) let end := add(begin, length) let cache := mload(end) mstore(end, slot) result := keccak256(begin, add(length, 0x20)) mstore(end, cache) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/StorageSlot.sol) // This file was procedurally generated from scripts/generate/templates/StorageSlot.js. pragma solidity ^0.8.20; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC-1967 implementation slot: * ```solidity * contract ERC1967 { * // Define the slot. Alternatively, use the SlotDerivation library to derive the slot. * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(newImplementation.code.length > 0); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * TIP: Consider using this library along with {SlotDerivation}. */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct Int256Slot { int256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Int256Slot` with member `value` located at `slot`. */ function getInt256Slot(bytes32 slot) internal pure returns (Int256Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { assembly ("memory-safe") { r.slot := store.slot } } /** * @dev Returns a `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { assembly ("memory-safe") { r.slot := store.slot } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Strings.sol) pragma solidity ^0.8.20; import {Math} from "./math/Math.sol"; import {SignedMath} from "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; assembly ("memory-safe") { ptr := add(buffer, add(32, length)) } while (true) { ptr--; assembly ("memory-safe") { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Converts an `address` with fixed length of 20 bytes to its checksummed ASCII `string` hexadecimal * representation, according to EIP-55. */ function toChecksumHexString(address addr) internal pure returns (string memory) { bytes memory buffer = bytes(toHexString(addr)); // hash the hex part of buffer (skip length + 2 bytes, length 40) uint256 hashValue; assembly ("memory-safe") { hashValue := shr(96, keccak256(add(buffer, 0x22), 40)) } for (uint256 i = 41; i > 1; --i) { // possible values for buffer[i] are 48 (0) to 57 (9) and 97 (a) to 102 (f) if (hashValue & 0xf > 7 && uint8(buffer[i]) > 96) { // case shift by xoring with 0x20 buffer[i] ^= 0x20; } hashValue >>= 4; } return string(buffer); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/structs/BitMaps.sol) pragma solidity ^0.8.20; /** * @dev Library for managing uint256 to bool mapping in a compact and efficient way, provided the keys are sequential. * Largely inspired by Uniswap's https://github.com/Uniswap/merkle-distributor/blob/master/contracts/MerkleDistributor.sol[merkle-distributor]. * * BitMaps pack 256 booleans across each bit of a single 256-bit slot of `uint256` type. * Hence booleans corresponding to 256 _sequential_ indices would only consume a single slot, * unlike the regular `bool` which would consume an entire slot for a single value. * * This results in gas savings in two ways: * * - Setting a zero value to non-zero only once every 256 times * - Accessing the same warm slot for every 256 _sequential_ indices */ library BitMaps { struct BitMap { mapping(uint256 bucket => uint256) _data; } /** * @dev Returns whether the bit at `index` is set. */ function get(BitMap storage bitmap, uint256 index) internal view returns (bool) { uint256 bucket = index >> 8; uint256 mask = 1 << (index & 0xff); return bitmap._data[bucket] & mask != 0; } /** * @dev Sets the bit at `index` to the boolean `value`. */ function setTo(BitMap storage bitmap, uint256 index, bool value) internal { if (value) { set(bitmap, index); } else { unset(bitmap, index); } } /** * @dev Sets the bit at `index`. */ function set(BitMap storage bitmap, uint256 index) internal { uint256 bucket = index >> 8; uint256 mask = 1 << (index & 0xff); bitmap._data[bucket] |= mask; } /** * @dev Unsets the bit at `index`. */ function unset(BitMap storage bitmap, uint256 index) internal { uint256 bucket = index >> 8; uint256 mask = 1 << (index & 0xff); bitmap._data[bucket] &= ~mask; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; contract AdminAccess is UUPSUpgradeable, OwnableUpgradeable { mapping(address admin => bool isAdmin) private _admins; mapping(address admin => bool isAdmin) private _promotionalAdmins; /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } function initialize(address[] calldata admins, address[] calldata promotionalAdmins) public initializer { __Ownable_init(_msgSender()); __UUPSUpgradeable_init(); _updateAdmins(admins, true); _updatePromotionalAdmins(promotionalAdmins, true); } function _updateAdmins(address[] calldata admins, bool hasAdmin) internal { uint256 bounds = admins.length; for (uint256 i; i < bounds; ++i) { _admins[admins[i]] = hasAdmin; } } function _updatePromotionalAdmins(address[] calldata promotionalAdmins, bool hasAdmin) internal { uint256 bounds = promotionalAdmins.length; for (uint256 i; i < bounds; ++i) { _promotionalAdmins[promotionalAdmins[i]] = hasAdmin; } } function isAdmin(address admin) external view returns (bool) { return _admins[admin]; } function addAdmins(address[] calldata admins) external onlyOwner { _updateAdmins(admins, true); } function removeAdmins(address[] calldata admins) external onlyOwner { _updateAdmins(admins, false); } function isPromotionalAdmin(address admin) external view returns (bool) { return _promotionalAdmins[admin]; } function addPromotionalAdmins(address[] calldata admins) external onlyOwner { _updatePromotionalAdmins(admins, true); } function removePromotionalAdmins(address[] calldata admins) external onlyOwner { _updatePromotionalAdmins(admins, false); } // solhint-disable-next-line no-empty-blocks function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {IPlayers} from "./interfaces/IPlayers.sol"; // solhint-disable-next-line no-global-import import "./globals/all.sol"; // This file contains methods for interacting with generic functions like trimming strings, lowercase etc. // Also has some shared functions for rewards library EstforLibrary { error RandomRewardsMustBeInOrder(uint16 chance1, uint16 chance2); error RandomRewardNoDuplicates(); error GuaranteedRewardsNoDuplicates(); error TooManyGuaranteedRewards(); error TooManyRandomRewards(); function isWhitespace(bytes1 _char) internal pure returns (bool) { return _char == 0x20 || // Space _char == 0x09 || // Tab _char == 0x0a || // Line feed _char == 0x0D || // Carriage return _char == 0x0B || // Vertical tab _char == 0x00; // empty byte } function leftTrim(string memory str) internal pure returns (string memory) { bytes memory b = bytes(str); uint256 strLen = b.length; uint256 start = type(uint256).max; // Find the index of the first non-whitespace character for (uint256 i = 0; i < strLen; ++i) { bytes1 char = b[i]; if (!isWhitespace(char)) { start = i; break; } } if (start == type(uint256).max) { return ""; } // Copy the remainder to a new string bytes memory trimmedBytes = new bytes(strLen - start); for (uint256 i = start; i < strLen; ++i) { trimmedBytes[i - start] = b[i]; } return string(trimmedBytes); } function rightTrim(string calldata str) internal pure returns (string memory) { bytes memory b = bytes(str); uint256 strLen = b.length; if (strLen == 0) { return ""; } int end = -1; // Find the index of the last non-whitespace character for (int i = int(strLen) - 1; i >= 0; --i) { bytes1 char = b[uint256(i)]; if (!isWhitespace(char)) { end = i; break; } } if (end == -1) { return ""; } bytes memory trimmedBytes = new bytes(uint256(end) + 1); for (uint256 i = 0; i <= uint256(end); ++i) { trimmedBytes[i] = b[i]; } return string(trimmedBytes); } function trim(string calldata str) external pure returns (string memory) { return leftTrim(rightTrim(str)); } // Assumes the string is already trimmed function containsValidNameCharacters(string calldata name) external pure returns (bool) { bytes memory b = bytes(name); bool lastCharIsWhitespace; for (uint256 i = 0; i < b.length; ++i) { bytes1 char = b[i]; bool isUpperCaseLetter = (char >= 0x41) && (char <= 0x5A); // A-Z bool isLowerCaseLetter = (char >= 0x61) && (char <= 0x7A); // a-z bool isDigit = (char >= 0x30) && (char <= 0x39); // 0-9 bool isSpecialCharacter = (char == 0x2D) || (char == 0x5F) || (char == 0x2E) || (char == 0x20); // "-", "_", ".", and " " bool _isWhitespace = isWhitespace(char); bool hasMultipleWhitespaceInRow = lastCharIsWhitespace && _isWhitespace; lastCharIsWhitespace = _isWhitespace; if ((!isUpperCaseLetter && !isLowerCaseLetter && !isDigit && !isSpecialCharacter) || hasMultipleWhitespaceInRow) { return false; } } return true; } function containsValidDiscordCharacters(string calldata discord) external pure returns (bool) { bytes memory discordBytes = bytes(discord); for (uint256 i = 0; i < discordBytes.length; ++i) { bytes1 char = discordBytes[i]; bool isUpperCaseLetter = (char >= 0x41) && (char <= 0x5A); // A-Z bool isLowerCaseLetter = (char >= 0x61) && (char <= 0x7A); // a-z bool isDigit = (char >= 0x30) && (char <= 0x39); // 0-9 if (!isUpperCaseLetter && !isLowerCaseLetter && !isDigit) { return false; } } return true; } function containsValidTelegramCharacters(string calldata telegram) external pure returns (bool) { bytes memory telegramBytes = bytes(telegram); for (uint256 i = 0; i < telegramBytes.length; ++i) { bytes1 char = telegramBytes[i]; bool isUpperCaseLetter = (char >= 0x41) && (char <= 0x5A); // A-Z bool isLowerCaseLetter = (char >= 0x61) && (char <= 0x7A); // a-z bool isDigit = (char >= 0x30) && (char <= 0x39); // 0-9 bool isPlus = char == 0x2B; // "+" if (!isUpperCaseLetter && !isLowerCaseLetter && !isDigit && !isPlus) { return false; } } return true; } function containsValidTwitterCharacters(string calldata twitter) external pure returns (bool) { bytes memory twitterBytes = bytes(twitter); for (uint256 i = 0; i < twitterBytes.length; ++i) { bytes1 char = twitterBytes[i]; bool isUpperCaseLetter = (char >= 0x41) && (char <= 0x5A); // A-Z bool isLowerCaseLetter = (char >= 0x61) && (char <= 0x7A); // a-z bool isDigit = (char >= 0x30) && (char <= 0x39); // 0-9 if (!isUpperCaseLetter && !isLowerCaseLetter && !isDigit) { return false; } } return true; } function containsBaselineSocialNameCharacters(string calldata socialMediaName) external pure returns (bool) { bytes memory socialMediaNameBytes = bytes(socialMediaName); for (uint256 i = 0; i < socialMediaNameBytes.length; ++i) { bytes1 char = socialMediaNameBytes[i]; bool isUpperCaseLetter = (char >= 0x41) && (char <= 0x5A); // A-Z bool isLowerCaseLetter = (char >= 0x61) && (char <= 0x7A); // a-z bool isDigit = (char >= 0x30) && (char <= 0x39); // 0-9 bool isUnderscore = char == 0x5F; // "_" bool isPeriod = char == 0x2E; // "." bool isPlus = char == 0x2B; // "+" if (!isUpperCaseLetter && !isLowerCaseLetter && !isDigit && !isUnderscore && !isPeriod && !isPlus) { return false; } } return true; } function toLower(string memory str) internal pure returns (string memory) { bytes memory lowerStr = abi.encodePacked(str); for (uint256 i = 0; i < lowerStr.length; ++i) { bytes1 char = lowerStr[i]; if ((char >= 0x41) && (char <= 0x5A)) { // So we add 32 to make it lowercase lowerStr[i] = bytes1(uint8(char) + 32); } } return string(lowerStr); } // This should match the one below, useful when a calldata array is needed and for external testing function _binarySearchMemory(uint64[] calldata array, uint256 target) internal pure returns (uint256) { uint256 low = 0; uint256 high = array.length - 1; while (low <= high) { uint256 mid = low + (high - low) / 2; if (array[mid] == target) { return mid; // Element found } else if (array[mid] < target) { low = mid + 1; } else { // Check to prevent underflow if (mid != 0) { high = mid - 1; } else { // If mid is 0 and _arr[mid] is not the target, the element is not in the array break; } } } return type(uint256).max; // Element not found } function binarySearchMemory(uint64[] calldata array, uint256 target) external pure returns (uint256) { return _binarySearchMemory(array, target); } // This should match the one above function _binarySearch(uint64[] storage array, uint256 target) internal view returns (uint256) { uint256 low = 0; uint256 high = array.length - 1; while (low <= high) { uint256 mid = low + (high - low) / 2; if (array[mid] == target) { return mid; // Element found } else if (array[mid] < target) { low = mid + 1; } else { // Check to prevent underflow if (mid != 0) { high = mid - 1; } else { // If mid is 0 and _arr[mid] is not the target, the element is not in the array break; } } } return type(uint256).max; // Element not found } function binarySearch(uint64[] storage array, uint256 target) external view returns (uint256) { return _binarySearch(array, target); } function _shuffleArray(uint64[] memory array, uint256 randomNumber) internal pure returns (uint64[] memory output) { for (uint256 i; i < array.length; ++i) { uint256 n = i + (randomNumber % (array.length - i)); if (i != n) { uint64 temp = array[n]; array[n] = array[i]; array[i] = temp; } } return array; } function _getRandomInRange16( uint256 randomWord, uint256 shift, int16 minValue, int16 maxValue ) internal pure returns (int16) { return int16(minValue + (int16(int256((randomWord >> shift) & 0xFFFF) % (maxValue - minValue + 1)))); } function _getRandomFromArray16( uint256 randomWord, uint256 shift, uint16[] storage arr, uint256 arrLength ) internal view returns (uint16) { return arr[_getRandomIndexFromArray16(randomWord, shift, arrLength)]; } function _getRandomFrom3ElementArray16( uint256 randomWord, uint256 shift, uint16[3] memory arr ) internal pure returns (uint16) { return arr[_getRandomIndexFromArray16(randomWord, shift, arr.length)]; } function _getRandomIndexFromArray16( uint256 randomWord, uint256 shift, uint256 arrLength ) internal pure returns (uint16) { return uint16(((randomWord >> shift) & 0xFFFF) % arrLength); } function setActionGuaranteedRewards( GuaranteedReward[] calldata guaranteedRewards, ActionRewards storage actionRewards ) external { _setActionGuaranteedRewards(guaranteedRewards, actionRewards); } function setActionRandomRewards(RandomReward[] calldata randomRewards, ActionRewards storage actionRewards) external { _setActionRandomRewards(randomRewards, actionRewards); } function _setActionGuaranteedRewards( GuaranteedReward[] calldata guaranteedRewards, ActionRewards storage actionRewards ) internal { uint256 guaranteedRewardsLength = guaranteedRewards.length; if (guaranteedRewardsLength != 0) { actionRewards.guaranteedRewardTokenId1 = guaranteedRewards[0].itemTokenId; actionRewards.guaranteedRewardRate1 = guaranteedRewards[0].rate; } if (guaranteedRewardsLength > 1) { actionRewards.guaranteedRewardTokenId2 = guaranteedRewards[1].itemTokenId; actionRewards.guaranteedRewardRate2 = guaranteedRewards[1].rate; require( actionRewards.guaranteedRewardTokenId1 != actionRewards.guaranteedRewardTokenId2, GuaranteedRewardsNoDuplicates() ); } if (guaranteedRewardsLength > 2) { actionRewards.guaranteedRewardTokenId3 = guaranteedRewards[2].itemTokenId; actionRewards.guaranteedRewardRate3 = guaranteedRewards[2].rate; uint256 bounds = guaranteedRewardsLength - 1; for (uint256 i; i < bounds; ++i) { require( guaranteedRewards[i].itemTokenId != guaranteedRewards[guaranteedRewardsLength - 1].itemTokenId, GuaranteedRewardsNoDuplicates() ); } } require(guaranteedRewardsLength <= 3, TooManyGuaranteedRewards()); } // Random rewards have most common one first function _setActionRandomRewards( RandomReward[] calldata randomRewards, ActionRewards storage actionRewards ) internal { uint256 randomRewardsLength = randomRewards.length; if (randomRewardsLength != 0) { actionRewards.randomRewardTokenId1 = randomRewards[0].itemTokenId; actionRewards.randomRewardChance1 = randomRewards[0].chance; actionRewards.randomRewardAmount1 = randomRewards[0].amount; } if (randomRewardsLength > 1) { actionRewards.randomRewardTokenId2 = randomRewards[1].itemTokenId; actionRewards.randomRewardChance2 = randomRewards[1].chance; actionRewards.randomRewardAmount2 = randomRewards[1].amount; require( actionRewards.randomRewardChance2 <= actionRewards.randomRewardChance1, RandomRewardsMustBeInOrder(randomRewards[0].chance, randomRewards[1].chance) ); require(actionRewards.randomRewardTokenId1 != actionRewards.randomRewardTokenId2, RandomRewardNoDuplicates()); } if (randomRewardsLength > 2) { actionRewards.randomRewardTokenId3 = randomRewards[2].itemTokenId; actionRewards.randomRewardChance3 = randomRewards[2].chance; actionRewards.randomRewardAmount3 = randomRewards[2].amount; require( actionRewards.randomRewardChance3 <= actionRewards.randomRewardChance2, RandomRewardsMustBeInOrder(randomRewards[1].chance, randomRewards[2].chance) ); uint256 bounds = randomRewardsLength - 1; for (uint256 i; i < bounds; ++i) { require( randomRewards[i].itemTokenId != randomRewards[randomRewardsLength - 1].itemTokenId, RandomRewardNoDuplicates() ); } } if (randomRewards.length > 3) { actionRewards.randomRewardTokenId4 = randomRewards[3].itemTokenId; actionRewards.randomRewardChance4 = randomRewards[3].chance; actionRewards.randomRewardAmount4 = randomRewards[3].amount; require( actionRewards.randomRewardChance4 <= actionRewards.randomRewardChance3, RandomRewardsMustBeInOrder(randomRewards[2].chance, randomRewards[3].chance) ); uint256 bounds = randomRewards.length - 1; for (uint256 i; i < bounds; ++i) { require( randomRewards[i].itemTokenId != randomRewards[randomRewards.length - 1].itemTokenId, RandomRewardNoDuplicates() ); } } require(randomRewards.length <= 4, TooManyRandomRewards()); } function _get16bitSlice(bytes memory b, uint256 index) internal pure returns (uint16) { uint256 key = index * 2; return uint16(b[key] | (bytes2(b[key + 1]) >> 8)); } // Helper function to get random value between min and max (inclusive) for uint8 function _getRandomInRange8(uint8 minValue, uint8 maxValue, uint8 randomness) internal pure returns (uint8) { if (maxValue <= minValue) { return minValue; } uint8 range = maxValue - minValue + 1; // Use modulo to get value in range and add minValue return uint8((uint16(randomness) % uint16(range)) + uint16(minValue)); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {Skill, Attire, CombatStyle, CombatStats} from "./misc.sol"; import {GuaranteedReward, RandomReward} from "./rewards.sol"; enum ActionQueueStrategy { OVERWRITE, APPEND, KEEP_LAST_IN_PROGRESS } struct QueuedActionInput { Attire attire; uint16 actionId; uint16 regenerateId; // Food (combat), maybe something for non-combat later uint16 choiceId; // Melee/Ranged/Magic (combat), logs, ore (non-combat) uint16 rightHandEquipmentTokenId; // Axe/Sword/bow, can be empty uint16 leftHandEquipmentTokenId; // Shield, can be empty uint24 timespan; // How long to queue the action for uint8 combatStyle; // CombatStyle specific style of combat uint40 petId; // id of the pet (can be empty) } struct QueuedAction { uint16 actionId; uint16 regenerateId; // Food (combat), maybe something for non-combat later uint16 choiceId; // Melee/Ranged/Magic (combat), logs, ore (non-combat) uint16 rightHandEquipmentTokenId; // Axe/Sword/bow, can be empty uint16 leftHandEquipmentTokenId; // Shield, can be empty uint24 timespan; // How long to queue the action for uint24 prevProcessedTime; // How long the action has been processed for previously uint24 prevProcessedXPTime; // How much XP has been gained for this action so far uint64 queueId; // id of this queued action bytes1 packed; // 1st bit is isValid (not used yet), 2nd bit is for hasPet (decides if the 2nd storage slot is read) uint8 combatStyle; uint24 reserved; // Next storage slot uint40 petId; // id of the pet (can be empty) } // This is only used as an input arg (and events) struct ActionInput { uint16 actionId; ActionInfo info; GuaranteedReward[] guaranteedRewards; RandomReward[] randomRewards; CombatStats combatStats; } struct ActionInfo { uint8 skill; bool actionChoiceRequired; // If true, then the user must choose an action choice uint24 xpPerHour; uint32 minXP; uint24 numSpawned; // Mostly for combat, capped respawn rate for xp/drops. Per hour, base 10000 uint16 handItemTokenIdRangeMin; // Inclusive uint16 handItemTokenIdRangeMax; // Inclusive uint8 successPercent; // 0-100 uint8 worldLocation; // 0 is the main starting world bool isFullModeOnly; bool isAvailable; uint16 questPrerequisiteId; } uint16 constant ACTIONCHOICE_MELEE_BASIC_SWORD = 1500; uint16 constant ACTIONCHOICE_MAGIC_SHADOW_BLAST = 2000; uint16 constant ACTIONCHOICE_RANGED_BASIC_BOW = 3000; // Allows for 2, 4 or 8 hour respawn time uint256 constant SPAWN_MUL = 1000; uint256 constant RATE_MUL = 1000; uint256 constant GUAR_MUL = 10; // Guaranteeded reward multiplier (1 decimal, allows for 2 hour action times) uint256 constant MAX_QUEUEABLE_ACTIONS = 3; // Available slots to queue actions
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import "./actions.sol"; import "./items.sol"; import "./misc.sol"; import "./players.sol"; import "./rewards.sol"; import "./quests.sol"; import "./promotions.sol"; import "./clans.sol"; import "./pets.sol";
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {IBank} from "../interfaces/IBank.sol"; enum ClanRank { NONE, // Not in a clan COMMONER, // Member of the clan SCOUT, // Invite and kick commoners COLONEL, // Can launch attacks and assign combatants TREASURER, // Can withdraw from bank LEADER, // Can edit clan details OWNER // Can do everything and transfer ownership } enum BattleResultEnum { DRAW, WIN, LOSE } struct ClanBattleInfo { uint40 lastClanIdAttackOtherClanIdCooldownTimestamp; uint8 numReattacks; uint40 lastOtherClanIdAttackClanIdCooldownTimestamp; uint8 numReattacksOtherClan; } // Packed for gas efficiency struct Vault { bool claimed; // Only applies to the first one, if it's claimed without the second one being claimed uint40 timestamp; uint80 amount; uint40 timestamp1; uint80 amount1; } struct VaultClanInfo { IBank bank; uint96 totalBrushLocked; // New storage slot uint40 attackingCooldownTimestamp; uint40 assignCombatantsCooldownTimestamp; bool currentlyAttacking; uint24 defendingVaultsOffset; uint40 blockAttacksTimestamp; uint8 blockAttacksCooldownHours; bool isInMMRArray; uint40 superAttackCooldownTimestamp; uint64[] playerIds; Vault[] defendingVaults; // Append only, and use defendingVaultsOffset to decide where the real start is } uint256 constant MAX_CLAN_COMBATANTS = 20; uint256 constant CLAN_WARS_GAS_PRICE_WINDOW_SIZE = 4; bool constant XP_EMITTED_ELSEWHERE = true;
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; uint16 constant NONE = 0; uint16 constant COMBAT_BASE = 2048; // Melee uint16 constant SWORD_BASE = COMBAT_BASE; uint16 constant BRONZE_SWORD = SWORD_BASE; // Woodcutting (2816 - 3071) uint16 constant WOODCUTTING_BASE = 2816; uint16 constant BRONZE_AXE = WOODCUTTING_BASE; // Firemaking (3328 - 3583) uint16 constant FIRE_BASE = 3328; uint16 constant MAGIC_FIRE_STARTER = FIRE_BASE; uint16 constant FIRE_MAX = FIRE_BASE + 255; // Fishing (3072 - 3327) uint16 constant FISHING_BASE = 3072; uint16 constant NET_STICK = FISHING_BASE; // Mining (2560 - 2815) uint16 constant MINING_BASE = 2560; uint16 constant BRONZE_PICKAXE = MINING_BASE; // Magic uint16 constant STAFF_BASE = COMBAT_BASE + 50; uint16 constant TOTEM_STAFF = STAFF_BASE; // Ranged uint16 constant BOW_BASE = COMBAT_BASE + 100; uint16 constant BASIC_BOW = BOW_BASE; // Cooked fish uint16 constant COOKED_FISH_BASE = 11008; uint16 constant COOKED_FEOLA = COOKED_FISH_BASE + 3; // Scrolls uint16 constant SCROLL_BASE = 12032; uint16 constant SHADOW_SCROLL = SCROLL_BASE; // Boosts uint16 constant BOOST_BASE = 12800; uint16 constant COMBAT_BOOST = BOOST_BASE; uint16 constant XP_BOOST = BOOST_BASE + 1; uint16 constant GATHERING_BOOST = BOOST_BASE + 2; uint16 constant SKILL_BOOST = BOOST_BASE + 3; uint16 constant ABSENCE_BOOST = BOOST_BASE + 4; uint16 constant LUCKY_POTION = BOOST_BASE + 5; uint16 constant LUCK_OF_THE_DRAW = BOOST_BASE + 6; uint16 constant PRAY_TO_THE_BEARDIE = BOOST_BASE + 7; uint16 constant PRAY_TO_THE_BEARDIE_2 = BOOST_BASE + 8; uint16 constant PRAY_TO_THE_BEARDIE_3 = BOOST_BASE + 9; uint16 constant BOOST_RESERVED_1 = BOOST_BASE + 10; uint16 constant BOOST_RESERVED_2 = BOOST_BASE + 11; uint16 constant BOOST_RESERVED_3 = BOOST_BASE + 12; uint16 constant GO_OUTSIDE = BOOST_BASE + 13; uint16 constant RAINING_RARES = BOOST_BASE + 14; uint16 constant CLAN_BOOSTER = BOOST_BASE + 15; uint16 constant CLAN_BOOSTER_2 = BOOST_BASE + 16; uint16 constant CLAN_BOOSTER_3 = BOOST_BASE + 17; uint16 constant BOOST_RESERVED_4 = BOOST_BASE + 18; uint16 constant BOOST_RESERVED_5 = BOOST_BASE + 19; uint16 constant BOOST_RESERVED_6 = BOOST_BASE + 20; uint16 constant BOOST_MAX = 13055; // Eggs uint16 constant EGG_BASE = 12544; uint16 constant SECRET_EGG_1_TIER1 = EGG_BASE; uint16 constant SECRET_EGG_2_TIER1 = EGG_BASE + 1; uint16 constant EGG_MAX = 12799; // Miscs uint16 constant MISC_BASE = 65535; uint16 constant RAID_PASS = MISC_BASE - 1; struct BulkTransferInfo { uint256[] tokenIds; uint256[] amounts; address to; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; enum BoostType { NONE, ANY_XP, COMBAT_XP, NON_COMBAT_XP, GATHERING, ABSENCE, PASSIVE_SKIP_CHANCE, // Clan wars PVP_BLOCK, PVP_REATTACK, PVP_SUPER_ATTACK, // Combat stats COMBAT_FIXED } struct Equipment { uint16 itemTokenId; uint24 amount; } enum Skill { NONE, COMBAT, // This is a helper which incorporates all combat skills, attack <-> magic, defence, health etc MELEE, RANGED, MAGIC, DEFENCE, HEALTH, RESERVED_COMBAT, MINING, WOODCUTTING, FISHING, SMITHING, THIEVING, CRAFTING, COOKING, FIREMAKING, FARMING, ALCHEMY, FLETCHING, FORGING, RESERVED2, RESERVED3, RESERVED4, RESERVED5, RESERVED6, RESERVED7, RESERVED8, RESERVED9, RESERVED10, RESERVED11, RESERVED12, RESERVED13, RESERVED14, RESERVED15, RESERVED16, RESERVED17, RESERVED18, RESERVED19, RESERVED20, TRAVELING // Helper Skill for travelling } struct Attire { uint16 head; uint16 neck; uint16 body; uint16 arms; uint16 legs; uint16 feet; uint16 ring; uint16 reserved1; } struct CombatStats { // From skill points int16 meleeAttack; int16 magicAttack; int16 rangedAttack; int16 health; // These include equipment int16 meleeDefence; int16 magicDefence; int16 rangedDefence; } enum CombatStyle { NONE, ATTACK, DEFENCE }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {Skill} from "./misc.sol"; enum PetSkin { NONE, DEFAULT, OG, ONEKIN, FROST, CRYSTAL, ANNIV1, KRAGSTYR } enum PetEnhancementType { NONE, MELEE, MAGIC, RANGED, DEFENCE, HEALTH, MELEE_AND_DEFENCE, MAGIC_AND_DEFENCE, RANGED_AND_DEFENCE } struct Pet { Skill skillEnhancement1; uint8 skillFixedEnhancement1; uint8 skillPercentageEnhancement1; Skill skillEnhancement2; uint8 skillFixedEnhancement2; uint8 skillPercentageEnhancement2; uint40 lastAssignmentTimestamp; address owner; // Will be used as an optimization to avoid having to look up the owner of the pet in another storage slot bool isTransferable; // New storage slot uint24 baseId; // These are used when training a pet uint40 lastTrainedTimestamp; uint8 skillFixedEnhancementMax1; // The maximum possible value for skillFixedEnhancement1 when training uint8 skillFixedEnhancementMax2; uint8 skillPercentageEnhancementMax1; uint8 skillPercentageEnhancementMax2; uint64 xp; } struct BasePetMetadata { string description; uint8 tier; PetSkin skin; PetEnhancementType enhancementType; Skill skillEnhancement1; uint8 skillFixedMin1; uint8 skillFixedMax1; uint8 skillFixedIncrement1; uint8 skillPercentageMin1; uint8 skillPercentageMax1; uint8 skillPercentageIncrement1; uint8 skillMinLevel1; Skill skillEnhancement2; uint8 skillFixedMin2; uint8 skillFixedMax2; uint8 skillFixedIncrement2; uint8 skillPercentageMin2; uint8 skillPercentageMax2; uint8 skillPercentageIncrement2; uint8 skillMinLevel2; uint16 fixedStarThreshold; uint16 percentageStarThreshold; bool isTransferable; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {QueuedAction} from "./actions.sol"; import {Skill, BoostType, CombatStats, Equipment} from "./misc.sol"; import {PlayerQuest} from "./quests.sol"; // 4 bytes for each level. 0x00000000 is the first level, 0x00000054 is the second, etc. bytes constant XP_BYTES = hex"0000000000000054000000AE0000010E00000176000001E60000025E000002DE00000368000003FD0000049B00000546000005FC000006C000000792000008730000096400000A6600000B7B00000CA400000DE100000F36000010A200001229000013CB0000158B0000176B0000196E00001B9400001DE20000205A000022FF000025D5000028DD00002C1E00002F99000033540000375200003B9A000040300000451900004A5C00004FFF0000560900005C810000637000006ADD000072D100007B570000847900008E42000098BE0000A3F90000B0020000BCE70000CAB80000D9860000E9630000FA6200010C990001201D0001350600014B6F0001637300017D2E000198C10001B64E0001D5F80001F7E600021C430002433B00026CFD000299BE0002C9B30002FD180003342B00036F320003AE730003F23D00043AE3000488BE0004DC2F0005359B000595700005FC2400066A360006E02D00075E990007E6160008774C000912EB0009B9B4000A6C74000B2C06000BF956000CD561000DC134000EBDF3000FCCD40010EF2400122648001373BF0014D9230016582C0017F2B00019AAA9001B8234001D7B95001F99390021DDBC00244BE60026E6B60029B15F002CAF51002FE43A0033540D00370303003AF5A4003F30CC0043B9B0004895E3004DCB600053609100595C53005FC6030066A585006E034D0075E86C007E5E980087703B0091287D009B935300A6BD8F00B2B4EE00BF882800CD470500DC026F00EBCC8500FCB8B7010EDBD5"; uint256 constant MAX_LEVEL = 140; // Original max level uint256 constant MAX_LEVEL_1 = 160; // TODO: Update later uint256 constant MAX_LEVEL_2 = 190; // TODO: Update later enum EquipPosition { NONE, HEAD, NECK, BODY, ARMS, LEGS, FEET, RING, SPARE2, LEFT_HAND, RIGHT_HAND, BOTH_HANDS, QUIVER, MAGIC_BAG, FOOD, AUX, // wood, seeds etc.. BOOST_VIAL, EXTRA_BOOST_VIAL, GLOBAL_BOOST_VIAL, CLAN_BOOST_VIAL, PASSIVE_BOOST_VIAL, LOCKED_VAULT, TERRITORY } struct Player { uint40 currentActionStartTimestamp; // The in-progress start time of the first queued action Skill currentActionProcessedSkill1; // The skill that the queued action has already gained XP in uint24 currentActionProcessedXPGained1; // The amount of XP that the queued action has already gained Skill currentActionProcessedSkill2; uint24 currentActionProcessedXPGained2; Skill currentActionProcessedSkill3; uint24 currentActionProcessedXPGained3; uint16 currentActionProcessedFoodConsumed; uint16 currentActionProcessedBaseInputItemsConsumedNum; // e.g scrolls, crafting materials etc Skill skillBoosted1; // The first skill that is boosted Skill skillBoosted2; // The second skill that is boosted (if applicable) uint48 totalXP; uint16 totalLevel; // Doesn't not automatically add new skills to it bytes1 packedData; // Contains worldLocation in first 6 bits (0 is the main starting randomnessBeacon), and full mode unlocked in the upper most bit // TODO: Can be up to 7 QueuedAction[] actionQueue; string name; // Raw name } struct Item { EquipPosition equipPosition; bytes1 packedData; // 0x1 exists, upper most bit is full mode uint16 questPrerequisiteId; // Can it be transferred? bool isTransferable; // TODO: Move into packedData // Food uint16 healthRestored; // Boost vial BoostType boostType; uint16 boostValue; // Varies, could be the % increase uint24 boostDuration; // How long the effect of the boost last // Combat stats int16 meleeAttack; int16 magicAttack; int16 rangedAttack; int16 meleeDefence; int16 magicDefence; int16 rangedDefence; int16 health; // Minimum requirements in this skill to use this item (can be NONE) Skill skill; uint32 minXP; } // Used for events struct BoostInfo { uint40 startTime; uint24 duration; uint16 value; uint16 itemTokenId; // Get the effect of it BoostType boostType; } struct PlayerBoostInfo { uint40 startTime; uint24 duration; uint16 value; uint16 itemTokenId; // Get the effect of it BoostType boostType; // Another boost slot (for global/clan boosts this is the "last", for users it is the "extra") uint40 extraOrLastStartTime; uint24 extraOrLastDuration; uint16 extraOrLastValue; uint16 extraOrLastItemTokenId; BoostType extraOrLastBoostType; uint40 cooldown; // Just put here for packing } // This is effectively a ratio to produce 1 of outputTokenId. // Available choices that can be undertaken for an action struct ActionChoiceInput { uint8 skill; // Skill that this action choice is related to uint24 rate; // Rate of output produced per hour (base 1000) 3 decimals uint24 xpPerHour; uint16[] inputTokenIds; uint24[] inputAmounts; uint16 outputTokenId; uint8 outputAmount; uint8 successPercent; // 0-100 uint16 handItemTokenIdRangeMin; // Inclusive uint16 handItemTokenIdRangeMax; // Inclusive bool isFullModeOnly; bool isAvailable; uint16 questPrerequisiteId; uint8[] skills; // Skills required to do this action choice uint32[] skillMinXPs; // Min XP in the corresponding skills to be able to do this action choice int16[] skillDiffs; // How much the skill is increased/decreased by this action choice } struct ActionChoice { uint8 skill; // Skill that this action choice is related to uint24 rate; // Rate of output produced per hour (base 1000) 3 decimals uint24 xpPerHour; uint16 inputTokenId1; uint24 inputAmount1; uint16 inputTokenId2; uint24 inputAmount2; uint16 inputTokenId3; uint24 inputAmount3; uint16 outputTokenId; uint8 outputAmount; uint8 successPercent; // 0-100 uint8 skill1; // Skills required to do this action choice, commonly the same as skill uint32 skillMinXP1; // Min XP in the skill to be able to do this action choice int16 skillDiff1; // How much the skill is increased/decreased by this action choice uint8 skill2; uint32 skillMinXP2; int16 skillDiff2; uint8 skill3; uint32 skillMinXP3; int16 skillDiff3; uint16 handItemTokenIdRangeMin; // Inclusive uint16 handItemTokenIdRangeMax; // Inclusive uint16 questPrerequisiteId; // FullMode is last bit, first 6 bits is worldLocation, // 2nd last bit is if there are other skills in next storage slot to check, // 3rd last bit if the input amounts should be used bytes1 packedData; } // Must be in the same order as Skill enum struct PackedXP { uint40 melee; uint40 ranged; uint40 magic; uint40 defence; uint40 health; uint40 reservedCombat; bytes2 packedDataIsMaxed; // 2 bits per skill to indicate whether the maxed skill is reached. I think this was added in case we added a new max level which a user had already passed so old & new levels are the same and it would not trigger a level up event. // Next slot uint40 mining; uint40 woodcutting; uint40 fishing; uint40 smithing; uint40 thieving; uint40 crafting; bytes2 packedDataIsMaxed1; // 2 bits per skill to indicate whether the maxed skill is reached // Next slot uint40 cooking; uint40 firemaking; uint40 farming; uint40 alchemy; uint40 fletching; uint40 forging; bytes2 packedDataIsMaxed2; // 2 bits per skill to indicate whether the maxed skill is reached } struct AvatarInfo { string name; string description; string imageURI; Skill[2] startSkills; // Can be NONE } struct PastRandomRewardInfo { uint16 itemTokenId; uint24 amount; uint64 queueId; } struct PendingQueuedActionEquipmentState { uint256[] consumedItemTokenIds; uint256[] consumedAmounts; uint256[] producedItemTokenIds; uint256[] producedAmounts; } struct PendingQueuedActionMetadata { uint32 xpGained; // total xp gained uint32 rolls; bool died; uint16 actionId; uint64 queueId; uint24 elapsedTime; uint24 xpElapsedTime; uint8 checkpoint; } struct PendingQueuedActionData { // The amount of XP that the queued action has already gained Skill skill1; uint24 xpGained1; Skill skill2; // Most likely health uint24 xpGained2; Skill skill3; // Could come uint24 xpGained3; // How much food is consumed in the current action so far uint16 foodConsumed; // How many base consumables are consumed in the current action so far uint16 baseInputItemsConsumedNum; } struct PendingQueuedActionProcessed { // XP gained during this session Skill[] skills; uint32[] xpGainedSkills; // Data for the current action which has been previously processed, this is used to store on the Player PendingQueuedActionData currentAction; } struct QuestState { uint256[] consumedItemTokenIds; uint256[] consumedAmounts; uint256[] rewardItemTokenIds; uint256[] rewardAmounts; PlayerQuest[] activeQuestInfo; uint256[] questsCompleted; Skill[] skills; // Skills gained XP in uint32[] xpGainedSkills; // XP gained in these skills } struct LotteryWinnerInfo { uint16 lotteryId; uint24 raffleId; uint16 itemTokenId; uint16 amount; bool instantConsume; uint64 playerId; } struct PendingQueuedActionState { // These 2 are in sync. Separated to reduce gas/deployment costs as these are passed down many layers. PendingQueuedActionEquipmentState[] equipmentStates; PendingQueuedActionMetadata[] actionMetadatas; QueuedAction[] remainingQueuedActions; PastRandomRewardInfo[] producedPastRandomRewards; uint256[] xpRewardItemTokenIds; uint256[] xpRewardAmounts; uint256[] dailyRewardItemTokenIds; uint256[] dailyRewardAmounts; PendingQueuedActionProcessed processedData; bytes32 dailyRewardMask; QuestState quests; uint256 numPastRandomRewardInstancesToRemove; uint8 worldLocation; LotteryWinnerInfo lotteryWinner; } struct FullAttireBonusInput { Skill skill; uint8 bonusXPPercent; uint8 bonusRewardsPercent; // 3 = 3% uint16[5] itemTokenIds; // 0 = head, 1 = body, 2 arms, 3 body, 4 = feet } // Contains everything you need to create an item struct ItemInput { CombatStats combatStats; uint16 tokenId; EquipPosition equipPosition; bool isTransferable; bool isFullModeOnly; bool isAvailable; uint16 questPrerequisiteId; // Minimum requirements in this skill Skill skill; uint32 minXP; // Food uint16 healthRestored; // Boost BoostType boostType; uint16 boostValue; // Varies, could be the % increase uint24 boostDuration; // How long the effect of the boost vial last // uri string metadataURI; string name; } /* Order head, neck, body, arms, legs, feet, ring, reserved1, leftHandEquipment, rightHandEquipment, Not used yet: input1, input2,input3, regenerate, reserved2, reserved3 */ struct CheckpointEquipments { uint16[16] itemTokenIds; uint16[16] balances; } struct ActivePlayerInfo { uint64 playerId; uint40 checkpoint; uint24 timespan; uint24 timespan1; uint24 timespan2; } uint8 constant START_LEVEL = 17; // Needs updating when there is a new skill. Only useful for new heroes. uint256 constant MAX_UNIQUE_TICKETS = 64; // Used in a bunch of places uint256 constant IS_FULL_MODE_BIT = 7; // Passive/Instant/InstantVRF/Actions/ActionChoices/Item action uint256 constant IS_AVAILABLE_BIT = 6; // Passive actions uint256 constant HAS_RANDOM_REWARDS_BIT = 5; // The rest use world location for first 4 bits // Queued action uint256 constant HAS_PET_BIT = 2; uint256 constant IS_VALID_BIT = 1;
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; enum Promotion { NONE, STARTER, HALLOWEEN_2023, XMAS_2023, HALLOWEEN_2024, HOLIDAY4, // Just have placeholders for now HOLIDAY5, HOLIDAY6, HOLIDAY7, HOLIDAY8, HOLIDAY9, HOLIDAY10 } enum PromotionMintStatus { NONE, SUCCESS, PROMOTION_ALREADY_CLAIMED, ORACLE_NOT_CALLED, MINTING_OUTSIDE_AVAILABLE_DATE, PLAYER_DOES_NOT_QUALIFY, PLAYER_NOT_HIT_ENOUGH_CLAIMS_FOR_STREAK_BONUS, DEPENDENT_QUEST_NOT_COMPLETED } struct PromotionInfoInput { Promotion promotion; uint40 startTime; uint40 endTime; // Exclusive uint8 numDailyRandomItemsToPick; // Number of items to pick uint40 minTotalXP; // Minimum xp required to claim uint256 tokenCost; // Cost in brush to start the promotion, max 16mil // Special promotion specific (like 1kin) uint8 redeemCodeLength; // Length of the redeem code bool adminOnly; // Only admins can mint the promotion, like for 1kin (Not used yet) bool promotionTiedToUser; // If the promotion is tied to a user bool promotionTiedToPlayer; // If the promotion is tied to the player bool promotionMustOwnPlayer; // Must own the player to get the promotion // Evolution specific bool evolvedHeroOnly; // Only allow evolved heroes to claim // Multiday specific bool isMultiday; // The promotion is multi-day uint256 brushCostMissedDay; // Cost in brush to mint the promotion if they miss a day (in ether), max 25.6 (base 100) uint8 numDaysHitNeededForStreakBonus; // How many days to hit for the streak bonus uint8 numDaysClaimablePeriodStreakBonus; // If there is a streak bonus, how many days to claim it after the promotion ends. If no final day bonus, set to 0 uint8 numRandomStreakBonusItemsToPick1; // Number of items to pick for the streak bonus uint8 numRandomStreakBonusItemsToPick2; // Number of random items to pick for the streak bonus uint16[] randomStreakBonusItemTokenIds1; uint32[] randomStreakBonusAmounts1; uint16[] randomStreakBonusItemTokenIds2; uint32[] randomStreakBonusAmounts2; uint16[] guaranteedStreakBonusItemTokenIds; uint16[] guaranteedStreakBonusAmounts; // Single and multiday uint16[] guaranteedItemTokenIds; // Guaranteed items for the promotions each day, if empty then they are handled in a specific way for the promotion like daily rewards uint32[] guaranteedAmounts; // Corresponding amounts to the itemTokenIds uint16[] randomItemTokenIds; // Possible items for the promotions each day, if empty then they are handled in a specific way for the promotion like daily rewards uint32[] randomAmounts; // Corresponding amounts to the randomItemTokenIds // Quests uint16 questPrerequisiteId; } struct PromotionInfo { Promotion promotion; uint40 startTime; uint8 numDays; uint8 numDailyRandomItemsToPick; // Number of items to pick uint40 minTotalXP; // Minimum xp required to claim uint24 tokenCost; // Cost in brush to mint the promotion (in ether), max 16mil // Quests uint16 questPrerequisiteId; // Special promotion specific (like 1kin), could pack these these later uint8 redeemCodeLength; // Length of the redeem code bool adminOnly; // Only admins can mint the promotion, like for 1kin bool promotionTiedToUser; // If the promotion is tied to a user bool promotionTiedToPlayer; // If the promotion is tied to the player bool promotionMustOwnPlayer; // Must own the player to get the promotion // Evolution specific bool evolvedHeroOnly; // Only allow evolved heroes to claim // Multiday specific bool isMultiday; // The promotion is multi-day uint8 brushCostMissedDay; // Cost in brush to mint the promotion if they miss a day (in ether), max 25.5, base 100 uint8 numDaysHitNeededForStreakBonus; // How many days to hit for the streak bonus uint8 numDaysClaimablePeriodStreakBonus; // If there is a streak bonus, how many days to claim it after the promotion ends. If no final day bonus, set to 0 uint8 numRandomStreakBonusItemsToPick1; // Number of items to pick for the streak bonus uint8 numRandomStreakBonusItemsToPick2; // Number of random items to pick for the streak bonus // Misc uint16[] randomStreakBonusItemTokenIds1; uint32[] randomStreakBonusAmounts1; uint16[] randomStreakBonusItemTokenIds2; // Not used yet uint32[] randomStreakBonusAmounts2; // Not used yet uint16[] guaranteedStreakBonusItemTokenIds; // Not used yet uint16[] guaranteedStreakBonusAmounts; // Not used yet // Single and multiday uint16[] guaranteedItemTokenIds; // Guaranteed items for the promotions each day, if empty then they are handled in a specific way for the promotion like daily rewards uint32[] guaranteedAmounts; // Corresponding amounts to the itemTokenIds uint16[] randomItemTokenIds; // Possible items for the promotions each day, if empty then they are handled in a specific way for the promotion like daily rewards uint32[] randomAmounts; // Corresponding amounts to the randomItemTokenIds } uint256 constant BRUSH_COST_MISSED_DAY_MUL = 10;
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {Skill} from "./misc.sol"; struct QuestInput { uint16 dependentQuestId; // The quest that must be completed before this one can be started uint16 actionId1; // action to do uint16 actionNum1; // how many (up to 65535) uint16 actionId2; // another action to do uint16 actionNum2; // how many (up to 65535) uint16 actionChoiceId; // actionChoice to perform uint16 actionChoiceNum; // how many to do (base number), (up to 65535) Skill skillReward; // The skill to reward XP to uint24 skillXPGained; // The amount of XP to give (up to 65535) uint16 rewardItemTokenId1; // Reward an item uint16 rewardAmount1; // amount of the reward (up to 65535) uint16 rewardItemTokenId2; // Reward another item uint16 rewardAmount2; // amount of the reward (up to 65535) uint16 burnItemTokenId; // Burn an item uint16 burnAmount; // amount of the burn (up to 65535) uint16 questId; // Unique id for this quest bool isFullModeOnly; // If true this quest requires the user be evolved uint8 worldLocation; // 0 is the main starting world } struct Quest { uint16 dependentQuestId; // The quest that must be completed before this one can be started uint16 actionId1; // action to do uint16 actionNum1; // how many (up to 65535) uint16 actionId2; // another action to do uint16 actionNum2; // how many (up to 65535) uint16 actionChoiceId; // actionChoice to perform uint16 actionChoiceNum; // how many to do (base number), (up to 65535) Skill skillReward; // The skill to reward XP to uint24 skillXPGained; // The amount of XP to give (up to 65535) uint16 rewardItemTokenId1; // Reward an item uint16 rewardAmount1; // amount of the reward (up to 65535) uint16 rewardItemTokenId2; // Reward another item uint16 rewardAmount2; // amount of the reward (up to 65535) uint16 burnItemTokenId; // Burn an item uint16 burnAmount; // amount of the burn (up to 65535) uint16 reserved; // Reserved for future use (previously was questId and cleared) bytes1 packedData; // FullMode is last bit, first 6 bits is worldLocation } struct PlayerQuest { uint32 questId; uint16 actionCompletedNum1; uint16 actionCompletedNum2; uint16 actionChoiceCompletedNum; uint16 burnCompletedAmount; } uint256 constant QUEST_PURSE_STRINGS = 5; // MAKE SURE THIS MATCHES definitions
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {BoostType, Equipment} from "./misc.sol"; struct GuaranteedReward { uint16 itemTokenId; uint16 rate; // num per hour (base 10, 1 decimal) for actions and num per duration for passive actions } struct RandomReward { uint16 itemTokenId; uint16 chance; // out of 65535 uint8 amount; // out of 255 } struct PendingRandomReward { uint16 actionId; uint40 startTime; uint24 xpElapsedTime; uint16 boostItemTokenId; uint24 elapsedTime; uint40 boostStartTime; // When the boost was started uint24 sentinelElapsedTime; // Full equipment at the time this was generated uint8 fullAttireBonusRewardsPercent; uint64 queueId; // TODO: Could reduce this if more stuff is needed } struct ActionRewards { uint16 guaranteedRewardTokenId1; uint16 guaranteedRewardRate1; // Num per hour base 10 (1 decimal) for actions (Max 6553.5 per hour), num per duration for passive actions uint16 guaranteedRewardTokenId2; uint16 guaranteedRewardRate2; uint16 guaranteedRewardTokenId3; uint16 guaranteedRewardRate3; // Random chance rewards uint16 randomRewardTokenId1; uint16 randomRewardChance1; // out of 65535 uint8 randomRewardAmount1; // out of 255 uint16 randomRewardTokenId2; uint16 randomRewardChance2; uint8 randomRewardAmount2; uint16 randomRewardTokenId3; uint16 randomRewardChance3; uint8 randomRewardAmount3; uint16 randomRewardTokenId4; uint16 randomRewardChance4; uint8 randomRewardAmount4; // No more room in this storage slot! } struct XPThresholdReward { uint32 xpThreshold; Equipment[] rewards; } enum InstantVRFActionType { NONE, GENERIC, FORGING, EGG } struct InstantVRFActionInput { uint16 actionId; uint16[] inputTokenIds; uint24[] inputAmounts; bytes data; InstantVRFActionType actionType; bool isFullModeOnly; bool isAvailable; uint16 questPrerequisiteId; } struct InstantVRFRandomReward { uint16 itemTokenId; uint16 chance; // out of 65535 uint16 amount; // out of 65535 } uint256 constant MAX_GUARANTEED_REWARDS_PER_ACTION = 3; uint256 constant MAX_RANDOM_REWARDS_PER_ACTION = 4; uint256 constant MAX_REWARDS_PER_ACTION = MAX_GUARANTEED_REWARDS_PER_ACTION + MAX_RANDOM_REWARDS_PER_ACTION; uint256 constant MAX_CONSUMED_PER_ACTION = 3; uint256 constant MAX_QUEST_REWARDS = 2; uint256 constant TIER_1_DAILY_REWARD_START_XP = 0; uint256 constant TIER_2_DAILY_REWARD_START_XP = 7_650; uint256 constant TIER_3_DAILY_REWARD_START_XP = 33_913; uint256 constant TIER_4_DAILY_REWARD_START_XP = 195_864; uint256 constant TIER_5_DAILY_REWARD_START_XP = 784_726; uint256 constant TIER_6_DAILY_REWARD_START_XP = 2_219_451; // 4 bytes for each threshold, starts at 500 xp in decimal bytes constant XP_THRESHOLD_REWARDS = hex"00000000000001F4000003E8000009C40000138800002710000075300000C350000186A00001D4C0000493E0000557300007A120000927C0000B71B0000DBBA0000F424000124F800016E360001B7740001E8480002625A0002932E0002DC6C0003567E0003D0900004C4B40005B8D80006ACFC0007A1200008954400098968000A7D8C000B71B0000C65D4000D59F8000E4E1C0";
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; interface IBrushToken is IERC20 { function burn(uint256 amount) external; function burnFrom(address account, uint256 amount) external; function transferFromBulk(address from, address[] calldata tos, uint256[] calldata amounts) external; function transferOwnership(address newOwner) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; interface IBank { function initialize() external; function initializeAddresses( uint256 clanId, address bankRegistry, address bankRelay, address playerNFT, address itemNFT, address clans, address players, address lockedBankVaults, address raids ) external; function depositToken(address sender, address from, uint256 playerId, address token, uint256 amount) external; function setAllowBreachedCapacity(bool allow) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; interface IOracleCB { function newOracleRandomWords(uint256 randomWord) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import "../globals/misc.sol"; import "../globals/players.sol"; interface IPlayers { function clearEverythingBeforeTokenTransfer(address from, uint256 tokenId) external; function beforeTokenTransferTo(address to, uint256 tokenId) external; function getURI( uint256 playerId, string calldata name, string calldata avatarName, string calldata avatarDescription, string calldata imageURI ) external view returns (string memory); function mintedPlayer( address from, uint256 playerId, Skill[2] calldata startSkills, bool makeActive, uint256[] calldata startingItemTokenIds, uint256[] calldata startingAmounts ) external; function upgradePlayer(uint256 playerId) external; function isPlayerEvolved(uint256 playerId) external view returns (bool); function isOwnerOfPlayerAndActive(address from, uint256 playerId) external view returns (bool); function getAlphaCombatParams() external view returns (uint8 alphaCombat, uint8 betaCombat, uint8 alphaCombatHealing); function getActivePlayer(address owner) external view returns (uint256 playerId); function getPlayerXP(uint256 playerId, Skill skill) external view returns (uint256 xp); function getLevel(uint256 playerId, Skill skill) external view returns (uint256 level); function getTotalXP(uint256 playerId) external view returns (uint256 totalXP); function getTotalLevel(uint256 playerId) external view returns (uint256 totalLevel); function getActiveBoost(uint256 playerId) external view returns (PlayerBoostInfo memory); function modifyXP(address from, uint256 playerId, Skill skill, uint56 xp, bool skipEffects) external; function beforeItemNFTTransfer(address from, address to, uint256[] calldata ids, uint256[] calldata amounts) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; interface ISamWitchVRF { function requestRandomWords(uint256 numWords, uint256 callbackGasLimit) external returns (bytes32 requestId); function fulfillRandomWords( bytes32 requestId, address oracle, address fulfillAddress, uint256 callbackGasLimit, uint256 numWords, uint256[2] calldata publicKey, uint256[4] calldata proof, uint256[2] calldata uPoint, uint256[4] calldata vComponents ) external returns (bool callSuccess); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {CombatStats, Skill} from "../globals/misc.sol"; import {ActionChoice} from "../globals/players.sol"; import {ActionRewards} from "../globals/rewards.sol"; import {ActionInfo} from "../globals/actions.sol"; interface IWorldActions { function getXPPerHour(uint16 actionId, uint16 actionChoiceId) external view returns (uint24 xpPerHour); function getNumSpawn(uint16 actionId) external view returns (uint256 numSpawned); function getActionSuccessPercentAndMinXP(uint16 actionId) external view returns (uint8 successPercent, uint32 minXP); function getCombatStats(uint16 actionId) external view returns (CombatStats memory stats); function getActionChoice(uint16 actionId, uint16 choiceId) external view returns (ActionChoice memory choice); function getRewardsHelper( uint16 actionId ) external view returns (ActionRewards memory, Skill skill, uint256 numSpawned); // , uint8 worldLocation); function getSkill(uint256 actionId) external view returns (Skill skill); function getActionRewards(uint256 actionId) external view returns (ActionRewards memory); function getActionInfo(uint256 actionId) external view returns (ActionInfo memory info); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import "@openzeppelin/contracts/utils/structs/BitMaps.sol"; library BloomFilter { using BitMaps for BitMaps.BitMap; struct Filter { uint8 hashCount; // Number of hash functions to use uint64 bitCount; // Number of bits in the bitmap BitMaps.BitMap bitmap; // Bitmap using OpenZeppelin’s BitMaps library to support up to 65,536 bits } error ZeroHashCount(); /** * @notice Calculates the optimal number of hash functions based on the expected number of items. * @param expectedItems Expected number of items to be added to the filter. * @param bitCount Number of bits in the bitmap. * @return hashCount The number of hash functions to be used. */ function _getOptimalHashCount(uint256 expectedItems, uint64 bitCount) internal pure returns (uint8 hashCount) { uint256 calculatedHashCount = (bitCount * 144) / (expectedItems * 100) + 1; hashCount = calculatedHashCount < 256 ? uint8(calculatedHashCount) : 255; } /** * @notice Adds a `bytes32` item to the filter by setting bits in the bitmap. * @param filter The Bloom filter to update. * @param item Hash value of the item to add. */ function _add(Filter storage filter, bytes32 item) internal { require(filter.hashCount != 0, ZeroHashCount()); uint64 bitCount = filter.bitCount; for (uint8 i = 0; i < filter.hashCount; ++i) { uint256 position = uint256(keccak256(abi.encodePacked(item, i))) % bitCount; filter.bitmap.set(position); // Set the bit in the bitmap at the calculated position } } /** * @notice Adds a string to the filter by hashing it and setting bits in the bitmap. * @param filter The Bloom filter to update. * @param item String to add to the filter. */ function _addString(Filter storage filter, string memory item) internal { bytes32 itemHash = keccak256(abi.encodePacked(item)); _add(filter, itemHash); } /** * @notice Removes a `bytes32` item from the filter by clearing bits in the bitmap. * @param filter The Bloom filter to update. * @param item Hash value of the item to remove. */ function _remove(Filter storage filter, bytes32 item) internal { require(filter.hashCount != 0, ZeroHashCount()); uint64 bitCount = filter.bitCount; for (uint8 i = 0; i < filter.hashCount; ++i) { uint256 position = uint256(keccak256(abi.encodePacked(item, i))) % bitCount; filter.bitmap.unset(position); // Clear the bit in the bitmap at the calculated position } } /** * @notice Removes a string from the filter by hashing it and clearing bits in the bitmap. * @param filter The Bloom filter to update. * @param item String to remove from the filter. */ function _removeString(Filter storage filter, string memory item) internal { bytes32 itemHash = keccak256(abi.encodePacked(item)); _remove(filter, itemHash); } /** * @notice Checks if a `bytes32` item is probably present in the filter or definitely not present. * @param filter The Bloom filter to check. * @param item Hash value of the item to check. * @return probablyPresent True if the item may exist, false if it definitely does not exist. */ function _probablyContains(Filter storage filter, bytes32 item) internal view returns (bool probablyPresent) { if (filter.hashCount == 0) revert ZeroHashCount(); uint64 bitCount = filter.bitCount; for (uint8 i = 0; i < filter.hashCount; ++i) { uint256 position = uint256(keccak256(abi.encodePacked(item, i))) % bitCount; if (!filter.bitmap.get(position)) return false; // If any bit is not set, item is not present } return true; } /** * @notice Checks if a string is probably present in the filter or definitely not present. * @param filter The Bloom filter to check. * @param item String to check in the filter. * @return probablyPresent True if the item may exist, false if it definitely does not exist. */ function _probablyContainsString( Filter storage filter, string memory item ) internal view returns (bool probablyPresent) { bytes32 itemHash = keccak256(abi.encodePacked(item)); return _probablyContains(filter, itemHash); } function _defaults(Filter storage filter) internal { filter.hashCount = 8; // The number of hash functions to use. filter.bitCount = 1024 * 32; // Default number of bits delete filter.bitmap; // Clear the bitmap } /** * @notice Initializes a Bloom filter with a specified hash count. * @param filter The Bloom filter to initialize. */ function _initialize(Filter storage filter) internal { _defaults(filter); } /** * @notice Initializes a Bloom filter with a specified hash count. * @param filter The Bloom filter to initialize. * @param hashCount The number of hash functions to use. */ function _initialize(Filter storage filter, uint8 hashCount) internal { _defaults(filter); filter.hashCount = hashCount; } /** * @notice Initializes a Bloom filter with a specified hash count. * @param filter The Bloom filter to initialize. * @param hashCount The number of hash functions to use. * @param bitCount The number of bits in the bitmap. */ function _initialize(Filter storage filter, uint8 hashCount, uint64 bitCount) internal { _defaults(filter); filter.bitCount = bitCount; filter.hashCount = hashCount; } /** * @notice Initializes a Bloom filter with a specified hash count and clears the bitmap. * @param filter The Bloom filter to initialize. * @param hashCount The times to hash each item. * @param positions Array of positions to set in the bitmap. */ function _initialize(Filter storage filter, uint8 hashCount, uint256[] calldata positions) internal { _initialize(filter, hashCount); _addPositions(filter, positions); } /** * @notice Initializes a Bloom filter with a specified hash count and clears the bitmap. * @param filter The Bloom filter to initialize. * @param hashCount The number of hash functions to use. * @param bitCount The number of bits in the bitmap. * @param positions Array of positions to set in the bitmap. */ function _initialize(Filter storage filter, uint8 hashCount, uint64 bitCount, uint256[] calldata positions) internal { _initialize(filter, hashCount, bitCount); _addPositions(filter, positions); } /** * @notice Adds an array of positions to the filter by setting bits in the bitmap. * @param filter The Bloom filter to update. * @param positions Array of positions to set in the bitmap. */ function _addPositions(Filter storage filter, uint256[] calldata positions) internal { for (uint256 i = 0; i < positions.length; ++i) { filter.bitmap.set(positions[i]); } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {Skill} from "../globals/misc.sol"; library SkillLibrary { error InvalidSkillId(uint8 skill); function _asSkill(uint8 skill) internal pure returns (Skill) { require(skill >= uint8(type(Skill).min) && skill <= uint8(type(Skill).max), InvalidSkillId(skill)); return Skill(skill); } function _isSkill(uint8 skill) internal pure returns (bool) { return _isSkill(_asSkill(skill)); } function _isSkill(uint8 skill, Skill check) internal pure returns (bool) { return _isSkill(_asSkill(skill), check); } function _isSkillCombat(uint8 skill) internal pure returns (bool) { return _isSkillCombat(_asSkill(skill)); } function _isSkillNone(uint8 skill) internal pure returns (bool) { return _isSkillNone(_asSkill(skill)); } function _asUint8(Skill skill) internal pure returns (uint8) { return uint8(skill); } function _isSkill(Skill skill) internal pure returns (bool) { return !_isSkill(skill, Skill.NONE); } function _isSkill(Skill skill, Skill check) internal pure returns (bool) { return skill == check; } function _isSkillCombat(Skill skill) internal pure returns (bool) { return _isSkill(skill, Skill.COMBAT); } function _isSkillNone(Skill skill) internal pure returns (bool) { return _isSkill(skill, Skill.NONE); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {Base64} from "@openzeppelin/contracts/utils/Base64.sol"; import {Strings} from "@openzeppelin/contracts/utils/Strings.sol"; import {Skill} from "./globals/misc.sol"; import {Pet, PetSkin, PetEnhancementType, BasePetMetadata} from "./globals/pets.sol"; // This file contains methods for interacting with the pet NFT, used to decrease implementation deployment bytecode code. library PetNFTLibrary { using Strings for uint256; error InvalidSkin(PetSkin skin); error InvalidPetEnhancementType(PetEnhancementType petEnhancementType); string private constant PET_NAME_PREFIX = "Pet "; function uri( BasePetMetadata storage basePetMetadata, Pet storage pet, uint256 tokenId, string storage imageBaseUri, string memory name, bool isBeta ) external view returns (string memory) { string memory skin = _skinToString(basePetMetadata.skin); uint256 tier = basePetMetadata.tier; string memory petEnhancementType = _petEnhancementTypeToString(basePetMetadata.enhancementType); bool hasFixedStar = (pet.skillFixedEnhancement1 + pet.skillFixedEnhancement2) >= basePetMetadata.fixedStarThreshold; bool hasPercentageStar = (pet.skillPercentageEnhancement1 + pet.skillPercentageEnhancement2) >= basePetMetadata.percentageStarThreshold; // Create whole JSON string memory imageURI = string( abi.encodePacked(imageBaseUri, skin, "_", tier.toString(), "_", petEnhancementType, ".jpg") ); string memory bothSkillAttributes = string( abi.encodePacked( _getTraitStringJSON("Skill bonus #1", _skillToString(pet.skillEnhancement1)), ",", _getTraitNumberJSON("Fixed increase #1", pet.skillFixedEnhancement1), ",", _getTraitNumberJSON("Fixed max #1", pet.skillFixedEnhancementMax1), ",", _getTraitNumberJSON("Percent increase #1", pet.skillPercentageEnhancement1), ",", _getTraitNumberJSON("Percent max #1", pet.skillPercentageEnhancementMax1), ",", _getTraitStringJSON("Skill bonus #2", _skillToString(pet.skillEnhancement2)), ",", _getTraitNumberJSON("Fixed increase #2", pet.skillFixedEnhancement2), ",", _getTraitNumberJSON("Fixed max #2", pet.skillFixedEnhancementMax2), ",", _getTraitNumberJSON("Percent increase #2", pet.skillPercentageEnhancement2), ",", _getTraitNumberJSON("Percent max #2", pet.skillPercentageEnhancementMax2) ) ); string memory attributes = string( abi.encodePacked( _getTraitStringJSON("Skin", skin), ",", _getTraitNumberJSON("Tier", tier), ",", _getTraitStringJSON("Enhancement type", petEnhancementType), ",", bothSkillAttributes, ",", _getTraitStringJSON("Fixed Star", hasFixedStar ? "true" : "false"), ",", _getTraitStringJSON("Percent Star", hasPercentageStar ? "true" : "false") ) ); name = _getPetName(tokenId, name); bytes memory fullName = abi.encodePacked(name, " (T", tier.toString(), ")"); bytes memory externalURL = abi.encodePacked("https://", isBeta ? "beta." : "", "estfor.com"); string memory description = basePetMetadata.description; string memory json = Base64.encode( abi.encodePacked( '{"name":"', fullName, '","description":"', description, '","attributes":[', attributes, '],"image":"', imageURI, '", "external_url":"', externalURL, '"}' ) ); return string(abi.encodePacked("data:application/json;base64,", json)); } function _getPetName(uint256 tokenId, string memory petName) internal pure returns (string memory) { if (bytes(petName).length == 0) { petName = PetNFTLibrary._defaultPetName(tokenId); } return petName; } function _defaultPetName(uint256 petId) internal pure returns (string memory) { return string(abi.encodePacked(PET_NAME_PREFIX, petId.toString())); } function _getTraitStringJSON(string memory traitType, string memory value) private pure returns (bytes memory) { return abi.encodePacked(_getTraitTypeJSON(traitType), '"', value, '"}'); } function _getTraitNumberJSON(string memory traitType, uint256 value) private pure returns (bytes memory) { return abi.encodePacked(_getTraitTypeJSON(traitType), value.toString(), "}"); } function _getTraitTypeJSON(string memory traitType) private pure returns (bytes memory) { return abi.encodePacked('{"trait_type":"', traitType, '","value":'); } function _skinToString(PetSkin skin) private pure returns (string memory) { if (skin == PetSkin.DEFAULT) { return "Default"; } if (skin == PetSkin.OG) { return "OG"; } if (skin == PetSkin.ONEKIN) { return "OneKin"; } if (skin == PetSkin.FROST) { return "Frost"; } if (skin == PetSkin.CRYSTAL) { return "Crystal"; } if (skin == PetSkin.ANNIV1) { return "Anniv1"; } if (skin == PetSkin.KRAGSTYR) { return "Kragstyr"; } revert InvalidSkin(skin); } function _petEnhancementTypeToString(PetEnhancementType petEnhancementType) private pure returns (string memory) { if (petEnhancementType == PetEnhancementType.MELEE) { return "Melee"; } if (petEnhancementType == PetEnhancementType.MAGIC) { return "Magic"; } if (petEnhancementType == PetEnhancementType.RANGED) { return "Ranged"; } if (petEnhancementType == PetEnhancementType.HEALTH) { return "Health"; } if (petEnhancementType == PetEnhancementType.DEFENCE) { return "Defence"; } if (petEnhancementType == PetEnhancementType.MELEE_AND_DEFENCE) { return "MeleeAndDefence"; } if (petEnhancementType == PetEnhancementType.MAGIC_AND_DEFENCE) { return "MagicAndDefence"; } if (petEnhancementType == PetEnhancementType.RANGED_AND_DEFENCE) { return "RangedAndDefence"; } revert InvalidPetEnhancementType(petEnhancementType); } function _skillToString(Skill skill) private pure returns (string memory) { if (skill == Skill.MELEE) { return "Melee"; } else if (skill == Skill.RANGED) { return "Ranged"; } else if (skill == Skill.MAGIC) { return "Magic"; } else if (skill == Skill.DEFENCE) { return "Defence"; } else if (skill == Skill.HEALTH) { return "Health"; } else if (skill == Skill.MINING) { return "Mining"; } else if (skill == Skill.WOODCUTTING) { return "Woodcutting"; } else if (skill == Skill.FISHING) { return "Fishing"; } else if (skill == Skill.SMITHING) { return "Smithing"; } else if (skill == Skill.THIEVING) { return "Thieving"; } else if (skill == Skill.CRAFTING) { return "Crafting"; } else if (skill == Skill.COOKING) { return "Cooking"; } else if (skill == Skill.FIREMAKING) { return "Firemaking"; } else if (skill == Skill.ALCHEMY) { return "Alchemy"; } else if (skill == Skill.FLETCHING) { return "Fletching"; } else if (skill == Skill.FORGING) { return "Forging"; } else if (skill == Skill.FARMING) { return "Farming"; } else { return "None"; } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.28; import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; import {SkillLibrary} from "./libraries/SkillLibrary.sol"; import {IOracleCB} from "./interfaces/IOracleCB.sol"; import {ISamWitchVRF} from "./interfaces/ISamWitchVRF.sol"; import {IWorldActions} from "./interfaces/IWorldActions.sol"; // solhint-disable-next-line no-global-import import "./globals/all.sol"; contract RandomnessBeacon is UUPSUpgradeable, OwnableUpgradeable { using SkillLibrary for uint8; using SkillLibrary for Skill; event RequestSent(uint256 requestId, uint256 numWords, uint256 lastRandomWordsUpdatedTime); event RequestFulfilled(uint256 requestId, uint256 randomWord); error RandomWordsCannotBeUpdatedYet(); error CanOnlyRequestAfterTheNextCheckpoint(uint256 currentTime, uint256 checkpoint); error RequestAlreadyFulfilled(); error NoValidRandomWord(); error LengthMismatch(); error CallbackGasLimitTooHigh(); error CallerNotSamWitchVRF(); error RandomWordsAlreadyInitialized(); uint256 private constant NUM_WORDS = 1; uint256 public constant MIN_RANDOM_WORDS_UPDATE_TIME = 1 days; uint256 public constant NUM_DAYS_RANDOM_WORDS_INITIALIZED = 3; uint40 private _lastRandomWordsUpdatedTime; uint40 private _startTime; uint24 private _expectedGasLimitFulfill; ISamWitchVRF private _samWitchVRF; IOracleCB private _wishingWell; IOracleCB private _dailyRewardsScheduler; uint256 private _isRandomWordsInitialized; // Doesn't need to be packed with anything, only called on initialization uint256[] private _requestIds; // Each one is a set of random words for 1 day mapping(uint256 requestId => uint256 randomWord) private _randomWords; /// @dev Reverts if the caller is not the SamWitchVRF contract. modifier onlySamWitchVRF() { require(_msgSender() == address(_samWitchVRF), CallerNotSamWitchVRF()); _; } /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } function initialize(address vrf) external initializer { __Ownable_init(_msgSender()); __UUPSUpgradeable_init(); uint40 startTime = uint40( (block.timestamp / MIN_RANDOM_WORDS_UPDATE_TIME) * MIN_RANDOM_WORDS_UPDATE_TIME - (NUM_DAYS_RANDOM_WORDS_INITIALIZED + 1) * 1 days ); _startTime = startTime; // Floor to the nearest day 00:00 UTC _lastRandomWordsUpdatedTime = uint40(startTime + NUM_DAYS_RANDOM_WORDS_INITIALIZED * 1 days); _expectedGasLimitFulfill = 600_000; _samWitchVRF = ISamWitchVRF(vrf); } function requestIds(uint256 requestId) external view returns (uint256) { return _requestIds[requestId]; } function randomWords(uint256 requestId) external view returns (uint256) { return _randomWords[requestId]; } function lastRandomWordsUpdatedTime() external view returns (uint256) { return _lastRandomWordsUpdatedTime; } function requestRandomWords() external returns (uint256 requestId) { // Last one has not been fulfilled yet require( _requestIds.length == 0 || _randomWords[_requestIds[_requestIds.length - 1]] != 0, RandomWordsCannotBeUpdatedYet() ); uint40 newLastRandomWordsUpdatedTime = uint40(_lastRandomWordsUpdatedTime + MIN_RANDOM_WORDS_UPDATE_TIME); require( newLastRandomWordsUpdatedTime <= block.timestamp, CanOnlyRequestAfterTheNextCheckpoint(block.timestamp, newLastRandomWordsUpdatedTime) ); requestId = uint256(_samWitchVRF.requestRandomWords(NUM_WORDS, _expectedGasLimitFulfill)); _requestIds.push(requestId); _lastRandomWordsUpdatedTime = newLastRandomWordsUpdatedTime; emit RequestSent(requestId, NUM_WORDS, newLastRandomWordsUpdatedTime); return requestId; } function fulfillRandomWords(bytes32 requestId, uint256[] memory words) external onlySamWitchVRF { _fulfillRandomWords(uint256(requestId), words); } function _getRandomWordOffset(uint256 timestamp) private view returns (int) { if (timestamp < _startTime) { return -1; } return int((timestamp - _startTime) / MIN_RANDOM_WORDS_UPDATE_TIME); } function _getRandomWord(uint256 timestamp) private view returns (uint256) { int _offset = _getRandomWordOffset(timestamp); if (_offset < 0 || _requestIds.length <= uint256(_offset)) { return 0; } return _randomWords[_requestIds[uint256(_offset)]]; } function _getRandomComponent( bytes32 word, uint256 startTimestamp, uint256 endTimestamp, uint256 id ) private pure returns (bytes32) { return keccak256(abi.encodePacked(word, startTimestamp, endTimestamp, id)); } function _fulfillRandomWords(uint256 requestId, uint256[] memory fulfilledRandomWords) internal { require(_randomWords[requestId] == 0, RequestAlreadyFulfilled()); require(fulfilledRandomWords.length == NUM_WORDS, LengthMismatch()); uint256 randomWord = fulfilledRandomWords[0]; _randomWords[requestId] = randomWord; _wishingWell.newOracleRandomWords(randomWord); _dailyRewardsScheduler.newOracleRandomWords(randomWord); emit RequestFulfilled(requestId, randomWord); } function initializeAddresses(IOracleCB wishingWell, IOracleCB dailyRewardsScheduler) external onlyOwner { _wishingWell = IOracleCB(wishingWell); _dailyRewardsScheduler = IOracleCB(dailyRewardsScheduler); } function hasRandomWord(uint256 timestamp) external view returns (bool) { return _getRandomWord(timestamp) != 0; } function getRandomWord(uint256 timestamp) public view returns (uint256 randomWord) { randomWord = _getRandomWord(timestamp); require(randomWord != 0, NoValidRandomWord()); } function getMultipleWords(uint256 timestamp) public view returns (uint256[4] memory words) { for (uint256 i; i < 4; ++i) { words[i] = getRandomWord(timestamp - (i * 1 days)); } } function getRandomBytes( uint256 numTickets, uint256 startTimestamp, uint256 endTimestamp, uint256 id // player or pet id for instance ) external view returns (bytes memory randomBytes) { if (numTickets <= 16) { // 32 bytes bytes32 word = bytes32(getRandomWord(endTimestamp)); randomBytes = abi.encodePacked(_getRandomComponent(word, startTimestamp, endTimestamp, id)); } else if (numTickets <= MAX_UNIQUE_TICKETS) { // 4 * 32 bytes uint256[4] memory multipleWords = getMultipleWords(endTimestamp); for (uint256 i; i < 4; ++i) { multipleWords[i] = uint256(_getRandomComponent(bytes32(multipleWords[i]), startTimestamp, endTimestamp, id)); // XOR all the words with the first fresh random number to give more randomness to the existing random words if (i != 0) { multipleWords[i] = uint256(keccak256(abi.encodePacked(multipleWords[i] ^ multipleWords[0]))); } } randomBytes = abi.encodePacked(multipleWords); } else { assert(false); } } function getStartTime() external view returns (uint256) { return _startTime; } function initializeRandomWords() external onlyOwner { // Initialize a few days worth of random words so that we have enough data to fetch the first day require(_isRandomWordsInitialized == 0, RandomWordsAlreadyInitialized()); _isRandomWordsInitialized = 1; for (uint256 i; i < NUM_DAYS_RANDOM_WORDS_INITIALIZED; ++i) { uint256 requestId = 200 + i; _requestIds.push(requestId); emit RequestSent(requestId, NUM_WORDS, _startTime + (i * 1 days) + 1 days); uint256[] memory words = new uint256[](1); words[0] = uint256(keccak256(abi.encodePacked(block.chainid == 31337 ? address(31337) : address(this), i))); _fulfillRandomWords(requestId, words); } } function setExpectedGasLimitFulfill(uint256 gasLimit) external onlyOwner { require(gasLimit <= 3_000_000, CallbackGasLimitTooHigh()); _expectedGasLimitFulfill = uint24(gasLimit); } // solhint-disable-next-line no-empty-blocks function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.26; import {IERC1155} from "@openzeppelin/contracts/token/ERC1155/IERC1155.sol"; import {IERC1155Receiver} from "@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol"; import {IERC1155MetadataURI} from "@openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol"; import {ContextUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol"; import {IERC165} from "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import {ERC165Upgradeable} from "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol"; import {Arrays} from "@openzeppelin/contracts/utils/Arrays.sol"; import {IERC1155Errors} from "@openzeppelin/contracts/interfaces/draft-IERC6093.sol"; import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; /** * @dev Implementation of the basic standard multi-token. * See https://eips.ethereum.org/EIPS/eip-1155 * Originally based on code by OpenZeppelin v5.0.0 */ abstract contract SamWitchERC1155UpgradeableSinglePerToken is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC1155, IERC1155MetadataURI, IERC1155Errors { using Arrays for uint256[]; using Arrays for address[]; error ERC1155MintingMoreThanOneSameNFT(); // Mapping from token ID to account balances mapping(uint256 tokenId => address owner) private _owner; // This is just the default, can be overriden // Mapping from account to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json string private _uri; uint40 internal _totalSupplyAll; /** * @dev See {_setURI}. */ function __SamWitchERC1155UpgradeableSinglePerToken_init(string memory uri_) internal onlyInitializing { __SamWitchERC1155UpgradeableSinglePerToken_init_unchained(uri_); } function __SamWitchERC1155UpgradeableSinglePerToken_init_unchained(string memory uri_) internal onlyInitializing { _setURI(uri_); } function totalSupply(uint256 tokenId) public view returns (uint256) { return _exists(tokenId) ? 1 : 0; } function totalSupply() external view returns (uint256) { return _totalSupplyAll; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface( bytes4 interfaceId ) public view virtual override(ERC165Upgradeable, IERC165) returns (bool) { return interfaceId == type(IERC1155).interfaceId || interfaceId == type(IERC1155MetadataURI).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC1155MetadataURI-uri}. * * This implementation returns the same URI for *all* token types. It relies * on the token type ID substitution mechanism * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP]. * * Clients calling this function must replace the `\{id\}` substring with the * actual token type ID. */ function uri(uint256 /* id */) public view virtual returns (string memory) { return _uri; } /** * Override this function to return the owner of the token if you have a better packed implementation */ function ownerOf(uint256 id) public view virtual returns (address) { return _owner[id]; } /** * @dev See {IERC1155-balanceOf}. */ function balanceOf(address account, uint256 id) public view virtual returns (uint256) { return ownerOf(id) == account ? 1 : 0; } /** * @dev See {IERC1155-balanceOfBatch}. * * Requirements: * * - `accounts` and `ids` must have the same length. */ function balanceOfBatch( address[] memory accounts, uint256[] memory ids ) public view virtual returns (uint256[] memory) { if (accounts.length != ids.length) { revert ERC1155InvalidArrayLength(ids.length, accounts.length); } uint256[] memory batchBalances = new uint256[](accounts.length); for (uint256 i = 0; i < accounts.length; ++i) { batchBalances[i] = balanceOf(accounts.unsafeMemoryAccess(i), ids.unsafeMemoryAccess(i)); } return batchBalances; } /** * @dev See {IERC1155-setApprovalForAll}. */ function setApprovalForAll(address operator, bool approved) public virtual { _setApprovalForAll(_msgSender(), operator, approved); } /** * @dev See {IERC1155-isApprovedForAll}. */ function isApprovedForAll(address account, address operator) public view virtual returns (bool) { return _operatorApprovals[account][operator]; } /** * @dev See {IERC1155-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes memory data) public virtual { address sender = _msgSender(); if (from != sender && !isApprovedForAll(from, sender)) { revert ERC1155MissingApprovalForAll(sender, from); } _safeTransferFrom(from, to, id, value, data); } /** * @dev See {IERC1155-safeBatchTransferFrom}. */ function safeBatchTransferFrom( address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) public virtual { address sender = _msgSender(); if (from != sender && !isApprovedForAll(from, sender)) { revert ERC1155MissingApprovalForAll(sender, from); } _safeBatchTransferFrom(from, to, ids, values, data); } /** * @dev Transfers a `value` amount of tokens of type `id` from `from` to `to`. Will mint (or burn) if `from` * (or `to`) is the zero address. * * Emits a {TransferSingle} event if the arrays contain one element, and {TransferBatch} otherwise. * * Requirements: * * - If `to` refers to a smart contract, it must implement either {IERC1155Receiver-onERC1155Received} * or {IERC1155Receiver-onERC1155BatchReceived} and return the acceptance magic value. * - `ids` and `values` must have the same length. * * NOTE: The ERC-1155 acceptance check is not performed in this function. See {_updateWithAcceptanceCheck} instead. */ function _update(address from, address to, uint256[] memory ids, uint256[] memory values) internal virtual { if (ids.length != values.length) { revert ERC1155InvalidArrayLength(ids.length, values.length); } address operator = _msgSender(); bool isBurnt = to == address(0); bool isMinted = from == address(0); for (uint256 i = 0; i < ids.length; ++i) { uint256 id = ids.unsafeMemoryAccess(i); uint256 value = values.unsafeMemoryAccess(i); if (!isMinted) { uint256 fromBalance = ownerOf(id) == from ? 1 : 0; if (fromBalance < value) { revert ERC1155InsufficientBalance(from, fromBalance, value, id); } } else { if (value > 1 || totalSupply(id) != 0) { revert ERC1155MintingMoreThanOneSameNFT(); } } if (isBurnt) { _updateOwner(id, from, address(0)); } else if (from != to) { _updateOwner(id, from, to); } } if (ids.length == 1) { uint256 id = ids.unsafeMemoryAccess(0); uint256 value = values.unsafeMemoryAccess(0); emit TransferSingle(operator, from, to, id, value); if (isBurnt) { unchecked { --_totalSupplyAll; } } else if (isMinted) { unchecked { ++_totalSupplyAll; } } } else { if (isBurnt) { unchecked { _totalSupplyAll = uint40(_totalSupplyAll - ids.length); } } else if (isMinted) { unchecked { _totalSupplyAll = uint40(_totalSupplyAll + ids.length); } } emit TransferBatch(operator, from, to, ids, values); } } /** * @dev Version of {_update} that performs the token acceptance check by calling * {IERC1155Receiver-onERC1155Received} or {IERC1155Receiver-onERC1155BatchReceived} on the receiver address if it * contains code (eg. is a smart contract at the moment of execution). * * IMPORTANT: Overriding this function is discouraged because it poses a reentrancy risk from the receiver. So any * update to the contract state after this function would break the check-effect-interaction pattern. Consider * overriding {_update} instead. */ function _updateWithAcceptanceCheck( address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) internal virtual { _update(from, to, ids, values); if (to != address(0)) { address operator = _msgSender(); if (ids.length == 1) { uint256 id = ids.unsafeMemoryAccess(0); uint256 value = values.unsafeMemoryAccess(0); _doSafeTransferAcceptanceCheck(operator, from, to, id, value, data); } else { _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, values, data); } } } /** * @dev Transfers a `value` tokens of token type `id` from `from` to `to`. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - `from` must have a balance of tokens of type `id` of at least `value` amount. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function _safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes memory data) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } (uint256[] memory ids, uint256[] memory values) = _asSingletonArrays(id, value); _updateWithAcceptanceCheck(from, to, ids, values, data); } /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}. * * Emits a {TransferBatch} event. * * Requirements: * * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. * - `ids` and `values` must have the same length. */ function _safeBatchTransferFrom( address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } _updateWithAcceptanceCheck(from, to, ids, values, data); } /** * @dev Sets a new URI for all token types, by relying on the token type ID * substitution mechanism * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP]. * * By this mechanism, any occurrence of the `\{id\}` substring in either the * URI or any of the values in the JSON file at said URI will be replaced by * clients with the token type ID. * * For example, the `https://token-cdn-domain/\{id\}.json` URI would be * interpreted by clients as * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json` * for token type ID 0x4cce0. * * See {uri}. * * Because these URIs cannot be meaningfully represented by the {URI} event, * this function emits no events. */ function _setURI(string memory newuri) internal virtual { _uri = newuri; } /** * @dev Creates a `value` amount of tokens of type `id`, and assigns them to `to`. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function _mint(address to, uint256 id, uint256 value, bytes memory data) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } (uint256[] memory ids, uint256[] memory values) = _asSingletonArrays(id, value); _updateWithAcceptanceCheck(address(0), to, ids, values, data); } /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}. * * Emits a {TransferBatch} event. * * Requirements: * * - `ids` and `values` must have the same length. * - `to` cannot be the zero address. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. */ function _mintBatch(address to, uint256[] memory ids, uint256[] memory values, bytes memory data) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } _updateWithAcceptanceCheck(address(0), to, ids, values, data); } /** * @dev Destroys a `value` amount of tokens of type `id` from `from` * * Emits a {TransferSingle} event. * * Requirements: * * - `from` cannot be the zero address. * - `from` must have at least `value` amount of tokens of type `id`. */ function _burn(address from, uint256 id, uint256 value) internal { if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } (uint256[] memory ids, uint256[] memory values) = _asSingletonArrays(id, value); _updateWithAcceptanceCheck(from, address(0), ids, values, ""); } /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}. * * Emits a {TransferBatch} event. * * Requirements: * * - `from` cannot be the zero address. * - `from` must have at least `value` amount of tokens of type `id`. * - `ids` and `values` must have the same length. */ function _burnBatch(address from, uint256[] memory ids) internal { if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } uint256[] memory amounts = new uint256[](ids.length); for (uint256 i = 0; i < ids.length; ++i) { amounts[i] = 1; } _updateWithAcceptanceCheck(from, address(0), ids, amounts, ""); } /** * @dev Approve `operator` to operate on all of `owner` tokens * * Emits an {ApprovalForAll} event. * * Requirements: * * - `operator` cannot be the zero address. */ function _setApprovalForAll(address owner, address operator, bool approved) internal virtual { if (operator == address(0)) { revert ERC1155InvalidOperator(address(0)); } _operatorApprovals[owner][operator] = approved; emit ApprovalForAll(owner, operator, approved); } /** * @dev Performs an acceptance check by calling {IERC1155-onERC1155Received} on the `to` address * if it contains code at the moment of execution. */ function _doSafeTransferAcceptanceCheck( address operator, address from, address to, uint256 id, uint256 value, bytes memory data ) private { if (to.code.length > 0) { try IERC1155Receiver(to).onERC1155Received(operator, from, id, value, data) returns (bytes4 response) { if (response != IERC1155Receiver.onERC1155Received.selector) { // Tokens rejected revert ERC1155InvalidReceiver(to); } } catch (bytes memory reason) { if (reason.length == 0) { // non-ERC1155Receiver implementer revert ERC1155InvalidReceiver(to); } else { assembly ("memory-safe") { revert(add(32, reason), mload(reason)) } } } } } /** * @dev Performs a batch acceptance check by calling {IERC1155-onERC1155BatchReceived} on the `to` address * if it contains code at the moment of execution. */ function _doSafeBatchTransferAcceptanceCheck( address operator, address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) private { if (to.code.length > 0) { try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, values, data) returns (bytes4 response) { if (response != IERC1155Receiver.onERC1155BatchReceived.selector) { // Tokens rejected revert ERC1155InvalidReceiver(to); } } catch (bytes memory reason) { if (reason.length == 0) { // non-ERC1155Receiver implementer revert ERC1155InvalidReceiver(to); } else { assembly ("memory-safe") { revert(add(32, reason), mload(reason)) } } } } } /** * @dev Creates an array in memory with only one value for each of the elements provided. */ function _asSingletonArrays( uint256 element1, uint256 element2 ) private pure returns (uint256[] memory array1, uint256[] memory array2) { assembly ("memory-safe") { // Load the free memory pointer array1 := mload(0x40) // Set array length to 1 mstore(array1, 1) // Store the single element at the next word after the length (where content starts) mstore(add(array1, 0x20), element1) // Repeat for next array locating it right after the first array array2 := add(array1, 0x40) mstore(array2, 1) mstore(add(array2, 0x20), element2) // Update the free memory pointer by pointing after the second array mstore(0x40, add(array2, 0x40)) } } // Override this function if _updateOwner is overriden function _exists(uint256 tokenId) internal view virtual returns (bool) { return _owner[tokenId] != address(0); } function _updateOwner(uint256 id, address /*from */, address to) internal virtual { _owner[id] = to; } }
{ "evmVersion": "cancun", "optimizer": { "enabled": true, "runs": 320, "details": { "yul": true } }, "viaIR": true, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "metadata": { "useLiteralContent": true }, "libraries": { "contracts/EstforLibrary.sol": { "EstforLibrary": "0xe3223eaf0e260b54a8ce777ac9f4a972310370c0" }, "contracts/PetNFTLibrary.sol": { "PetNFTLibrary": "0xdb24883dee4100a98bfec32ad95b9abf87c1a32f" } } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"uint256","name":"petId","type":"uint256"}],"name":"CannotTransferThisPet","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC1155InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC1155InvalidApprover","type":"error"},{"inputs":[{"internalType":"uint256","name":"idsLength","type":"uint256"},{"internalType":"uint256","name":"valuesLength","type":"uint256"}],"name":"ERC1155InvalidArrayLength","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC1155InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC1155InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC1155InvalidSender","type":"error"},{"inputs":[],"name":"ERC1155Metadata_URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ERC1155MintingMoreThanOneSameNFT","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC1155MissingApprovalForAll","type":"error"},{"inputs":[{"internalType":"address","name":"implementation","type":"address"}],"name":"ERC1967InvalidImplementation","type":"error"},{"inputs":[],"name":"ERC1967NonPayable","type":"error"},{"inputs":[],"name":"FailedCall","type":"error"},{"inputs":[],"name":"IllegalNameStart","type":"error"},{"inputs":[],"name":"InvalidAddress","type":"error"},{"inputs":[],"name":"InvalidInitialization","type":"error"},{"inputs":[],"name":"InvalidTimestamp","type":"error"},{"inputs":[],"name":"LengthMismatch","type":"error"},{"inputs":[{"internalType":"enum Skill","name":"skill","type":"uint8"},{"internalType":"uint256","name":"level","type":"uint256"}],"name":"LevelNotHighEnough","type":"error"},{"inputs":[],"name":"MustHaveAtLeastPercentageOrFixedSet","type":"error"},{"inputs":[],"name":"MustHaveOneSkillEnhancement","type":"error"},{"inputs":[],"name":"NameAlreadyExists","type":"error"},{"inputs":[],"name":"NameInvalidCharacters","type":"error"},{"inputs":[],"name":"NameTooLong","type":"error"},{"inputs":[],"name":"NameTooShort","type":"error"},{"inputs":[],"name":"NotAdminAndBeta","type":"error"},{"inputs":[],"name":"NotBridge","type":"error"},{"inputs":[],"name":"NotBurner","type":"error"},{"inputs":[],"name":"NotInitializing","type":"error"},{"inputs":[],"name":"NotMinter","type":"error"},{"inputs":[],"name":"NotOwnerOfPet","type":"error"},{"inputs":[],"name":"NotOwnerOfPlayer","type":"error"},{"inputs":[],"name":"NotPlayers","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"PercentNotTotal100","type":"error"},{"inputs":[],"name":"PetAlreadyExists","type":"error"},{"inputs":[],"name":"PetDoesNotExist","type":"error"},{"inputs":[{"internalType":"string","name":"name","type":"string"}],"name":"PetNameIsReserved","type":"error"},{"inputs":[],"name":"PlayerDoesNotOwnPet","type":"error"},{"inputs":[],"name":"SameName","type":"error"},{"inputs":[],"name":"SkillEnhancementIncorrectOrder","type":"error"},{"inputs":[],"name":"SkillEnhancementIncorrectlyFilled","type":"error"},{"inputs":[],"name":"SkillEnhancementMinGreaterThanMax","type":"error"},{"inputs":[],"name":"SkillFixedIncrementCannotBeZero","type":"error"},{"inputs":[],"name":"SkillFixedMustBeAFactorOfIncrement","type":"error"},{"inputs":[],"name":"SkillPercentageIncrementCannotBeZero","type":"error"},{"inputs":[],"name":"SkillPercentageMustBeAFactorOfIncrement","type":"error"},{"inputs":[],"name":"StorageSlotIncorrect","type":"error"},{"inputs":[],"name":"TrainOnCooldown","type":"error"},{"inputs":[],"name":"UUPSUnauthorizedCallContext","type":"error"},{"inputs":[{"internalType":"bytes32","name":"slot","type":"bytes32"}],"name":"UUPSUnsupportedProxiableUUID","type":"error"},{"inputs":[],"name":"ZeroHashCount","type":"error"},{"anonymous":false,"inputs":[{"components":[{"internalType":"string","name":"description","type":"string"},{"internalType":"uint8","name":"tier","type":"uint8"},{"internalType":"enum PetSkin","name":"skin","type":"uint8"},{"internalType":"enum PetEnhancementType","name":"enhancementType","type":"uint8"},{"internalType":"uint24","name":"baseId","type":"uint24"},{"internalType":"bool","name":"isTransferable","type":"bool"},{"internalType":"enum Skill[2]","name":"skillEnhancements","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillFixedMins","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillFixedMaxs","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillFixedIncrements","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillPercentageMins","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillPercentageMaxs","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillPercentageIncrements","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillMinLevels","type":"uint8[2]"},{"internalType":"uint16","name":"fixedStarThreshold","type":"uint16"},{"internalType":"uint16","name":"percentageStarThreshold","type":"uint16"}],"indexed":false,"internalType":"struct PetNFT.BasePetInput[]","name":"basePetInputs","type":"tuple[]"}],"name":"AddBasePets","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"components":[{"internalType":"enum Skill","name":"skillEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement1","type":"uint8"},{"internalType":"enum Skill","name":"skillEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement2","type":"uint8"},{"internalType":"uint40","name":"lastAssignmentTimestamp","type":"uint40"},{"internalType":"address","name":"owner","type":"address"},{"internalType":"bool","name":"isTransferable","type":"bool"},{"internalType":"uint24","name":"baseId","type":"uint24"},{"internalType":"uint40","name":"lastTrainedTimestamp","type":"uint40"},{"internalType":"uint8","name":"skillFixedEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancementMax2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax2","type":"uint8"},{"internalType":"uint64","name":"xp","type":"uint64"}],"indexed":false,"internalType":"struct Pet[]","name":"pets","type":"tuple[]"},{"indexed":false,"internalType":"string[]","name":"names","type":"string[]"},{"indexed":false,"internalType":"address","name":"from","type":"address"}],"name":"BridgePets","type":"event"},{"anonymous":false,"inputs":[{"components":[{"internalType":"string","name":"description","type":"string"},{"internalType":"uint8","name":"tier","type":"uint8"},{"internalType":"enum PetSkin","name":"skin","type":"uint8"},{"internalType":"enum PetEnhancementType","name":"enhancementType","type":"uint8"},{"internalType":"uint24","name":"baseId","type":"uint24"},{"internalType":"bool","name":"isTransferable","type":"bool"},{"internalType":"enum Skill[2]","name":"skillEnhancements","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillFixedMins","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillFixedMaxs","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillFixedIncrements","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillPercentageMins","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillPercentageMaxs","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillPercentageIncrements","type":"uint8[2]"},{"internalType":"uint8[2]","name":"skillMinLevels","type":"uint8[2]"},{"internalType":"uint16","name":"fixedStarThreshold","type":"uint16"},{"internalType":"uint16","name":"percentageStarThreshold","type":"uint16"}],"indexed":false,"internalType":"struct PetNFT.BasePetInput[]","name":"basePetInputs","type":"tuple[]"}],"name":"EditBasePets","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newCost","type":"uint256"}],"name":"EditNameCost","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"playerId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"petId","type":"uint256"},{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"string","name":"newName","type":"string"}],"name":"EditPlayerPet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"version","type":"uint64"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"startPetId","type":"uint256"},{"components":[{"internalType":"enum Skill","name":"skillEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement1","type":"uint8"},{"internalType":"enum Skill","name":"skillEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement2","type":"uint8"},{"internalType":"uint40","name":"lastAssignmentTimestamp","type":"uint40"},{"internalType":"address","name":"owner","type":"address"},{"internalType":"bool","name":"isTransferable","type":"bool"},{"internalType":"uint24","name":"baseId","type":"uint24"},{"internalType":"uint40","name":"lastTrainedTimestamp","type":"uint40"},{"internalType":"uint8","name":"skillFixedEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancementMax2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax2","type":"uint8"},{"internalType":"uint64","name":"xp","type":"uint64"}],"indexed":false,"internalType":"struct Pet[]","name":"pets","type":"tuple[]"},{"indexed":false,"internalType":"string[]","name":"names","type":"string[]"},{"indexed":false,"internalType":"address","name":"from","type":"address"}],"name":"NewPets","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"components":[{"internalType":"enum Skill","name":"skillEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement1","type":"uint8"},{"internalType":"enum Skill","name":"skillEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement2","type":"uint8"},{"internalType":"uint40","name":"lastAssignmentTimestamp","type":"uint40"},{"internalType":"address","name":"owner","type":"address"},{"internalType":"bool","name":"isTransferable","type":"bool"},{"internalType":"uint24","name":"baseId","type":"uint24"},{"internalType":"uint40","name":"lastTrainedTimestamp","type":"uint40"},{"internalType":"uint8","name":"skillFixedEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancementMax2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax2","type":"uint8"},{"internalType":"uint64","name":"xp","type":"uint64"}],"indexed":false,"internalType":"struct Pet[]","name":"pets","type":"tuple[]"},{"indexed":false,"internalType":"string[]","name":"names","type":"string[]"},{"indexed":false,"internalType":"address[]","name":"owners","type":"address[]"}],"name":"RefreshPets","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"brushBurntPercentage","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"brushTreasuryPercentage","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"brushDevPercentage","type":"uint256"}],"name":"SetBrushDistributionPercentages","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"playerId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"petId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"xpGained","type":"uint256"}],"name":"Train","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"indexed":false,"internalType":"uint256[]","name":"values","type":"uint256[]"}],"name":"TransferBatch","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"id","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"TransferSingle","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"value","type":"string"},{"indexed":true,"internalType":"uint256","name":"id","type":"uint256"}],"name":"URI","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"UPGRADE_INTERFACE_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"uint256","name":"playerId","type":"uint256"},{"internalType":"uint256","name":"petId","type":"uint256"},{"internalType":"uint256","name":"timestamp","type":"uint256"}],"name":"assignPet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"accounts","type":"address[]"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"}],"name":"balanceOfBatch","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"burnBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"playerId","type":"uint256"},{"internalType":"uint256","name":"petId","type":"uint256"},{"internalType":"string","name":"petName","type":"string"}],"name":"editPet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"petIds","type":"uint256[]"}],"name":"getNames","outputs":[{"internalType":"string[]","name":"names","type":"string[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getNextPetId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getPet","outputs":[{"components":[{"internalType":"enum Skill","name":"skillEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement1","type":"uint8"},{"internalType":"enum Skill","name":"skillEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancement2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancement2","type":"uint8"},{"internalType":"uint40","name":"lastAssignmentTimestamp","type":"uint40"},{"internalType":"address","name":"owner","type":"address"},{"internalType":"bool","name":"isTransferable","type":"bool"},{"internalType":"uint24","name":"baseId","type":"uint24"},{"internalType":"uint40","name":"lastTrainedTimestamp","type":"uint40"},{"internalType":"uint8","name":"skillFixedEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillFixedEnhancementMax2","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax1","type":"uint8"},{"internalType":"uint8","name":"skillPercentageEnhancementMax2","type":"uint8"},{"internalType":"uint64","name":"xp","type":"uint64"}],"internalType":"struct Pet","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IBrushToken","name":"brush","type":"address"},{"internalType":"address","name":"royaltyReceiver","type":"address"},{"internalType":"string","name":"imageBaseUri","type":"string"},{"internalType":"address","name":"dev","type":"address"},{"internalType":"uint72","name":"editNameCost","type":"uint72"},{"internalType":"address","name":"treasury","type":"address"},{"internalType":"contract RandomnessBeacon","name":"randomnessBeacon","type":"address"},{"internalType":"uint40","name":"startPetId","type":"uint40"},{"internalType":"address","name":"bridge","type":"address"},{"internalType":"contract AdminAccess","name":"adminAccess","type":"address"},{"internalType":"bool","name":"isBeta","type":"bool"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"petName","type":"string"}],"name":"isPetNameReserved","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"basePetIds","type":"uint256[]"},{"internalType":"uint256","name":"randomWord","type":"uint256"}],"name":"mintBatch","outputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"petOwner","type":"address"},{"internalType":"uint256[]","name":"petIds","type":"uint256[]"},{"internalType":"uint24[]","name":"basePetIds","type":"uint24[]"},{"internalType":"string[]","name":"petNames","type":"string[]"},{"internalType":"enum Skill[]","name":"skillEnhancement1s","type":"uint8[]"},{"internalType":"uint8[]","name":"skillFixedEnhancement1s","type":"uint8[]"},{"internalType":"uint8[]","name":"skillPercentageEnhancement1","type":"uint8[]"},{"internalType":"enum Skill[]","name":"skillEnhancement2s","type":"uint8[]"},{"internalType":"uint8[]","name":"skillFixedEnhancement2s","type":"uint8[]"},{"internalType":"uint8[]","name":"skillPercentageEnhancement2s","type":"uint8[]"}],"name":"mintBridge","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"idStart","type":"uint256"},{"internalType":"uint256","name":"idEnd","type":"uint256"}],"name":"refreshPets","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"internalType":"uint256[]","name":"values","type":"uint256[]"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeBatchTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"bridge","type":"address"}],"name":"setBridge","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"positions","type":"uint256[]"}],"name":"setReservedNameBits","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"uri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.