// SPDX-License-Identifier: LGPL-3.0-only
import "@artblocks/interfaces/0.8.x/IGenArt721CoreContractV3_Base.sol";
import "@artblocks/interfaces/0.8.x/IMinterFilterV0.sol";
import "@artblocks/interfaces/0.8.x/IFilteredMinterDAExpSettlementV1.sol";
import "@artblocks/minter-suite/Minters/MinterBase_v0_1_1.sol";
import "@openzeppelin-4.7/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin-4.7/contracts/utils/math/SafeCast.sol";
import "@openzeppelin-4.7/contracts/token/ERC721/IERC721.sol";
import "@delegatecash/IDelegationRegistry.sol";
pragma solidity 0.8.17;
/**
* @title Filtered Minter contract that allows tokens to be minted with ETH.
* Pricing is achieved using an automated Dutch-auction mechanism, with a
* settlement mechanism for tokens purchased before the auction ends.
* Allows for discounted minting and using excess funds to mint more tokens.
* This is designed to be used with GenArt721CoreContractV3 flagship or
* engine contracts.
* @notice Privileged Roles and Ownership:
* This contract is designed to be managed, with limited powers.
* Privileged roles and abilities are controlled by the core contract's Admin
* ACL contract and a project's artist. Both of these roles hold extensive
* power and can modify minter details.
* Care must be taken to ensure that the admin ACL contract and artist
* addresses are secure behind a multi-sig or other access control mechanism.
* Additionally, the purchaser of a token has some trust assumptions regarding
* settlement, beyond typical minter Art Blocks trust assumptions. In general,
* Artists and Admin are trusted to not abuse their powers in a way that
* would artifically inflate the sellout price of a project. They are
* incentivized to not do so, as it would diminish their reputation and
* ability to sell future projects. Agreements between Admin and Artist
* may or may not be in place to further dissuade artificial inflation of an
* auction's sellout price.
* ----------------------------------------------------------------------------
* The following functions are restricted to the core contract's Admin ACL
* contract:
* - setAllowablePriceDecayHalfLifeRangeSeconds (note: this range is only
* enforced when creating new auctions)
* - resetAuctionDetails (note: this will prevent minting until a new auction
* is created)
* - adminEmergencyReduceSelloutPrice
* ----------------------------------------------------------------------------
* The following functions are restricted to a project's artist or the core
* contract's Admin ACL contract:
* - withdrawArtistAndAdminRevenues (note: this may only be called after an
* auction has sold out or has reached base price)
* ----------------------------------------------------------------------------
* The following functions are restricted to a project's artist:
* - setAuctionDetails (note: this may only be called when there is no active
* auction, and must start at a price less than or equal to any previously
* made purchases)
* - setProjectMaxInvocations
* - manuallyLimitProjectMaxInvocations
* ----------------------------------------------------------------------------
* Additional admin and artist privileged roles may be described on other
* contracts that this minter integrates with.
*
* @dev Note that while this minter makes use of `block.timestamp` and it is
* technically possible that this value is manipulated by block producers via
* denial of service (in PoS), such manipulation will not have material impact
* on the price values of this minter given the business practices for how
* pricing is congfigured for this minter and that variations on the order of
* less than a minute should not meaningfully impact price given the minimum
* allowable price decay rate that this minter intends to support.
*/
contract HodlersDAExpSettlement is
ReentrancyGuard,
MinterBase,
IFilteredMinterDAExpSettlementV1
{
using SafeCast for uint256;
/// Core contract address this minter interacts with
address public immutable genArt721CoreAddress;
/// The core contract integrates with V3 contracts
IGenArt721CoreContractV3_Base private immutable genArtCoreContract_Base;
/// Minter filter address this minter interacts with
address public immutable minterFilterAddress;
/// Minter filter this minter may interact with.
IMinterFilterV0 private immutable minterFilter;
/// minterType for this minter
string public constant minterType = "MinterDAExpSettlementV2";
uint256 constant ONE_MILLION = 1_000_000;
uint256 constant ONE_HUNDRED_PERCENT = 100;
uint256 constant ZERO_DISCOUNT_TOKEN = 0;
struct ProjectConfig {
// maxHasBeenInvoked is only true if invocations are equal to the
// locally limited max invocations value, `maxInvocations`. It may be
// stale (e.g. a different minter reachd max invocations), may return a
// false negative if stale, and must be accounted for in this minter's
// logic.
bool maxHasBeenInvoked;
// maxInvocations is the maximum number of tokens that may be minted
// for this project. The value here is cached on the minter, and may
// be out of sync with the core contract's value. It is guaranteed to
// be either manually populated or synced to the core contract value if
// an auction has been populated (i.e. no stale initial values). This
// behavior must be appropriately accounted for in this minter's logic.
uint24 maxInvocations;
// set to true only after artist + admin revenues have been collected
bool auctionRevenuesCollected;
// number of tokens minted that have potential of future settlement.
// max uint24 > 16.7 million tokens > 1 million tokens/project max
uint24 numSettleableInvocations;
// max uint64 ~= 1.8e19 sec ~= 570 billion years
uint64 timestampStart;
uint64 priceDecayHalfLifeSeconds;
// Prices are packed internally as uint128, resulting in a maximum
// allowed price of ~3.4e20 ETH. This is many orders of magnitude
// greater than current ETH supply.
uint128 startPrice;
// base price is non-zero for all configured auctions on this minter
uint128 basePrice;
// This value is only zero if no purchases have been made on this
// minter.
// When non-zero, this value is used as a reference when an auction is
// reset by admin, and then a new auction is configured by an artist.
// In that case, the new auction will be required to have a starting
// price less than or equal to this value, if one or more purchases
// have been made on this minter.
uint256 latestPurchasePrice;
}
mapping(uint256 => ProjectConfig) public projectConfig;
/// Minimum price decay half life: price must decay with a half life of at
/// least this amount (must cut in half at least every N seconds).
uint256 public minimumPriceDecayHalfLifeSeconds = 300; // 5 minutes
/// Maximum price decay half life: price may decay with a half life of no
/// more than this amount (may cut in half at no more than every N seconds).
uint256 public maximumPriceDecayHalfLifeSeconds = 3600; // 60 minutes
struct Receipt {
// max uint232 allows for > 1e51 ETH (much more than max supply)
uint232 netPosted;
// max uint24 still allows for > max project supply of 1 million tokens
uint24 numPurchased;
}
// user address => project ID => receipt
mapping(address => mapping(uint256 => Receipt)) receipts;
// default Discount Collections
address manifoldGenesisAddress;
address hodlersCollectivePassAddress;
// projectId => discountToken(address+tokenId) => address that used it
mapping (uint256 => mapping (uint256 => address)) discountTokensUsed;
// projectId => buyer => discount percentages used to purchsase tokens from this project
// used to calculate excess settlement funds for user
mapping (uint256 => mapping(address => uint256[])) discountsUsedPerBuyer;
// all the discounts used for a project; used to calculate admin and artist earnings
mapping (uint256 => uint256[]) public discountsUsedPerProject;
// using uint256 here instead of uin128 to make cheaper reading/using those vars
// it is more expensive writing them though, however we write them only when project is created
// and it is being done by admin. reading/using is being done often and by users
struct DiscountData {
uint256 discountPercentage;
uint256 minTokenId;
}
// projectId => collection that provides discount => discount percentage and min token Id
mapping (uint256 => mapping (address => DiscountData)) public discountCollections;
IDelegationRegistry internal delegationRegistry;
// function to restrict access to only AdminACL or the artist
function _onlyCoreAdminACLOrArtist(
uint256 _projectId,
bytes4 _selector
) internal {
require(
(msg.sender ==
genArtCoreContract_Base.projectIdToArtistAddress(_projectId)) ||
(
genArtCoreContract_Base.adminACLAllowed(
msg.sender,
address(this),
_selector
)
),
"Only Artist or Admin ACL"
);
}
// function to restrict access to only AdminACL allowed calls
// @dev defers which ACL contract is used to the core contract
function _onlyCoreAdminACL(bytes4 _selector) internal {
require(
genArtCoreContract_Base.adminACLAllowed(
msg.sender,
address(this),
_selector
),
"Only Core AdminACL allowed"
);
}
function _onlyArtist(uint256 _projectId) internal view {
require(
(msg.sender ==
genArtCoreContract_Base.projectIdToArtistAddress(_projectId)),
"Only Artist"
);
}
/**
* @notice Initializes contract to be a Filtered Minter for
* `_minterFilter`, integrated with Art Blocks core contract
* at address `_genArt721Address`.
* @param _genArt721Address Art Blocks core contract address for
* which this contract will be a minter.
* @param _minterFilter Minter filter for which
* this will a filtered minter.
*/
constructor(
address _genArt721Address,
address _minterFilter,
address _manifoldGenesisAddress,
address _hodlersCollectivePassAddress
) ReentrancyGuard() MinterBase(_genArt721Address) {
genArt721CoreAddress = _genArt721Address;
// always populate immutable engine contracts, but only use appropriate
// interface based on isEngine in the rest of the contract
genArtCoreContract_Base = IGenArt721CoreContractV3_Base(
_genArt721Address
);
minterFilterAddress = _minterFilter;
minterFilter = IMinterFilterV0(_minterFilter);
require(
minterFilter.genArt721CoreAddress() == _genArt721Address,
"Illegal contract pairing"
);
manifoldGenesisAddress = _manifoldGenesisAddress;
hodlersCollectivePassAddress = _hodlersCollectivePassAddress;
delegationRegistry = IDelegationRegistry(0x00000000000076A84feF008CDAbe6409d2FE638B);
}
/**
* @notice This function is intentionally not implemented for this version
* of the minter. Due to potential for unintended consequences, the
* function `manuallyLimitProjectMaxInvocations` should be used to manually
* and explicitly limit the maximum invocations for a project to a value
* other than the core contract's maximum invocations for a project.
* @param _projectId Project ID to set the maximum invocations for.
* @dev This function is included for interface conformance purposes only.
*/
function setProjectMaxInvocations(uint256 _projectId) external view {
_onlyArtist(_projectId);
revert("Not implemented");
}
/**
* @notice Manually sets the local maximum invocations of project `_projectId`
* with the provided `_maxInvocations`, checking that `_maxInvocations` is less
* than or equal to the value of project `_project_id`'s maximum invocations that is
* set on the core contract.
* @dev Note that a `_maxInvocations` of 0 can only be set if the current `invocations`
* value is also 0 and this would also set `maxHasBeenInvoked` to true, correctly short-circuiting
* this minter's purchase function, avoiding extra gas costs from the core contract's maxInvocations check.
* @param _projectId Project ID to set the maximum invocations for.
* @param _maxInvocations Maximum invocations to set for the project.
*/
function manuallyLimitProjectMaxInvocations(
uint256 _projectId,
uint256 _maxInvocations
) external {
_onlyArtist(_projectId);
// CHECKS
// require that new maxInvocations is greater than 0 to prevent
// accidental premature closure of a project when artist is
// configuring, forever preventing any purchases on this minter
require(_maxInvocations > 0, "Only max invocations gt 0");
// do not allow changing maxInvocations if maxHasBeenInvoked is true
// @dev this is a guardrail to prevent accidental re-opening of a
// completed project that is waiting for revenues to be withdrawn
// @dev intentionally do not refresh maxHasBeenInvoked here via
// `_refreshMaxInvocations` because in the edge case of a stale
// hasMaxBeenInvoked, it is too difficult to determine what the artist
// may or may not want to do
ProjectConfig storage _projectConfig = projectConfig[_projectId];
require(
!_projectConfig.maxHasBeenInvoked,
"Max invocations already reached"
);
// ensure that the manually set maxInvocations is not greater than what is set on the core contract
uint256 coreInvocations;
uint256 coreMaxInvocations;
(
coreInvocations,
coreMaxInvocations
) = _getProjectCoreInvocationsAndMaxInvocations(_projectId);
require(
_maxInvocations <= coreMaxInvocations,
"Cannot increase project max invocations above core contract set project max invocations"
);
require(
_maxInvocations >= coreInvocations,
"Cannot set project max invocations to less than current invocations"
);
// EFFECTS
// update storage with results
_projectConfig.maxInvocations = uint24(_maxInvocations);
// We need to ensure maxHasBeenInvoked is correctly set after manually setting the
// local maxInvocations value.
_projectConfig.maxHasBeenInvoked = coreInvocations == _maxInvocations;
emit ProjectMaxInvocationsLimitUpdated(_projectId, _maxInvocations);
}
/**
* @notice Warning: Disabling purchaseTo is not supported on this minter.
* This method exists purely for interface-conformance purposes.
*/
function togglePurchaseToDisabled(uint256 _projectId) external view {
_onlyArtist(_projectId);
revert("Action not supported");
}
/**
* @notice projectId => has project reached its maximum number of
* invocations on this minter?
* Note that this returns a local cached value on the minter, and may be
* out of sync with the core core contract's state, in which case it may
* return a false negative.
*/
function projectMaxHasBeenInvoked(
uint256 _projectId
) external view returns (bool) {
ProjectConfig storage _projectConfig = projectConfig[_projectId];
return _projectConfig.maxHasBeenInvoked;
}
/**
* @notice projectId => project's maximum number of invocations.
* Note that this returns a local cached value, and may be manually
* limited to be different than the core contract's maxInvocations,
* or may be out of sync with the core contract's maxInvocations state.
*/
function projectMaxInvocations(
uint256 _projectId
) external view returns (uint256) {
return projectConfig[_projectId].maxInvocations;
}
/**
* @notice projectId => auction parameters
*/
function projectAuctionParameters(
uint256 _projectId
)
external
view
returns (
uint256 timestampStart,
uint256 priceDecayHalfLifeSeconds,
uint256 startPrice,
uint256 basePrice
)
{
ProjectConfig storage _projectConfig = projectConfig[_projectId];
return (
_projectConfig.timestampStart,
_projectConfig.priceDecayHalfLifeSeconds,
_projectConfig.startPrice,
_projectConfig.basePrice
);
}
/**
* @notice Sets the minimum and maximum values that are settable for
* `_priceDecayHalfLifeSeconds` across all projects.
* @param _minimumPriceDecayHalfLifeSeconds Minimum price decay half life
* (in seconds).
* @param _maximumPriceDecayHalfLifeSeconds Maximum price decay half life
* (in seconds).
*/
function setAllowablePriceDecayHalfLifeRangeSeconds(
uint256 _minimumPriceDecayHalfLifeSeconds,
uint256 _maximumPriceDecayHalfLifeSeconds
) external {
_onlyCoreAdminACL(
this.setAllowablePriceDecayHalfLifeRangeSeconds.selector
);
require(
_maximumPriceDecayHalfLifeSeconds >
_minimumPriceDecayHalfLifeSeconds,
"Maximum half life must be greater than minimum"
);
require(
_minimumPriceDecayHalfLifeSeconds > 0,
"Half life of zero not allowed"
);
minimumPriceDecayHalfLifeSeconds = _minimumPriceDecayHalfLifeSeconds;
maximumPriceDecayHalfLifeSeconds = _maximumPriceDecayHalfLifeSeconds;
emit AuctionHalfLifeRangeSecondsUpdated(
_minimumPriceDecayHalfLifeSeconds,
_maximumPriceDecayHalfLifeSeconds
);
}
////// Auction Functions
/**
* @notice Sets auction details for project `_projectId`.
* @param _projectId Project ID to set auction details for.
* @param _auctionTimestampStart Timestamp at which to start the auction.
* @param _priceDecayHalfLifeSeconds The half life with which to decay the
* price (in seconds).
* @param _startPrice Price at which to start the auction, in Wei.
* If a previous auction existed on this minter and at least one settleable
* purchase has been made, this value must be less than or equal to the
* price when the previous auction was paused. This enforces an overall
* monatonically decreasing auction. Must be greater than or equal to
* max(uint128) for internal storage packing purposes.
* @param _basePrice Resting price of the auction, in Wei. Must be greater
* than or equal to max(uint128) for internal storage packing purposes.
* @dev Note that setting the auction price explicitly to `0` is
* intentionally not allowed. This allows the minter to use the assumption
* that a price of `0` indicates that the auction is not configured.
* @dev Note that prices must be <= max(128) for internal storage packing
* efficiency purposes only. This function's interface remains unchanged
* for interface conformance purposes.
* @dev Note that this function also populates the local minter max
* invocation values for the project. This is done to ensure that the
* minter's local max invocation values are guarenteed to be at least
* populated when an auction is configured.
*/
function setAuctionDetails(
uint256 _projectId,
uint256 _auctionTimestampStart,
uint256 _priceDecayHalfLifeSeconds,
uint256 _startPrice,
uint256 _basePrice
) external {
_onlyArtist(_projectId);
// CHECKS
ProjectConfig storage _projectConfig = projectConfig[_projectId];
require(
_projectConfig.timestampStart == 0 ||
block.timestamp < _projectConfig.timestampStart,
"No modifications mid-auction"
);
require(
block.timestamp < _auctionTimestampStart,
"Only future auctions"
);
require(
_startPrice > _basePrice,
"Auction start price must be greater than auction end price"
);
// require _basePrice is non-zero to simplify logic of this minter
require(_basePrice > 0, "Base price must be non-zero");
// If previous purchases have been made, require monotonically
// decreasing purchase prices to preserve settlement and revenue
// claiming logic. Since base price is always non-zero, if
// latestPurchasePrice is zero, then no previous purchases have been
// made, and startPrice may be set to any value.
require(
_projectConfig.latestPurchasePrice == 0 || // never purchased
_startPrice <= _projectConfig.latestPurchasePrice,
"Auction start price must be <= latest purchase price"
);
require(
(_priceDecayHalfLifeSeconds >= minimumPriceDecayHalfLifeSeconds) &&
(_priceDecayHalfLifeSeconds <=
maximumPriceDecayHalfLifeSeconds),
"Price decay half life must fall between min and max allowable values"
);
// EFFECTS
_projectConfig.timestampStart = _auctionTimestampStart.toUint64();
_projectConfig.priceDecayHalfLifeSeconds = _priceDecayHalfLifeSeconds
.toUint64();
_projectConfig.startPrice = _startPrice.toUint128();
_projectConfig.basePrice = _basePrice.toUint128();
// Set default Discounts
discountCollections[_projectId][manifoldGenesisAddress].discountPercentage = 65;
discountCollections[_projectId][manifoldGenesisAddress].minTokenId = 0;
discountCollections[_projectId][hodlersCollectivePassAddress].discountPercentage = 30;
discountCollections[_projectId][hodlersCollectivePassAddress].minTokenId = 1000000;
emit SetAuctionDetails(
_projectId,
_auctionTimestampStart,
_priceDecayHalfLifeSeconds,
_startPrice,
_basePrice
);
// refresh max invocations, ensuring the values are populated, and
// updating any local values that are illogical with respect to the
// current core contract state.
// @dev this refresh enables the guarantee that a project's max
// invocation state is always populated if an auction is configured.
_refreshMaxInvocations(_projectId);
}
/**
* @notice Resets auction details for project `_projectId`, zero-ing out all
* relevant auction fields. Not intended to be used in normal auction
* operation, but rather only in case of the need to reset an ongoing
* auction. An expected time this might occur would be when a frontend
* issue was occuring, and many typical users are actively being prevented
* from easily minting (even though minting would technically be possible
* directly from the contract).
* This function is only callable by the core admin during an active
* auction, before revenues have been collected.
* The price at the time of the reset will be the maximum starting price
* when re-configuring the next auction if one or more settleable purchases
* have been made.
* This is to ensure that purchases up through the block that this is
* called on will remain settleable, and that revenue claimed does not
* surpass (payments - excess_settlement_funds) for a given project.
* @param _projectId Project ID to set auction details for.
*/
function resetAuctionDetails(uint256 _projectId) external {
_onlyCoreAdminACL(this.resetAuctionDetails.selector);
// CHECKS
ProjectConfig storage _projectConfig = projectConfig[_projectId];
require(_projectConfig.startPrice != 0, "Auction must be configured");
// no reset after revenues collected, since that solidifies amount due
require(
!_projectConfig.auctionRevenuesCollected,
"Only before revenues collected"
);
// EFFECTS
// reset to initial values
_projectConfig.timestampStart = 0;
_projectConfig.priceDecayHalfLifeSeconds = 0;
_projectConfig.startPrice = 0;
_projectConfig.basePrice = 0;
// Since auction revenues have not been collected, we can safely assume
// that numSettleableInvocations is the number of purchases made on
// this minter. A dummy value of 0 is used for latest purchase price if
// no purchases have been made.
emit ResetAuctionDetails(
_projectId,
_projectConfig.numSettleableInvocations,
_projectConfig.latestPurchasePrice
);
}
/**
* @notice This represents an admin stepping in and reducing the sellout
* price of an auction. This is only callable by the core admin, only
* after the auction is complete, but before project revenues are
* withdrawn.
* This is only intended to be used in the case where for some reason, the
* sellout price was too high.
* @param _projectId Project ID to reduce auction sellout price for.
* @param _newSelloutPrice New sellout price to set for the auction. Must
* be less than the current sellout price.
*/
function adminEmergencyReduceSelloutPrice(
uint256 _projectId,
uint256 _newSelloutPrice
) external {
_onlyCoreAdminACL(this.adminEmergencyReduceSelloutPrice.selector);
ProjectConfig storage _projectConfig = projectConfig[_projectId];
require(
!_projectConfig.auctionRevenuesCollected,
"Only before revenues collected"
);
// refresh max invocations, updating any local values that are
// illogical with respect to the current core contract state, and
// ensuring that local hasMaxBeenInvoked is accurate.
_refreshMaxInvocations(_projectId);
// require max invocations has been reached
require(_projectConfig.maxHasBeenInvoked, "Auction must be complete");
// @dev no need to check that auction max invocations has been reached,
// because if it was, the sellout price will be zero, and the following
// check will fail.
require(
_newSelloutPrice < _projectConfig.latestPurchasePrice,
"May only reduce sellout price"
);
require(
_newSelloutPrice >= _projectConfig.basePrice,
"May only reduce sellout price to base price or greater"
);
// ensure _newSelloutPrice is non-zero
require(_newSelloutPrice > 0, "Only sellout prices > 0");
_projectConfig.latestPurchasePrice = _newSelloutPrice;
emit SelloutPriceUpdated(_projectId, _newSelloutPrice);
}
/**
* @notice This withdraws project revenues for the artist and admin.
* This function is only callable by the artist or admin, and only after
* one of the following is true:
* - the auction has sold out above base price
* - the auction has reached base price
* Note that revenues are not claimable if in a temporary state after
* an auction is reset.
* Revenues may only be collected a single time per project.
* After revenues are collected, auction parameters will never be allowed
* to be reset, and excess settlement funds will become immutable and fully
* deterministic.
*/
function withdrawArtistAndAdminRevenues(
uint256 _projectId
) external nonReentrant {
_onlyCoreAdminACLOrArtist(
_projectId,
this.withdrawArtistAndAdminRevenues.selector
);
ProjectConfig storage _projectConfig = projectConfig[_projectId];
// CHECKS
// require revenues to not have already been collected
require(
!_projectConfig.auctionRevenuesCollected,
"Revenues already collected"
);
// refresh max invocations, updating any local values that are
// illogical with respect to the current core contract state, and
// ensuring that local hasMaxBeenInvoked is accurate.
_refreshMaxInvocations(_projectId);
// get the current net price of the auction - reverts if no auction
// is configured.
// @dev we use _getPriceUnsafe here, since we just safely synced the
// project's max invocations and maxHasBeenInvoked, which guarantees
// an accurate price calculation from _getPriceUnsafe, while being
// more gas efficient than _getPriceSafe.
// @dev price is guaranteed <= _projectConfig.latestPurchasePrice,
// since this minter enforces monotonically decreasing purchase prices.
uint256 _price = _getPriceUnsafe(_projectId);
// if the price is not base price, require that the auction have
// reached max invocations. This prevents premature withdrawl
// before final auction price is possible to know.
if (_price != _projectConfig.basePrice) {
// @dev we can trust maxHasBeenInvoked, since we just
// refreshed it above with _refreshMaxInvocations, preventing any
// false negatives
require(
_projectConfig.maxHasBeenInvoked,
"Active auction not yet sold out"
);
} else {
uint256 basePrice = _projectConfig.basePrice;
// base price of zero indicates no sales, since base price of zero
// is not allowed when configuring an auction.
require(basePrice > 0, "Only latestPurchasePrice > 0");
// update the latest purchase price to the base price, to ensure
// the base price is used for all future settlement calculations
_projectConfig.latestPurchasePrice = basePrice;
}
// EFFECTS
_projectConfig.auctionRevenuesCollected = true;
// if the price is base price, the auction is valid and may be claimed
// calculate the artist and admin revenues with discounts
uint256 settleableInvocations = _projectConfig.numSettleableInvocations;
uint256[] memory discountsUsedForThisProject = discountsUsedPerProject[_projectId];
uint256 netRevenues;
//calculate discounted revenues
for (uint256 i; i < discountsUsedForThisProject.length; ) {
netRevenues = netRevenues + _price * (ONE_HUNDRED_PERCENT - discountsUsedForThisProject[i]) / ONE_HUNDRED_PERCENT;
unchecked {
i++;
}
}
// add the remaining revenues
netRevenues = netRevenues + _price * (settleableInvocations - discountsUsedForThisProject.length);
// INTERACTIONS
splitRevenuesETH(_projectId, netRevenues, genArt721CoreAddress);
emit ArtistAndAdminRevenuesWithdrawn(_projectId);
}
/**
@notice Sets the discount percentage and applicable tokens ids ration for a collection
*/
function setDiscountDataForCollection(
uint256 _projectId,
address _discountCollectionAddress,
uint256 _discountPercentage,
uint256 _minTokenIdForDiscount
) external {
_onlyCoreAdminACLOrArtist(
_projectId,
this.setDiscountDataForCollection.selector
);
require(_discountPercentage <= ONE_HUNDRED_PERCENT, "Invalid percentage");
discountCollections[_projectId][_discountCollectionAddress].discountPercentage = _discountPercentage;
discountCollections[_projectId][_discountCollectionAddress].minTokenId = _minTokenIdForDiscount;
}
function setDelegationRegistry(address _delegationRegistry) external {
_onlyCoreAdminACL(this.setDelegationRegistry.selector);
delegationRegistry = IDelegationRegistry(_delegationRegistry);
}
/**
* @notice Purchases a token from project `_projectId`.
* @param _projectId Project ID to mint a token on.
* @return tokenId Token ID of minted token
*/
function purchase(
uint256 _projectId
) external payable returns (uint256 tokenId) {
tokenId = purchaseTo_M6P(msg.sender, _projectId, ZERO_DISCOUNT_TOKEN);
return tokenId;
}
/**
* @notice gas-optimized version of purchase(uint256).
*/
function purchase_H4M(
uint256 _projectId
) external payable returns (uint256 tokenId) {
tokenId = purchaseTo_M6P(msg.sender, _projectId, ZERO_DISCOUNT_TOKEN);
return tokenId;
}
/**
* @notice Purchases a token from project `_projectId` and sets
* the token's owner to `_to`.
* @param _to Address to be the new token's owner.
* @param _projectId Project ID to mint a token on.
* @return tokenId Token ID of minted token
*/
function purchaseTo(
address _to,
uint256 _projectId
) external payable returns (uint256 tokenId) {
return purchaseTo_M6P(_to, _projectId, ZERO_DISCOUNT_TOKEN);
}
/**
* @notice gas-optimized name with discountToken parameter.
*/
function purchaseTo_M6P(
address _to,
uint256 _projectId,
uint256 discountToken
) public payable nonReentrant returns (uint256 tokenId) {
// CHECKS
ProjectConfig storage _projectConfig = projectConfig[_projectId];
// Enforce the local limit of maxHasBeenInvoked, which is guaranteed
// to be populated for all configured auctions.
// @dev maxHasBeenInvoked can be sale and return a false negative.
// protect against that case by checking minted token's invocation
// against this minter's local max invocations immediately after
// receiving the newly minted tokenID.
require(
!_projectConfig.maxHasBeenInvoked,
"Maximum number of invocations reached"
);
// _getPriceUnsafe reverts if auction has not yet started or auction is
// unconfigured, and auction has not sold out or revenues have not been
// withdrawn.
// @dev _getPriceUnsafe is guaranteed to be accurate unless the core
// contract is limiting invocations and we have stale local state
// returning a false negative that max invocations have been reached.
// This is acceptable, because that case will revert this
// call later on in this function, when the core contract's max
// invocation check fails.
uint256 currentPriceInWei = _getPriceUnsafe(_projectId);
uint256 currentDiscountedPriceInWei = currentPriceInWei;
// discount management
if (discountToken != 0) {
require (discountTokensUsed[_projectId][discountToken] == address(0), "Discount token already used");
(address discountTokenContractAddress, uint96 discountTokenId) = decodeDiscountToken(discountToken);
uint256 discountPercentage = discountCollections[_projectId][discountTokenContractAddress].discountPercentage;
require(discountPercentage != 0, "Invalid discount collection");
require(discountTokenId >= discountCollections[_projectId][discountTokenContractAddress].minTokenId, "Invalid discount token id");
// check if this discount token has been delegated to msg.sender
bool delegated = delegationRegistry.checkDelegateForToken(
msg.sender,
IERC721(discountTokenContractAddress).ownerOf(discountTokenId),
discountTokenContractAddress,
discountTokenId
);
require (IERC721(discountTokenContractAddress).ownerOf(discountTokenId) == msg.sender
|| delegated, "Invalid discount token owner");
discountTokensUsed[_projectId][discountToken] = msg.sender;
discountsUsedPerBuyer[_projectId][msg.sender].push(discountPercentage);
discountsUsedPerProject[_projectId].push(discountPercentage);
currentDiscountedPriceInWei = currentPriceInWei * (ONE_HUNDRED_PERCENT - discountPercentage) / ONE_HUNDRED_PERCENT;
}
// EFFECTS
// update the purchaser's receipt and require sufficient net payment
Receipt storage receipt = receipts[msg.sender][_projectId];
// in memory copy + update
uint256 netPosted = receipt.netPosted + msg.value;
uint256 numPurchased = receipt.numPurchased + 1;
// require sufficient payment on project for all the minted tokens
// including the token that is being minted in this transaction
require(
netPosted >= calculateRequiredAmountPosted(_projectId, msg.sender, currentPriceInWei, numPurchased),
"Must send minimum value to mint"
);
// update Receipt in storage
// @dev overflow checks are not required since the added values cannot
// be enough to overflow due to maximum invocations or supply of ETH
receipt.netPosted = uint232(netPosted);
receipt.numPurchased = uint24(numPurchased);
// emit event indicating new receipt state
emit ReceiptUpdated(msg.sender, _projectId, numPurchased, netPosted);
// update latest purchase price (on this minter) in storage
// @dev this is used to enforce monotonically decreasing purchase price
// across multiple auctions
// we set normal, not discounted price here as it should reflect the price decreasing dynamics
// it should have been called `latestUndiscountedPurchasePrice`, I do not rename it for consistency
_projectConfig.latestPurchasePrice = currentPriceInWei;
tokenId = minterFilter.mint(_to, _projectId, msg.sender);
// invocation is token number plus one, and will never overflow due to
// limit of 1e6 invocations per project. block scope for gas efficiency
// (i.e. avoid an unnecessary var initialization to 0).
unchecked {
uint256 tokenInvocation = (tokenId % ONE_MILLION) + 1;
uint256 localMaxInvocations = _projectConfig.maxInvocations;
// handle the case where the token invocation == minter local max
// invocations occurred on a different minter, and we have a stale
// local maxHasBeenInvoked value returning a false negative.
// @dev this is a CHECK after EFFECTS, so security was considered
// in detail here.
require(
tokenInvocation <= localMaxInvocations,
"Maximum number of invocations reached"
);
// in typical case, update the local maxHasBeenInvoked value
// to true if the token invocation == minter local max invocations
// (enables gas efficient reverts after sellout)
if (tokenInvocation == localMaxInvocations) {
_projectConfig.maxHasBeenInvoked = true;
}
}
// INTERACTIONS
if (_projectConfig.auctionRevenuesCollected) {
// if revenues have been collected, split funds immediately.
// @dev note that we are guaranteed to be at auction base price,
// since we know we didn't sellout prior to this tx.
// note that we don't refund msg.sender here, since a separate
// settlement mechanism is provided on this minter, unrelated to
// msg.value
splitRevenuesETH(
_projectId,
currentDiscountedPriceInWei, //splitting what has actually been earned
genArt721CoreAddress
);
} else {
// increment the number of settleable invocations that will be
// claimable by the artist and admin once auction is validated.
// do not split revenue here since will be claimed at a later time.
_projectConfig.numSettleableInvocations++;
}
return tokenId;
}
/**
* @notice Reclaims the sender's payment above current settled price for
* project `_projectId`. The current settled price is the the price paid
* for the most recently purchased token, or the base price if the artist
* has withdrawn revenues after the auction reached base price.
* This function is callable at any point, but is expected to typically be
* called after auction has sold out above base price or after the auction
* has been purchased at base price. This minimizes the amount of gas
* required to send all excess settlement funds to the sender.
* Sends excess settlement funds to msg.sender.
* @param _projectId Project ID to reclaim excess settlement funds on.
*/
function reclaimProjectExcessSettlementFunds(uint256 _projectId) external {
reclaimProjectExcessSettlementFundsTo(payable(msg.sender), _projectId);
}
/**
* @notice Reclaims the sender's payment above current settled price for
* project `_projectId`. The current settled price is the the price paid
* for the most recently purchased token, or the base price if the artist
* has withdrawn revenues after the auction reached base price.
* This function is callable at any point, but is expected to typically be
* called after auction has sold out above base price or after the auction
* has been purchased at base price. This minimizes the amount of gas
* required to send all excess settlement funds.
* Sends excess settlement funds to address `_to`.
* @param _to Address to send excess settlement funds to.
* @param _projectId Project ID to reclaim excess settlement funds on.
*/
function reclaimProjectExcessSettlementFundsTo(
address payable _to,
uint256 _projectId
) public nonReentrant {
ProjectConfig storage _projectConfig = projectConfig[_projectId];
Receipt storage receipt = receipts[msg.sender][_projectId];
uint256 numPurchased = receipt.numPurchased;
// CHECKS
// input validation
require(_to != address(0), "No claiming to the zero address");
// require that a user has purchased at least one token on this project
require(numPurchased > 0, "No purchases made by this address");
// get the latestPurchasePrice, which returns the sellout price if the
// auction sold out before reaching base price, or returns the base
// price if auction has reached base price and artist has withdrawn
// revenues.
// @dev if user is eligible for a reclaiming, they have purchased a
// token, therefore we are guaranteed to have a populated
// latestPurchasePrice
uint256 currentSettledTokenPrice = _projectConfig.latestPurchasePrice;
// EFFECTS
// Required amount posted = discounted tokens cumulative price + undiscounted tokens cumulative price
uint256 requiredAmountPosted = calculateRequiredAmountPosted(_projectId, msg.sender, currentSettledTokenPrice, numPurchased);
uint256 excessSettlementFunds = receipt.netPosted - requiredAmountPosted;
// update Receipt in storage
receipt.netPosted = requiredAmountPosted.toUint232();
// emit event indicating new receipt state
emit ReceiptUpdated(
msg.sender,
_projectId,
numPurchased,
requiredAmountPosted
);
// INTERACTIONS
bool success_;
(success_, ) = _to.call{value: excessSettlementFunds}("");
require(success_, "Reclaiming failed");
}
/**
* @notice Reclaims the sender's payment above current settled price for
* projects in `_projectIds`. The current settled price is the the price
* paid for the most recently purchased token, or the base price if the
* artist has withdrawn revenues after the auction reached base price.
* This function is callable at any point, but is expected to typically be
* called after auction has sold out above base price or after the auction
* has been purchased at base price. This minimizes the amount of gas
* required to send all excess settlement funds to the sender.
* Sends total of all excess settlement funds to msg.sender in a single
* chunk. Entire transaction reverts if any excess settlement calculation
* fails.
* @param _projectIds Array of project IDs to reclaim excess settlement
* funds on.
*/
function reclaimProjectsExcessSettlementFunds(
uint256[] calldata _projectIds
) external {
reclaimProjectsExcessSettlementFundsTo(
payable(msg.sender),
_projectIds
);
}
/**
* @notice Reclaims the sender's payment above current settled price for
* projects in `_projectIds`. The current settled price is the the price
* paid for the most recently purchased token, or the base price if the
* artist has withdrawn revenues after the auction reached base price.
* This function is callable at any point, but is expected to typically be
* called after auction has sold out above base price or after the auction
* has been purchased at base price. This minimizes the amount of gas
* required to send all excess settlement funds to the sender.
* Sends total of all excess settlement funds to `_to` in a single
* chunk. Entire transaction reverts if any excess settlement calculation
* fails.
* @param _to Address to send excess settlement funds to.
* @param _projectIds Array of project IDs to reclaim excess settlement
* funds on.
*/
function reclaimProjectsExcessSettlementFundsTo(
address payable _to,
uint256[] memory _projectIds
) public nonReentrant {
// CHECKS
// input validation
require(_to != address(0), "No claiming to the zero address");
// EFFECTS
// for each project, tally up the excess settlement funds and update
// the receipt in storage
uint256 excessSettlementFunds;
uint256 projectIdsLength = _projectIds.length;
for (uint256 i; i < projectIdsLength; ) {
uint256 projectId = _projectIds[i];
ProjectConfig storage _projectConfig = projectConfig[projectId];
Receipt storage receipt = receipts[msg.sender][projectId];
uint256 numPurchased = receipt.numPurchased;
// input validation
// require that a user has purchased at least one token on this project
require(numPurchased > 0, "No purchases made by this address");
// get the latestPurchasePrice, which returns the sellout price if the
// auction sold out before reaching base price, or returns the base
// price if auction has reached base price and artist has withdrawn
// revenues.
// @dev if user is eligible for a claim, they have purchased a token,
// therefore we are guaranteed to have a populated
// latestPurchasePrice
uint256 currentSettledTokenPrice = _projectConfig
.latestPurchasePrice;
// Required amount posted = discounted tokens cumulative price + undiscounted tokens cumulative price
uint256 requiredAmountPosted = calculateRequiredAmountPosted(projectId, msg.sender, currentSettledTokenPrice, numPurchased);
excessSettlementFunds = excessSettlementFunds + (receipt.netPosted - requiredAmountPosted);
// reduce the netPosted (in storage) to value after excess settlement
// funds deducted
receipt.netPosted = requiredAmountPosted.toUint232();
// emit event indicating new receipt state
emit ReceiptUpdated(
msg.sender,
projectId,
numPurchased,
requiredAmountPosted
);
// gas efficiently increment i
// won't overflow due to for loop, as well as gas limts
unchecked {
++i;
}
}
// INTERACTIONS
// send excess settlement funds in a single chunk for all
// projects
bool success_;
(success_, ) = _to.call{value: excessSettlementFunds}("");
require(success_, "Reclaiming failed");
}
/**
* @notice since we use tokens from various collections as discount tokens, we store collection address
* and token id in a single uint256 variable. This function decodes it.
*/
function decodeDiscountToken(uint256 discountToken) internal pure returns (address discountTokenAddress, uint96 discountTokenId) {
discountTokenAddress = address(uint160(discountToken >> 96));
discountTokenId = uint96(discountToken);
}
/**
* @notice Required amount posted = discounted tokens cumulative price + undiscounted tokens cumulative price
* Returns the amount required to pay for the tokens purchased by the buyer assuming current price and discounts used.
*/
function calculateRequiredAmountPosted(
uint256 _projectId,
address _buyer,
uint256 currentPriceInWei,
uint256 numPurchased)
public view returns (uint256 requiredAmountPosted)
{
// calculate discounted tokens cumulative price
uint256[] memory discountsUsedByBuyer = discountsUsedPerBuyer[_projectId][_buyer];
for (uint256 i; i < discountsUsedByBuyer.length; ) {
requiredAmountPosted = requiredAmountPosted +
currentPriceInWei * (ONE_HUNDRED_PERCENT - discountsUsedByBuyer[i]) / ONE_HUNDRED_PERCENT;
unchecked {
i++;
}
}
// add undiscounted tokens cumulative price
// shouldn't be possible to underflow as numPurchased >= usedDiscounts
// prices and amounts are not big enough to overflow
unchecked {
requiredAmountPosted = requiredAmountPosted + (numPurchased - discountsUsedByBuyer.length) * currentPriceInWei;
}
}
/**
* @notice Gets price of minting a token on project `_projectId` given
* the project's AuctionParameters and current block timestamp.
* Reverts if auction has not yet started or auction is unconfigured, and
* auction has not sold out or revenues have not been withdrawn.
* Price is guaranteed to be accurate, regardless of the current state of
* the locally cached minter max invocations.
* @dev This method is less gas efficient than `_getPriceUnsafe`, but is
* guaranteed to be accurate.
* @param _projectId Project ID to get price of token for.
* @return tokenPriceInWei current price of token in Wei
* @dev This method calculates price decay using a linear interpolation
* of exponential decay based on the artist-provided half-life for price
* decay, `_priceDecayHalfLifeSeconds`.
*/
function _getPriceSafe(
uint256 _projectId
) private view returns (uint256 tokenPriceInWei) {
// accurately check if project has sold out
if (_projectMaxHasBeenInvokedSafe(_projectId)) {
// max invocations have been reached, return the latest purchased
// price
tokenPriceInWei = projectConfig[_projectId].latestPurchasePrice;
} else {
// if not sold out, return the current price
tokenPriceInWei = _getPriceUnsafe(_projectId);
}
return tokenPriceInWei;
}
/**
* @notice Gets price of minting a token on project `_projectId` given
* the project's AuctionParameters and current block timestamp.
* Reverts if auction has not yet started or auction is unconfigured, and
* local hasMaxBeenInvoked is false and revenues have not been withdrawn.
* Price is guaranteed to be accurate unless the minter's local
* hasMaxBeenInvoked is stale and returning a false negative.
* @dev when an accurate price is required regardless of the current state
* state of the locally cached minter max invocations, use the less gas
* efficient function `_getPriceSafe`.
* @param _projectId Project ID to get price of token for.
* @return uint256 current price of token in Wei, accurate if minter max
* invocations are up to date
* @dev This method calculates price decay using a linear interpolation
* of exponential decay based on the artist-provided half-life for price
* decay, `_priceDecayHalfLifeSeconds`.
*/
function _getPriceUnsafe(
uint256 _projectId
) private view returns (uint256) {
ProjectConfig storage _projectConfig = projectConfig[_projectId];
// return latest purchase price if:
// - minter is aware of a sold-out auction (without updating max
// invocation value)
// - auction revenues have been collected, at which point the
// latest purchase price will never change again
if (
_projectConfig.maxHasBeenInvoked ||
_projectConfig.auctionRevenuesCollected
) {
return _projectConfig.latestPurchasePrice;
}
// otherwise calculate price based on current block timestamp and
// auction configuration (will revert if auction has not started)
// move parameters to memory if used more than once
uint256 _timestampStart = uint256(_projectConfig.timestampStart);
uint256 _priceDecayHalfLifeSeconds = uint256(
_projectConfig.priceDecayHalfLifeSeconds
);
uint256 _basePrice = _projectConfig.basePrice;
require(block.timestamp > _timestampStart, "Auction not yet started");
require(_priceDecayHalfLifeSeconds > 0, "Only configured auctions");
uint256 decayedPrice = _projectConfig.startPrice;
uint256 elapsedTimeSeconds;
unchecked {
// already checked that block.timestamp > _timestampStart above
elapsedTimeSeconds = block.timestamp - _timestampStart;
}
// Divide by two (via bit-shifting) for the number of entirely completed
// half-lives that have elapsed since auction start time.
unchecked {
// already required _priceDecayHalfLifeSeconds > 0
decayedPrice >>= elapsedTimeSeconds / _priceDecayHalfLifeSeconds;
}
// Perform a linear interpolation between partial half-life points, to
// approximate the current place on a perfect exponential decay curve.
unchecked {
// value of expression is provably always less than decayedPrice,
// so no underflow is possible when the subtraction assignment
// operator is used on decayedPrice.
decayedPrice -=
(decayedPrice *
(elapsedTimeSeconds % _priceDecayHalfLifeSeconds)) /
_priceDecayHalfLifeSeconds /
2;
}
if (decayedPrice < _basePrice) {
// Price may not decay below stay `basePrice`.
return _basePrice;
}
return decayedPrice;
}
/**
* @notice Gets the current excess settlement funds on project `_projectId`
* for address `_walletAddress`. The returned value is expected to change
* throughtout an auction, since the latest purchase price is used when
* determining excess settlement funds.
* A user may claim excess settlement funds by calling the function
* `reclaimProjectExcessSettlementFunds(_projectId)`.
* @param _projectId Project ID to query.
* @param _walletAddress Account address for which the excess posted funds
* is being queried.
* @return excessSettlementFundsInWei Amount of excess settlement funds, in
* wei
*/
function getProjectExcessSettlementFunds(
uint256 _projectId,
address _walletAddress
) external view returns (uint256 excessSettlementFundsInWei) {
// input validation
require(_walletAddress != address(0), "No zero address");
// load struct from storage
ProjectConfig storage _projectConfig = projectConfig[_projectId];
Receipt storage receipt = receipts[_walletAddress][_projectId];
uint256 numPurchased = receipt.numPurchased;
// require that a user has purchased at least one token on this project
require(numPurchased > 0, "No purchases made by this address");
// get the latestPurchasePrice, which returns the sellout price if the
// auction sold out before reaching base price, or returns the base
// price if auction has reached base price and artist has withdrawn
// revenues.
// @dev if user is eligible for a reclaiming, they have purchased a
// token, therefore we are guaranteed to have a populated
// latestPurchasePrice
uint256 currentSettledTokenPrice = _projectConfig.latestPurchasePrice;
// EFFECTS
// calculate the excess settlement funds amount and return
uint256 requiredAmountPosted = calculateRequiredAmountPosted(
_projectId,
_walletAddress,
currentSettledTokenPrice,
numPurchased
);
return receipt.netPosted - requiredAmountPosted;
}
/**
* @notice Gets the latest purchase price for project `_projectId`, or 0 if
* no purchases have been made.
*/
function getProjectLatestPurchasePrice(
uint256 _projectId
) external view returns (uint256 latestPurchasePrice) {
return projectConfig[_projectId].latestPurchasePrice;
}
/**
* @notice Gets the number of settleable invocations for project `_projectId`.
*/
function getNumSettleableInvocations(
uint256 _projectId
) external view returns (uint256 numSettleableInvocations) {
return projectConfig[_projectId].numSettleableInvocations;
}
/**
* @notice Gets if price of token is configured, price of minting a
* token on project `_projectId`, and currency symbol and address to be
* used as payment. Supersedes any core contract price information.
* @param _projectId Project ID to get price information for.
* @return isConfigured true only if project's auction parameters have been
* configured on this minter
* @return tokenPriceInWei current price of token on this minter - invalid
* if auction has not yet been configured
* @return currencySymbol currency symbol for purchases of project on this
* minter. This minter always returns "ETH"
* @return currencyAddress currency address for purchases of project on
* this minter. This minter always returns null address, reserved for ether
*/
function getPriceInfo(
uint256 _projectId
)
external
view
returns (
bool isConfigured,
uint256 tokenPriceInWei,
string memory currencySymbol,
address currencyAddress
)
{
ProjectConfig storage _projectConfig = projectConfig[_projectId];
isConfigured = (_projectConfig.startPrice > 0);
if (block.timestamp <= _projectConfig.timestampStart) {
// Provide a reasonable value for `tokenPriceInWei` when it would
// otherwise revert, using the starting price before auction starts.
tokenPriceInWei = _projectConfig.startPrice;
} else if (_projectConfig.startPrice == 0) {
// In the case of unconfigured auction, return price of zero when
// it would otherwise revert
tokenPriceInWei = 0;
} else {
tokenPriceInWei = _getPriceSafe(_projectId);
}
currencySymbol = "ETH";
currencyAddress = address(0);
}
/**
* @notice returns if token has been used to mint with a project
*/
function getWasTokenUsedForProject(
uint256 _projectId,
uint256 _discountToken
) external view returns (bool) {
return discountTokensUsed[_projectId][_discountToken] != address(0);
}
/**
* @notice returns discount percentage for discountToken for project
* @param _projectId Project ID to get discount percentage for.
* @param _discountToken Discount token = discount collection address + uint96(tokenId)
*/
function getDiscountPercentageForTokenForProject(
uint256 _projectId,
uint256 _discountToken
) external view returns (uint256) {
if (discountTokensUsed[_projectId][_discountToken] != address(0))
revert("Token already used");
(address discountTokenContractAddress, uint96 discountTokenId) = decodeDiscountToken(_discountToken);
uint256 discountPercentage = discountCollections[_projectId][discountTokenContractAddress].discountPercentage;
if (discountPercentage == 0)
revert("This collection provides no discounts");
if (discountTokenId < discountCollections[_projectId][discountTokenContractAddress].minTokenId)
revert("This tokenId is not eligible for discounts");
return discountPercentage;
}
/**
* @notice Returns total amount of native token that was posted by customer for this project
*/
function getNetPosted(uint256 projectId, address customer) public view returns (uint256) {
return receipts[customer][projectId].netPosted;
}
/**
* @notice Returns an array of discount percentages used by the customer for a project
*/
function getDiscountUsedByAddressForProject(uint256 projectId, address customer) public view returns(uint256[] memory) {
return discountsUsedPerBuyer[projectId][customer];
}
/**
* @notice Sets the local max invocation values of a project equal to the
* values on the core contract.
* @param _projectId Project ID to set the maximum invocations for.
*/
function _syncProjectMaxInvocationsCoreCached(uint256 _projectId) internal {
uint256 coreMaxInvocations;
uint256 coreInvocations;
(
coreInvocations,
coreMaxInvocations
) = _getProjectCoreInvocationsAndMaxInvocations(_projectId);
ProjectConfig storage _projectConfig = projectConfig[_projectId];
// update storage with results, emit event after change
_projectConfig.maxInvocations = uint24(coreMaxInvocations);
_projectConfig.maxHasBeenInvoked =
coreMaxInvocations == coreInvocations;
emit ProjectMaxInvocationsLimitUpdated(_projectId, coreMaxInvocations);
}
/**
* @notice Returns the current invocations and maximum invocations of
* project `_projectId` from the core contract.
* @param _projectId Project ID to get invocations and maximum invocations
* for.
* @return invocations current invocations of project.
* @return maxInvocations maximum invocations of project.
*/
function _getProjectCoreInvocationsAndMaxInvocations(
uint256 _projectId
) internal view returns (uint256 invocations, uint256 maxInvocations) {
(invocations, maxInvocations, , , , ) = genArtCoreContract_Base
.projectStateData(_projectId);
}
/**
* @notice Verifies the cached values of a project's maxInvocation state
* are logically consistent with the core contract's maxInvocation state,
* or populates them to equal the core contract's maxInvocation state if
* they have never been populated.
*/
function _refreshMaxInvocations(uint256 _projectId) internal {
ProjectConfig storage _projectConfig = projectConfig[_projectId];
// project's max invocations and has max been invoked can only be
// initial values if never populated, because setting a maxInvocations
// of zero means maxHasBeenInvoked would be set to true
bool notPopulated = (_projectConfig.maxInvocations == 0 &&
_projectConfig.maxHasBeenInvoked == false);
if (notPopulated) {
// sync the minter max invocation state to equal the values on the
// core contract (least restrictive state)
_syncProjectMaxInvocationsCoreCached(_projectId);
} else {
// if using local max invocations, validate the local state
// (i.e. ensure local max invocations not greater than core max
// invocations)
_validateProjectMaxInvocations(_projectId);
}
}
/**
* @notice Checks and updates local project max invocations to determine if
* if they are in an illogical state relative to the core contract's max
* invocations.
* This updates the project's local max invocations if the value is greater
* than the core contract's max invocations, which is an illogical state
* since V3 core contracts cannot increase max invocations. In that case,
* the project's local max invocations are set to the core contract's max
* invocations, and the project's `maxHasBeenInvoked` state is refreshed.
* This also updates the project's `maxHasBeenInvoked` state if the core
* contract's invocations are greater than or equal to the minter's local
* max invocations. This handles the case where a different minter has been
* used to mint above the local max invocations, which would cause
* `maxHasBeenInvoked` to return a false negative.
* @param _projectId Project ID to set the maximum invocations for.
*/
function _validateProjectMaxInvocations(uint256 _projectId) internal {
uint256 coreMaxInvocations;
uint256 coreInvocations;
(
coreInvocations,
coreMaxInvocations
) = _getProjectCoreInvocationsAndMaxInvocations(_projectId);
ProjectConfig storage _projectConfig = projectConfig[_projectId];
uint256 localMaxInvocations = _projectConfig.maxInvocations;
// check if local max invocations is illogical relative to core
// contract's max invocations
if (localMaxInvocations > coreMaxInvocations) {
// set local max invocations to core contract's max invocations
_projectConfig.maxInvocations = uint24(coreMaxInvocations);
// update the project's `maxHasBeenInvoked` state
// @dev core values are equivalent to local values, use for gas
// efficiency
_projectConfig.maxHasBeenInvoked = (coreMaxInvocations ==
coreInvocations);
emit ProjectMaxInvocationsLimitUpdated(
_projectId,
coreMaxInvocations
);
} else if (coreInvocations >= localMaxInvocations) {
// ensure the local `maxHasBeenInvoked` state is accurate to
// prevent any false negatives due to minting on other minters
_projectConfig.maxHasBeenInvoked = true;
// emit event to ensure any indexers are aware of the change
// @dev this is not strictly necessary, but is included for
// convenience
emit ProjectMaxInvocationsLimitUpdated(
_projectId,
coreMaxInvocations
);
}
}
/**
* @notice Returns true if the project `_projectId` is sold out, false
* otherwise. This function returns an accurate value regardless of whether
* the project's maximum invocations value cached locally on the minter is
* up to date with the core contract's maximum invocations value.
* @param _projectId Project ID to check if sold out.
* @return bool true if the project is sold out, false otherwise.
* @dev this is a view method, and will not update the minter's local
* cached state.
*/
function _projectMaxHasBeenInvokedSafe(
uint256 _projectId
) internal view returns (bool) {
// get max invocations from core contract
uint256 coreInvocations;
uint256 coreMaxInvocations;
(
coreInvocations,
coreMaxInvocations
) = _getProjectCoreInvocationsAndMaxInvocations(_projectId);
ProjectConfig storage _projectConfig = projectConfig[_projectId];
uint256 localMaxInvocations = _projectConfig.maxInvocations;
// value is locally defined, and could be out of date.
// only possible illogical state is if local max invocations is
// greater than core contract's max invocations, in which case
// we should use the core contract's max invocations
if (localMaxInvocations > coreMaxInvocations) {
// local max invocations is stale and illogical, defer to core
// contract's max invocations since it is the limiting factor
return (coreMaxInvocations == coreInvocations);
}
// local max invocations is limiting, so check core invocations against
// local max invocations
return (coreInvocations >= localMaxInvocations);
}
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
pragma solidity ^0.8.0;
interface IAdminACLV0 {
/**
* @notice Token ID `_tokenId` minted to `_to`.
* @param previousSuperAdmin The previous superAdmin address.
* @param newSuperAdmin The new superAdmin address.
* @param genArt721CoreAddressesToUpdate Array of genArt721Core
* addresses to update to the new superAdmin, for indexing purposes only.
*/
event SuperAdminTransferred(
address indexed previousSuperAdmin,
address indexed newSuperAdmin,
address[] genArt721CoreAddressesToUpdate
);
/// Type of the Admin ACL contract, e.g. "AdminACLV0"
function AdminACLType() external view returns (string memory);
/// super admin address
function superAdmin() external view returns (address);
/**
* @notice Calls transferOwnership on other contract from this contract.
* This is useful for updating to a new AdminACL contract.
* @dev this function should be gated to only superAdmin-like addresses.
*/
function transferOwnershipOn(
address _contract,
address _newAdminACL
) external;
/**
* @notice Calls renounceOwnership on other contract from this contract.
* @dev this function should be gated to only superAdmin-like addresses.
*/
function renounceOwnershipOn(address _contract) external;
/**
* @notice Checks if sender `_sender` is allowed to call function with selector
* `_selector` on contract `_contract`.
*/
function allowed(
address _sender,
address _contract,
bytes4 _selector
) external returns (bool);
}
// SPDX-License-Identifier: CC0-1.0
pragma solidity ^0.8.17;
/**
* @title An immutable registry contract to be deployed as a standalone primitive
* @dev See EIP-5639, new project launches can read previous cold wallet -> hot wallet delegations
* from here and integrate those permissions into their flow
*/
interface IDelegationRegistry {
/// @notice Delegation type
enum DelegationType {
NONE,
ALL,
CONTRACT,
TOKEN
}
/// @notice Info about a single delegation, used for onchain enumeration
struct DelegationInfo {
DelegationType type_;
address vault;
address delegate;
address contract_;
uint256 tokenId;
}
/// @notice Info about a single contract-level delegation
struct ContractDelegation {
address contract_;
address delegate;
}
/// @notice Info about a single token-level delegation
struct TokenDelegation {
address contract_;
uint256 tokenId;
address delegate;
}
/// @notice Emitted when a user delegates their entire wallet
event DelegateForAll(address vault, address delegate, bool value);
/// @notice Emitted when a user delegates a specific contract
event DelegateForContract(address vault, address delegate, address contract_, bool value);
/// @notice Emitted when a user delegates a specific token
event DelegateForToken(address vault, address delegate, address contract_, uint256 tokenId, bool value);
/// @notice Emitted when a user revokes all delegations
event RevokeAllDelegates(address vault);
/// @notice Emitted when a user revoes all delegations for a given delegate
event RevokeDelegate(address vault, address delegate);
/**
* ----------- WRITE -----------
*/
/**
* @notice Allow the delegate to act on your behalf for all contracts
* @param delegate The hotwallet to act on your behalf
* @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
*/
function delegateForAll(address delegate, bool value) external;
/**
* @notice Allow the delegate to act on your behalf for a specific contract
* @param delegate The hotwallet to act on your behalf
* @param contract_ The address for the contract you're delegating
* @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
*/
function delegateForContract(address delegate, address contract_, bool value) external;
/**
* @notice Allow the delegate to act on your behalf for a specific token
* @param delegate The hotwallet to act on your behalf
* @param contract_ The address for the contract you're delegating
* @param tokenId The token id for the token you're delegating
* @param value Whether to enable or disable delegation for this address, true for setting and false for revoking
*/
function delegateForToken(address delegate, address contract_, uint256 tokenId, bool value) external;
/**
* @notice Revoke all delegates
*/
function revokeAllDelegates() external;
/**
* @notice Revoke a specific delegate for all their permissions
* @param delegate The hotwallet to revoke
*/
function revokeDelegate(address delegate) external;
/**
* @notice Remove yourself as a delegate for a specific vault
* @param vault The vault which delegated to the msg.sender, and should be removed
*/
function revokeSelf(address vault) external;
/**
* ----------- READ -----------
*/
/**
* @notice Returns all active delegations a given delegate is able to claim on behalf of
* @param delegate The delegate that you would like to retrieve delegations for
* @return info Array of DelegationInfo structs
*/
function getDelegationsByDelegate(address delegate) external view returns (DelegationInfo[] memory);
/**
* @notice Returns an array of wallet-level delegates for a given vault
* @param vault The cold wallet who issued the delegation
* @return addresses Array of wallet-level delegates for a given vault
*/
function getDelegatesForAll(address vault) external view returns (address[] memory);
/**
* @notice Returns an array of contract-level delegates for a given vault and contract
* @param vault The cold wallet who issued the delegation
* @param contract_ The address for the contract you're delegating
* @return addresses Array of contract-level delegates for a given vault and contract
*/
function getDelegatesForContract(address vault, address contract_) external view returns (address[] memory);
/**
* @notice Returns an array of contract-level delegates for a given vault's token
* @param vault The cold wallet who issued the delegation
* @param contract_ The address for the contract holding the token
* @param tokenId The token id for the token you're delegating
* @return addresses Array of contract-level delegates for a given vault's token
*/
function getDelegatesForToken(address vault, address contract_, uint256 tokenId)
external
view
returns (address[] memory);
/**
* @notice Returns all contract-level delegations for a given vault
* @param vault The cold wallet who issued the delegations
* @return delegations Array of ContractDelegation structs
*/
function getContractLevelDelegations(address vault)
external
view
returns (ContractDelegation[] memory delegations);
/**
* @notice Returns all token-level delegations for a given vault
* @param vault The cold wallet who issued the delegations
* @return delegations Array of TokenDelegation structs
*/
function getTokenLevelDelegations(address vault) external view returns (TokenDelegation[] memory delegations);
/**
* @notice Returns true if the address is delegated to act on the entire vault
* @param delegate The hotwallet to act on your behalf
* @param vault The cold wallet who issued the delegation
*/
function checkDelegateForAll(address delegate, address vault) external view returns (bool);
/**
* @notice Returns true if the address is delegated to act on your behalf for a token contract or an entire vault
* @param delegate The hotwallet to act on your behalf
* @param contract_ The address for the contract you're delegating
* @param vault The cold wallet who issued the delegation
*/
function checkDelegateForContract(address delegate, address vault, address contract_)
external
view
returns (bool);
/**
* @notice Returns true if the address is delegated to act on your behalf for a specific token, the token's contract or an entire vault
* @param delegate The hotwallet to act on your behalf
* @param contract_ The address for the contract you're delegating
* @param tokenId The token id for the token you're delegating
* @param vault The cold wallet who issued the delegation
*/
function checkDelegateForToken(address delegate, address vault, address contract_, uint256 tokenId)
external
view
returns (bool);
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
pragma solidity ^0.8.0;
/**
* @dev Interface of the ERC165 standard, as defined in the
* https://eips.ethereum.org/EIPS/eip-165[EIP].
*
* Implementers can declare support of contract interfaces, which can then be
* queried by others ({ERC165Checker}).
*
* For an implementation, see {ERC165}.
*/
interface IERC165 {
/**
* @dev Returns true if this contract implements the interface defined by
* `interfaceId`. See the corresponding
* https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
* to learn more about how these ids are created.
*
* This function call must use less than 30 000 gas.
*/
function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
pragma solidity ^0.8.0;
/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/
interface IERC20 {
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
/**
* @dev Returns the amount of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address to, uint256 amount) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 amount) external returns (bool);
/**
* @dev Moves `amount` tokens from `from` to `to` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(
address from,
address to,
uint256 amount
) external returns (bool);
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)
pragma solidity ^0.8.0;
import "../../utils/introspection/IERC165.sol";
/**
* @dev Required interface of an ERC721 compliant contract.
*/
interface IERC721 is IERC165 {
/**
* @dev Emitted when `tokenId` token is transferred from `from` to `to`.
*/
event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
/**
* @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
*/
event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
/**
* @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
*/
event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
/**
* @dev Returns the number of tokens in ``owner``'s account.
*/
function balanceOf(address owner) external view returns (uint256 balance);
/**
* @dev Returns the owner of the `tokenId` token.
*
* Requirements:
*
* - `tokenId` must exist.
*/
function ownerOf(uint256 tokenId) external view returns (address owner);
/**
* @dev Safely transfers `tokenId` token from `from` to `to`.
*
* Requirements:
*
* - `from` cannot be the zero address.
* - `to` cannot be the zero address.
* - `tokenId` token must exist and be owned by `from`.
* - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
* - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
*
* Emits a {Transfer} event.
*/
function safeTransferFrom(
address from,
address to,
uint256 tokenId,
bytes calldata data
) external;
/**
* @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
* are aware of the ERC721 protocol to prevent tokens from being forever locked.
*
* Requirements:
*
* - `from` cannot be the zero address.
* - `to` cannot be the zero address.
* - `tokenId` token must exist and be owned by `from`.
* - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
* - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
*
* Emits a {Transfer} event.
*/
function safeTransferFrom(
address from,
address to,
uint256 tokenId
) external;
/**
* @dev Transfers `tokenId` token from `from` to `to`.
*
* WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
* or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
* understand this adds an external call which potentially creates a reentrancy vulnerability.
*
* Requirements:
*
* - `from` cannot be the zero address.
* - `to` cannot be the zero address.
* - `tokenId` token must be owned by `from`.
* - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
*
* Emits a {Transfer} event.
*/
function transferFrom(
address from,
address to,
uint256 tokenId
) external;
/**
* @dev Gives permission to `to` to transfer `tokenId` token to another account.
* The approval is cleared when the token is transferred.
*
* Only a single account can be approved at a time, so approving the zero address clears previous approvals.
*
* Requirements:
*
* - The caller must own the token or be an approved operator.
* - `tokenId` must exist.
*
* Emits an {Approval} event.
*/
function approve(address to, uint256 tokenId) external;
/**
* @dev Approve or remove `operator` as an operator for the caller.
* Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
*
* Requirements:
*
* - The `operator` cannot be the caller.
*
* Emits an {ApprovalForAll} event.
*/
function setApprovalForAll(address operator, bool _approved) external;
/**
* @dev Returns the account approved for `tokenId` token.
*
* Requirements:
*
* - `tokenId` must exist.
*/
function getApproved(uint256 tokenId) external view returns (address operator);
/**
* @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
*
* See {setApprovalForAll}
*/
function isApprovedForAll(address owner, address operator) external view returns (bool);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
import "./IFilteredMinterDAExpSettlement_Mixin.sol";
import "./IFilteredMinterV2.sol";
import "./IFilteredMinterDAExpV0.sol";
pragma solidity ^0.8.0;
/**
* @title This interface combines the set of interfaces that add support for
* a Dutch Auction with Settlement minter.
* @author Art Blocks Inc.
*/
interface IFilteredMinterDAExpSettlementV1 is
IFilteredMinterDAExpSettlement_Mixin,
IFilteredMinterV2,
IFilteredMinterDAExpV0
{
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
pragma solidity ^0.8.0;
/**
* @title This interface is a mixin for IFilteredMinterExpSettlementV<version>
* interfaces to use when defining settlement minter interfaces.
* @author Art Blocks Inc.
*/
interface IFilteredMinterDAExpSettlement_Mixin {
/// Auction details cleared for project `projectId`.
/// At time of reset, the project has had `numPurchases` purchases on this
/// minter, with a most recent purchase price of `latestPurchasePrice`. If
/// the number of purchases is 0, the latest purchase price will have a
/// dummy value of 0.
event ResetAuctionDetails(
uint256 indexed projectId,
uint256 numPurchases,
uint256 latestPurchasePrice
);
/// sellout price updated for project `projectId`.
/// @dev does not use generic event because likely will trigger additional
/// actions in indexing layer
event SelloutPriceUpdated(
uint256 indexed _projectId,
uint256 _selloutPrice
);
/// artist and admin have withdrawn revenues from settleable purchases for
/// project `projectId`.
/// @dev does not use generic event because likely will trigger additional
/// actions in indexing layer
event ArtistAndAdminRevenuesWithdrawn(uint256 indexed _projectId);
/// receipt has an updated state
event ReceiptUpdated(
address indexed _purchaser,
uint256 indexed _projectId,
uint256 _numPurchased,
uint256 _netPosted
);
/// returns latest purchase price for project `_projectId`, or 0 if no
/// purchases have been made.
function getProjectLatestPurchasePrice(
uint256 _projectId
) external view returns (uint256 latestPurchasePrice);
/// returns the number of settleable invocations for project `_projectId`.
function getNumSettleableInvocations(
uint256 _projectId
) external view returns (uint256 numSettleableInvocations);
/// Returns the current excess settlement funds on project `_projectId`
/// for address `_walletAddress`.
function getProjectExcessSettlementFunds(
uint256 _projectId,
address _walletAddress
) external view returns (uint256 excessSettlementFundsInWei);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
import "./IFilteredMinterV0.sol";
pragma solidity ^0.8.0;
/**
* @title This interface extends the IFilteredMinterV0 interface in order to
* add support for exponential descending auctions.
* @author Art Blocks Inc.
*/
interface IFilteredMinterDAExpV0 is IFilteredMinterV0 {
/// Auction details updated for project `projectId`.
event SetAuctionDetails(
uint256 indexed projectId,
uint256 _auctionTimestampStart,
uint256 _priceDecayHalfLifeSeconds,
uint256 _startPrice,
uint256 _basePrice
);
/// Auction details cleared for project `projectId`.
event ResetAuctionDetails(uint256 indexed projectId);
/// Maximum and minimum allowed price decay half lifes updated.
event AuctionHalfLifeRangeSecondsUpdated(
uint256 _minimumPriceDecayHalfLifeSeconds,
uint256 _maximumPriceDecayHalfLifeSeconds
);
function minimumPriceDecayHalfLifeSeconds() external view returns (uint256);
function maximumPriceDecayHalfLifeSeconds() external view returns (uint256);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
pragma solidity ^0.8.0;
interface IFilteredMinterV0 {
/**
* @notice Price per token in wei updated for project `_projectId` to
* `_pricePerTokenInWei`.
*/
event PricePerTokenInWeiUpdated(
uint256 indexed _projectId,
uint256 indexed _pricePerTokenInWei
);
/**
* @notice Currency updated for project `_projectId` to symbol
* `_currencySymbol` and address `_currencyAddress`.
*/
event ProjectCurrencyInfoUpdated(
uint256 indexed _projectId,
address indexed _currencyAddress,
string _currencySymbol
);
/// togglePurchaseToDisabled updated
event PurchaseToDisabledUpdated(
uint256 indexed _projectId,
bool _purchaseToDisabled
);
// getter function of public variable
function minterType() external view returns (string memory);
function genArt721CoreAddress() external returns (address);
function minterFilterAddress() external returns (address);
// Triggers a purchase of a token from the desired project, to the
// TX-sending address.
function purchase(
uint256 _projectId
) external payable returns (uint256 tokenId);
// Triggers a purchase of a token from the desired project, to the specified
// receiving address.
function purchaseTo(
address _to,
uint256 _projectId
) external payable returns (uint256 tokenId);
// Toggles the ability for `purchaseTo` to be called directly with a
// specified receiving address that differs from the TX-sending address.
function togglePurchaseToDisabled(uint256 _projectId) external;
// Called to make the minter contract aware of the max invocations for a
// given project.
function setProjectMaxInvocations(uint256 _projectId) external;
// Gets if token price is configured, token price in wei, currency symbol,
// and currency address, assuming this is project's minter.
// Supersedes any defined core price.
function getPriceInfo(
uint256 _projectId
)
external
view
returns (
bool isConfigured,
uint256 tokenPriceInWei,
string memory currencySymbol,
address currencyAddress
);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
import "./IFilteredMinterV0.sol";
pragma solidity ^0.8.0;
/**
* @title This interface extends the IFilteredMinterV0 interface in order to
* add support for generic project minter configuration updates.
* @dev keys represent strings of finite length encoded in bytes32 to minimize
* gas.
* @author Art Blocks Inc.
*/
interface IFilteredMinterV1 is IFilteredMinterV0 {
/// ANY
/**
* @notice Generic project minter configuration event. Removes key `_key`
* for project `_projectId`.
*/
event ConfigKeyRemoved(uint256 indexed _projectId, bytes32 _key);
/// BOOL
/**
* @notice Generic project minter configuration event. Sets value of key
* `_key` to `_value` for project `_projectId`.
*/
event ConfigValueSet(uint256 indexed _projectId, bytes32 _key, bool _value);
/// UINT256
/**
* @notice Generic project minter configuration event. Sets value of key
* `_key` to `_value` for project `_projectId`.
*/
event ConfigValueSet(
uint256 indexed _projectId,
bytes32 _key,
uint256 _value
);
/**
* @notice Generic project minter configuration event. Adds value `_value`
* to the set of uint256 at key `_key` for project `_projectId`.
*/
event ConfigValueAddedToSet(
uint256 indexed _projectId,
bytes32 _key,
uint256 _value
);
/**
* @notice Generic project minter configuration event. Removes value
* `_value` to the set of uint256 at key `_key` for project `_projectId`.
*/
event ConfigValueRemovedFromSet(
uint256 indexed _projectId,
bytes32 _key,
uint256 _value
);
/// ADDRESS
/**
* @notice Generic project minter configuration event. Sets value of key
* `_key` to `_value` for project `_projectId`.
*/
event ConfigValueSet(
uint256 indexed _projectId,
bytes32 _key,
address _value
);
/**
* @notice Generic project minter configuration event. Adds value `_value`
* to the set of addresses at key `_key` for project `_projectId`.
*/
event ConfigValueAddedToSet(
uint256 indexed _projectId,
bytes32 _key,
address _value
);
/**
* @notice Generic project minter configuration event. Removes value
* `_value` to the set of addresses at key `_key` for project `_projectId`.
*/
event ConfigValueRemovedFromSet(
uint256 indexed _projectId,
bytes32 _key,
address _value
);
/// BYTES32
/**
* @notice Generic project minter configuration event. Sets value of key
* `_key` to `_value` for project `_projectId`.
*/
event ConfigValueSet(
uint256 indexed _projectId,
bytes32 _key,
bytes32 _value
);
/**
* @notice Generic project minter configuration event. Adds value `_value`
* to the set of bytes32 at key `_key` for project `_projectId`.
*/
event ConfigValueAddedToSet(
uint256 indexed _projectId,
bytes32 _key,
bytes32 _value
);
/**
* @notice Generic project minter configuration event. Removes value
* `_value` to the set of bytes32 at key `_key` for project `_projectId`.
*/
event ConfigValueRemovedFromSet(
uint256 indexed _projectId,
bytes32 _key,
bytes32 _value
);
/**
* @dev Strings not supported. Recommend conversion of (short) strings to
* bytes32 to remain gas-efficient.
*/
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
import "./IFilteredMinterV1.sol";
pragma solidity ^0.8.0;
/**
* @title This interface extends the IFilteredMinterV1 interface in order to
* add support for manually setting project max invocations.
* @author Art Blocks Inc.
*/
interface IFilteredMinterV2 is IFilteredMinterV1 {
/**
* @notice Local max invocations for project `_projectId`, tied to core contract `_coreContractAddress`,
* updated to `_maxInvocations`.
*/
event ProjectMaxInvocationsLimitUpdated(
uint256 indexed _projectId,
uint256 _maxInvocations
);
// Sets the local max invocations for a given project, checking that the provided max invocations is
// less than or equal to the global max invocations for the project set on the core contract.
// This does not impact the max invocations value defined on the core contract.
function manuallyLimitProjectMaxInvocations(
uint256 _projectId,
uint256 _maxInvocations
) external;
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
pragma solidity ^0.8.0;
import "./IAdminACLV0.sol";
import "./IGenArt721CoreContractV3_Base.sol";
/**
* @title This interface extends IGenArt721CoreContractV3_Base with functions
* that are part of the Art Blocks Flagship core contract.
* @author Art Blocks Inc.
*/
// This interface extends IGenArt721CoreContractV3_Base with functions that are
// in part of the Art Blocks Flagship core contract.
interface IGenArt721CoreContractV3 is IGenArt721CoreContractV3_Base {
// @dev new function in V3
function getPrimaryRevenueSplits(
uint256 _projectId,
uint256 _price
)
external
view
returns (
uint256 artblocksRevenue_,
address payable artblocksAddress_,
uint256 artistRevenue_,
address payable artistAddress_,
uint256 additionalPayeePrimaryRevenue_,
address payable additionalPayeePrimaryAddress_
);
// @dev Art Blocks primary sales payment address
function artblocksPrimarySalesAddress()
external
view
returns (address payable);
/**
* @notice Backwards-compatible (pre-V3) function returning Art Blocks
* primary sales payment address (now called artblocksPrimarySalesAddress).
*/
function artblocksAddress() external view returns (address payable);
// @dev Percentage of primary sales allocated to Art Blocks
function artblocksPrimarySalesPercentage() external view returns (uint256);
/**
* @notice Backwards-compatible (pre-V3) function returning Art Blocks
* primary sales percentage (now called artblocksPrimarySalesPercentage).
*/
function artblocksPercentage() external view returns (uint256);
// @dev Art Blocks secondary sales royalties payment address
function artblocksSecondarySalesAddress()
external
view
returns (address payable);
// @dev Basis points of secondary sales allocated to Art Blocks
function artblocksSecondarySalesBPS() external view returns (uint256);
/**
* @notice Backwards-compatible (pre-V3) function that gets artist +
* artist's additional payee royalty data for token ID `_tokenId`.
* WARNING: Does not include Art Blocks portion of royalties.
*/
function getRoyaltyData(
uint256 _tokenId
)
external
view
returns (
address artistAddress,
address additionalPayee,
uint256 additionalPayeePercentage,
uint256 royaltyFeeByID
);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
pragma solidity ^0.8.0;
import "./IAdminACLV0.sol";
/// use the Royalty Registry's IManifold interface for token royalties
import "./IManifold.sol";
/**
* @title This interface is intended to house interface items that are common
* across all GenArt721CoreContractV3 flagship and derivative implementations.
* This interface extends the IManifold royalty interface in order to
* add support the Royalty Registry by default.
* @author Art Blocks Inc.
*/
interface IGenArt721CoreContractV3_Base is IManifold {
/**
* @notice Token ID `_tokenId` minted to `_to`.
*/
event Mint(address indexed _to, uint256 indexed _tokenId);
/**
* @notice currentMinter updated to `_currentMinter`.
* @dev Implemented starting with V3 core
*/
event MinterUpdated(address indexed _currentMinter);
/**
* @notice Platform updated on bytes32-encoded field `_field`.
*/
event PlatformUpdated(bytes32 indexed _field);
/**
* @notice Project ID `_projectId` updated on bytes32-encoded field
* `_update`.
*/
event ProjectUpdated(uint256 indexed _projectId, bytes32 indexed _update);
event ProposedArtistAddressesAndSplits(
uint256 indexed _projectId,
address _artistAddress,
address _additionalPayeePrimarySales,
uint256 _additionalPayeePrimarySalesPercentage,
address _additionalPayeeSecondarySales,
uint256 _additionalPayeeSecondarySalesPercentage
);
event AcceptedArtistAddressesAndSplits(uint256 indexed _projectId);
// version and type of the core contract
// coreVersion is a string of the form "0.x.y"
function coreVersion() external view returns (string memory);
// coreType is a string of the form "GenArt721CoreV3"
function coreType() external view returns (string memory);
// owner (pre-V3 was named admin) of contract
// this is expected to be an Admin ACL contract for V3
function owner() external view returns (address);
// Admin ACL contract for V3, will be at the address owner()
function adminACLContract() external returns (IAdminACLV0);
// backwards-compatible (pre-V3) admin - equal to owner()
function admin() external view returns (address);
/**
* Function determining if _sender is allowed to call function with
* selector _selector on contract `_contract`. Intended to be used with
* peripheral contracts such as minters, as well as internally by the
* core contract itself.
*/
function adminACLAllowed(
address _sender,
address _contract,
bytes4 _selector
) external returns (bool);
// getter function of public variable
function nextProjectId() external view returns (uint256);
// getter function of public mapping
function tokenIdToProjectId(
uint256 tokenId
) external view returns (uint256 projectId);
// @dev this is not available in V0
function isMintWhitelisted(address minter) external view returns (bool);
function projectIdToArtistAddress(
uint256 _projectId
) external view returns (address payable);
function projectIdToAdditionalPayeePrimarySales(
uint256 _projectId
) external view returns (address payable);
function projectIdToAdditionalPayeePrimarySalesPercentage(
uint256 _projectId
) external view returns (uint256);
function projectIdToSecondaryMarketRoyaltyPercentage(
uint256 _projectId
) external view returns (uint256);
function projectURIInfo(
uint256 _projectId
) external view returns (string memory projectBaseURI);
// @dev new function in V3
function projectStateData(
uint256 _projectId
)
external
view
returns (
uint256 invocations,
uint256 maxInvocations,
bool active,
bool paused,
uint256 completedTimestamp,
bool locked
);
function projectDetails(
uint256 _projectId
)
external
view
returns (
string memory projectName,
string memory artist,
string memory description,
string memory website,
string memory license
);
function projectScriptDetails(
uint256 _projectId
)
external
view
returns (
string memory scriptTypeAndVersion,
string memory aspectRatio,
uint256 scriptCount
);
function projectScriptByIndex(
uint256 _projectId,
uint256 _index
) external view returns (string memory);
function tokenIdToHash(uint256 _tokenId) external view returns (bytes32);
// function to set a token's hash (must be guarded)
function setTokenHash_8PT(uint256 _tokenId, bytes32 _hash) external;
// @dev gas-optimized signature in V3 for `mint`
function mint_Ecf(
address _to,
uint256 _projectId,
address _by
) external returns (uint256 tokenId);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
pragma solidity ^0.8.0;
import "./IAdminACLV0.sol";
import "./IGenArt721CoreContractV3_Base.sol";
interface IGenArt721CoreContractV3_Engine is IGenArt721CoreContractV3_Base {
// @dev new function in V3
function getPrimaryRevenueSplits(
uint256 _projectId,
uint256 _price
)
external
view
returns (
uint256 renderProviderRevenue_,
address payable renderProviderAddress_,
uint256 platformProviderRevenue_,
address payable platformProviderAddress_,
uint256 artistRevenue_,
address payable artistAddress_,
uint256 additionalPayeePrimaryRevenue_,
address payable additionalPayeePrimaryAddress_
);
// @dev The render provider primary sales payment address
function renderProviderPrimarySalesAddress()
external
view
returns (address payable);
// @dev The platform provider primary sales payment address
function platformProviderPrimarySalesAddress()
external
view
returns (address payable);
// @dev Percentage of primary sales allocated to the render provider
function renderProviderPrimarySalesPercentage()
external
view
returns (uint256);
// @dev Percentage of primary sales allocated to the platform provider
function platformProviderPrimarySalesPercentage()
external
view
returns (uint256);
// @dev The render provider secondary sales royalties payment address
function renderProviderSecondarySalesAddress()
external
view
returns (address payable);
// @dev The platform provider secondary sales royalties payment address
function platformProviderSecondarySalesAddress()
external
view
returns (address payable);
// @dev Basis points of secondary sales allocated to the render provider
function renderProviderSecondarySalesBPS() external view returns (uint256);
// @dev Basis points of secondary sales allocated to the platform provider
function platformProviderSecondarySalesBPS()
external
view
returns (uint256);
// function to read the hash-seed for a given tokenId
function tokenIdToHashSeed(
uint256 _tokenId
) external view returns (bytes12);
}
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
/// @dev Royalty Registry interface, used to support the Royalty Registry.
/// @dev Source: https://github.com/manifoldxyz/royalty-registry-solidity/blob/main/contracts/specs/IManifold.sol
/// @author: manifold.xyz
/**
* @dev Royalty interface for creator core classes
*/
interface IManifold {
/**
* @dev Get royalites of a token. Returns list of receivers and basisPoints
*
* bytes4(keccak256('getRoyalties(uint256)')) == 0xbb3bafd6
*
* => 0xbb3bafd6 = 0xbb3bafd6
*/
function getRoyalties(
uint256 tokenId
) external view returns (address payable[] memory, uint256[] memory);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
import "./IFilteredMinterV2.sol";
pragma solidity ^0.8.0;
/**
* @title This interface defines any events or functions required for a minter
* to conform to the MinterBase contract.
* @dev The MinterBase contract was not implemented from the beginning of the
* MinterSuite contract suite, therefore early versions of some minters may not
* conform to this interface.
* @author Art Blocks Inc.
*/
interface IMinterBaseV0 {
// Function that returns if a minter is configured to integrate with a V3 flagship or V3 engine contract.
// Returns true only if the minter is configured to integrate with an engine contract.
function isEngine() external returns (bool isEngine);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
pragma solidity ^0.8.0;
interface IMinterFilterV0 {
/**
* @notice Emitted when contract is deployed to notify indexing services
* of the new contract deployment.
*/
event Deployed();
/**
* @notice Approved minter `_minterAddress`.
*/
event MinterApproved(address indexed _minterAddress, string _minterType);
/**
* @notice Revoked approval for minter `_minterAddress`
*/
event MinterRevoked(address indexed _minterAddress);
/**
* @notice Minter `_minterAddress` of type `_minterType`
* registered for project `_projectId`.
*/
event ProjectMinterRegistered(
uint256 indexed _projectId,
address indexed _minterAddress,
string _minterType
);
/**
* @notice Any active minter removed for project `_projectId`.
*/
event ProjectMinterRemoved(uint256 indexed _projectId);
function genArt721CoreAddress() external returns (address);
function setMinterForProject(uint256, address) external;
function removeMinterForProject(uint256) external;
function mint(
address _to,
uint256 _projectId,
address sender
) external returns (uint256);
function getMinterForProject(uint256) external view returns (address);
function projectHasMinter(uint256) external view returns (bool);
}
// SPDX-License-Identifier: LGPL-3.0-only
// Created By: Art Blocks Inc.
import "../../interfaces/0.8.x/IMinterBaseV0.sol";
import "../../interfaces/0.8.x/IGenArt721CoreContractV3_Base.sol";
import "../../interfaces/0.8.x/IGenArt721CoreContractV3.sol";
import "../../interfaces/0.8.x/IGenArt721CoreContractV3_Engine.sol";
import "@openzeppelin-4.7/contracts/token/ERC20/IERC20.sol";
pragma solidity ^0.8.0;
/**
* @title Art Blocks Minter Base Class
* @notice A base class for Art Blocks minter contracts that provides common
* functionality used across minter contracts.
* This contract is not intended to be deployed directly, but rather to be
* inherited by other minter contracts.
* From a design perspective, this contract is intended to remain simple and
* easy to understand. It is not intended to cause a complex inheritance tree,
* and instead should keep minter contracts as readable as possible for
* collectors and developers.
* @dev Semantic versioning is used in the solidity file name, and is therefore
* controlled by contracts importing the appropriate filename version.
* @author Art Blocks Inc.
*/
abstract contract MinterBase is IMinterBaseV0 {
/// state variable that tracks whether this contract's associated core
/// contract is an Engine contract, where Engine contracts have an
/// additional revenue split for the platform provider
bool public immutable isEngine;
// @dev we do not track an initialization state, as the only state variable
// is immutable, which the compiler enforces to be assigned during
// construction.
/**
* @notice Initializes contract to ensure state variable `isEngine` is set
* appropriately based on the minter's associated core contract address.
* @param genArt721Address Art Blocks core contract address for
* which this contract will be a minter.
*/
constructor(address genArt721Address) {
// set state variable isEngine
isEngine = _getV3CoreIsEngine(genArt721Address);
}
/**
* @notice splits ETH funds between sender (if refund), providers,
* artist, and artist's additional payee for a token purchased on
* project `_projectId`.
* WARNING: This function uses msg.value and msg.sender to determine
* refund amounts, and therefore may not be applicable to all use cases
* (e.g. do not use with Dutch Auctions with on-chain settlement).
* @dev possible DoS during splits is acknowledged, and mitigated by
* business practices, including end-to-end testing on mainnet, and
* admin-accepted artist payment addresses.
* @param projectId Project ID for which funds shall be split.
* @param pricePerTokenInWei Current price of token, in Wei.
*/
function splitFundsETH(
uint256 projectId,
uint256 pricePerTokenInWei,
address genArt721CoreAddress
) internal {
if (msg.value > 0) {
bool success_;
// send refund to sender
uint256 refund = msg.value - pricePerTokenInWei;
if (refund > 0) {
(success_, ) = msg.sender.call{value: refund}("");
require(success_, "Refund failed");
}
// split revenues
splitRevenuesETH(
projectId,
pricePerTokenInWei,
genArt721CoreAddress
);
}
}
/**
* @notice splits ETH revenues between providers, artist, and artist's
* additional payee for revenue generated by project `_projectId`.
* @dev possible DoS during splits is acknowledged, and mitigated by
* business practices, including end-to-end testing on mainnet, and
* admin-accepted artist payment addresses.
* @param projectId Project ID for which funds shall be split.
* @param valueInWei Value to be split, in Wei.
*/
function splitRevenuesETH(
uint256 projectId,
uint256 valueInWei,
address genArtCoreContract
) internal {
if (valueInWei <= 0) {
return; // return early
}
bool success;
// split funds between platforms, artist, and artist's
// additional payee
uint256 renderProviderRevenue_;
address payable renderProviderAddress_;
uint256 artistRevenue_;
address payable artistAddress_;
uint256 additionalPayeePrimaryRevenue_;
address payable additionalPayeePrimaryAddress_;
if (isEngine) {
// get engine splits
uint256 platformProviderRevenue_;
address payable platformProviderAddress_;
(
renderProviderRevenue_,
renderProviderAddress_,
platformProviderRevenue_,
platformProviderAddress_,
artistRevenue_,
artistAddress_,
additionalPayeePrimaryRevenue_,
additionalPayeePrimaryAddress_
) = IGenArt721CoreContractV3_Engine(genArtCoreContract)
.getPrimaryRevenueSplits(projectId, valueInWei);
// Platform Provider payment (only possible if engine)
if (platformProviderRevenue_ > 0) {
(success, ) = platformProviderAddress_.call{
value: platformProviderRevenue_
}("");
require(success, "Platform Provider payment failed");
}
} else {
// get flagship splits
(
renderProviderRevenue_, // artblocks revenue
renderProviderAddress_, // artblocks address
artistRevenue_,
artistAddress_,
additionalPayeePrimaryRevenue_,
additionalPayeePrimaryAddress_
) = IGenArt721CoreContractV3(genArtCoreContract)
.getPrimaryRevenueSplits(projectId, valueInWei);
}
// Render Provider / Art Blocks payment
if (renderProviderRevenue_ > 0) {
(success, ) = renderProviderAddress_.call{
value: renderProviderRevenue_
}("");
require(success, "Render Provider payment failed");
}
// artist payment
if (artistRevenue_ > 0) {
(success, ) = artistAddress_.call{value: artistRevenue_}("");
require(success, "Artist payment failed");
}
// additional payee payment
if (additionalPayeePrimaryRevenue_ > 0) {
(success, ) = additionalPayeePrimaryAddress_.call{
value: additionalPayeePrimaryRevenue_
}("");
require(success, "Additional Payee payment failed");
}
}
/**
* @notice splits ERC-20 funds between providers, artist, and artist's
* additional payee, for a token purchased on project `_projectId`.
* @dev possible DoS during splits is acknowledged, and mitigated by
* business practices, including end-to-end testing on mainnet, and
* admin-accepted artist payment addresses.
*/
function splitFundsERC20(
uint256 projectId,
uint256 pricePerTokenInWei,
address currencyAddress,
address genArtCoreContract
) internal {
IERC20 _projectCurrency = IERC20(currencyAddress);
// split remaining funds between foundation, artist, and artist's
// additional payee
uint256 renderProviderRevenue_;
address payable renderProviderAddress_;
uint256 artistRevenue_;
address payable artistAddress_;
uint256 additionalPayeePrimaryRevenue_;
address payable additionalPayeePrimaryAddress_;
if (isEngine) {
// get engine splits
uint256 platformProviderRevenue_;
address payable platformProviderAddress_;
(
renderProviderRevenue_,
renderProviderAddress_,
platformProviderRevenue_,
platformProviderAddress_,
artistRevenue_,
artistAddress_,
additionalPayeePrimaryRevenue_,
additionalPayeePrimaryAddress_
) = IGenArt721CoreContractV3_Engine(genArtCoreContract)
.getPrimaryRevenueSplits(projectId, pricePerTokenInWei);
// Platform Provider payment (only possible if engine)
if (platformProviderRevenue_ > 0) {
_projectCurrency.transferFrom(
msg.sender,
platformProviderAddress_,
platformProviderRevenue_
);
}
} else {
// get flagship splits
(
renderProviderRevenue_, // artblocks revenue
renderProviderAddress_, // artblocks address
artistRevenue_,
artistAddress_,
additionalPayeePrimaryRevenue_,
additionalPayeePrimaryAddress_
) = IGenArt721CoreContractV3(genArtCoreContract)
.getPrimaryRevenueSplits(projectId, pricePerTokenInWei);
}
// Art Blocks payment
if (renderProviderRevenue_ > 0) {
_projectCurrency.transferFrom(
msg.sender,
renderProviderAddress_,
renderProviderRevenue_
);
}
// artist payment
if (artistRevenue_ > 0) {
_projectCurrency.transferFrom(
msg.sender,
artistAddress_,
artistRevenue_
);
}
// additional payee payment
if (additionalPayeePrimaryRevenue_ > 0) {
_projectCurrency.transferFrom(
msg.sender,
additionalPayeePrimaryAddress_,
additionalPayeePrimaryRevenue_
);
}
}
/**
* @notice Returns whether a V3 core contract is an Art Blocks Engine
* contract or not. Return value of false indicates that the core is a
* flagship contract.
* @dev this function reverts if a core contract does not return the
* expected number of return values from getPrimaryRevenueSplits() for
* either a flagship or engine core contract.
* @dev this function uses the length of the return data (in bytes) to
* determine whether the core is an engine or not.
* @param genArt721CoreV3 The address of the deployed core contract.
*/
function _getV3CoreIsEngine(
address genArt721CoreV3
) private returns (bool) {
// call getPrimaryRevenueSplits() on core contract
bytes memory payload = abi.encodeWithSignature(
"getPrimaryRevenueSplits(uint256,uint256)",
0,
0
);
(bool success, bytes memory returnData) = genArt721CoreV3.call(payload);
require(success, "getPrimaryRevenueSplits() call failed");
// determine whether core is engine or not, based on return data length
uint256 returnDataLength = returnData.length;
if (returnDataLength == 6 * 32) {
// 6 32-byte words returned if flagship (not engine)
// @dev 6 32-byte words are expected because the non-engine core
// contracts return a payout address and uint256 payment value for
// the artist, and artist's additional payee, and Art Blocks.
// also note that per Solidity ABI encoding, the address return
// values are padded to 32 bytes.
return false;
} else if (returnDataLength == 8 * 32) {
// 8 32-byte words returned if engine
// @dev 8 32-byte words are expected because the engine core
// contracts return a payout address and uint256 payment value for
// the artist, artist's additional payee, render provider
// typically Art Blocks, and platform provider (partner).
// also note that per Solidity ABI encoding, the address return
// values are padded to 32 bytes.
return true;
} else {
// unexpected return value length
revert("Unexpected revenue split bytes");
}
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)
pragma solidity ^0.8.0;
/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/
abstract contract ReentrancyGuard {
// Booleans are more expensive than uint256 or any type that takes up a full
// word because each write operation emits an extra SLOAD to first read the
// slot's contents, replace the bits taken up by the boolean, and then write
// back. This is the compiler's defense against contract upgrades and
// pointer aliasing, and it cannot be disabled.
// The values being non-zero value makes deployment a bit more expensive,
// but in exchange the refund on every call to nonReentrant will be lower in
// amount. Since refunds are capped to a percentage of the total
// transaction's gas, it is best to keep them low in cases like this one, to
// increase the likelihood of the full refund coming into effect.
uint256 private constant _NOT_ENTERED = 1;
uint256 private constant _ENTERED = 2;
uint256 private _status;
constructor() {
_status = _NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and making it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
function _nonReentrantBefore() private {
// On the first call to nonReentrant, _status will be _NOT_ENTERED
require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
// Any calls to nonReentrant after this point will fail
_status = _ENTERED;
}
function _nonReentrantAfter() private {
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_status = _NOT_ENTERED;
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.
pragma solidity ^0.8.0;
/**
* @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
* checks.
*
* Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
* easily result in undesired exploitation or bugs, since developers usually
* assume that overflows raise errors. `SafeCast` restores this intuition by
* reverting the transaction when such an operation overflows.
*
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*
* Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
* all math on `uint256` and `int256` and then downcasting.
*/
library SafeCast {
/**
* @dev Returns the downcasted uint248 from uint256, reverting on
* overflow (when the input is greater than largest uint248).
*
* Counterpart to Solidity's `uint248` operator.
*
* Requirements:
*
* - input must fit into 248 bits
*
* _Available since v4.7._
*/
function toUint248(uint256 value) internal pure returns (uint248) {
require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
return uint248(value);
}
/**
* @dev Returns the downcasted uint240 from uint256, reverting on
* overflow (when the input is greater than largest uint240).
*
* Counterpart to Solidity's `uint240` operator.
*
* Requirements:
*
* - input must fit into 240 bits
*
* _Available since v4.7._
*/
function toUint240(uint256 value) internal pure returns (uint240) {
require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
return uint240(value);
}
/**
* @dev Returns the downcasted uint232 from uint256, reverting on
* overflow (when the input is greater than largest uint232).
*
* Counterpart to Solidity's `uint232` operator.
*
* Requirements:
*
* - input must fit into 232 bits
*
* _Available since v4.7._
*/
function toUint232(uint256 value) internal pure returns (uint232) {
require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
return uint232(value);
}
/**
* @dev Returns the downcasted uint224 from uint256, reverting on
* overflow (when the input is greater than largest uint224).
*
* Counterpart to Solidity's `uint224` operator.
*
* Requirements:
*
* - input must fit into 224 bits
*
* _Available since v4.2._
*/
function toUint224(uint256 value) internal pure returns (uint224) {
require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
return uint224(value);
}
/**
* @dev Returns the downcasted uint216 from uint256, reverting on
* overflow (when the input is greater than largest uint216).
*
* Counterpart to Solidity's `uint216` operator.
*
* Requirements:
*
* - input must fit into 216 bits
*
* _Available since v4.7._
*/
function toUint216(uint256 value) internal pure returns (uint216) {
require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
return uint216(value);
}
/**
* @dev Returns the downcasted uint208 from uint256, reverting on
* overflow (when the input is greater than largest uint208).
*
* Counterpart to Solidity's `uint208` operator.
*
* Requirements:
*
* - input must fit into 208 bits
*
* _Available since v4.7._
*/
function toUint208(uint256 value) internal pure returns (uint208) {
require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
return uint208(value);
}
/**
* @dev Returns the downcasted uint200 from uint256, reverting on
* overflow (when the input is greater than largest uint200).
*
* Counterpart to Solidity's `uint200` operator.
*
* Requirements:
*
* - input must fit into 200 bits
*
* _Available since v4.7._
*/
function toUint200(uint256 value) internal pure returns (uint200) {
require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
return uint200(value);
}
/**
* @dev Returns the downcasted uint192 from uint256, reverting on
* overflow (when the input is greater than largest uint192).
*
* Counterpart to Solidity's `uint192` operator.
*
* Requirements:
*
* - input must fit into 192 bits
*
* _Available since v4.7._
*/
function toUint192(uint256 value) internal pure returns (uint192) {
require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
return uint192(value);
}
/**
* @dev Returns the downcasted uint184 from uint256, reverting on
* overflow (when the input is greater than largest uint184).
*
* Counterpart to Solidity's `uint184` operator.
*
* Requirements:
*
* - input must fit into 184 bits
*
* _Available since v4.7._
*/
function toUint184(uint256 value) internal pure returns (uint184) {
require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
return uint184(value);
}
/**
* @dev Returns the downcasted uint176 from uint256, reverting on
* overflow (when the input is greater than largest uint176).
*
* Counterpart to Solidity's `uint176` operator.
*
* Requirements:
*
* - input must fit into 176 bits
*
* _Available since v4.7._
*/
function toUint176(uint256 value) internal pure returns (uint176) {
require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
return uint176(value);
}
/**
* @dev Returns the downcasted uint168 from uint256, reverting on
* overflow (when the input is greater than largest uint168).
*
* Counterpart to Solidity's `uint168` operator.
*
* Requirements:
*
* - input must fit into 168 bits
*
* _Available since v4.7._
*/
function toUint168(uint256 value) internal pure returns (uint168) {
require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
return uint168(value);
}
/**
* @dev Returns the downcasted uint160 from uint256, reverting on
* overflow (when the input is greater than largest uint160).
*
* Counterpart to Solidity's `uint160` operator.
*
* Requirements:
*
* - input must fit into 160 bits
*
* _Available since v4.7._
*/
function toUint160(uint256 value) internal pure returns (uint160) {
require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
return uint160(value);
}
/**
* @dev Returns the downcasted uint152 from uint256, reverting on
* overflow (when the input is greater than largest uint152).
*
* Counterpart to Solidity's `uint152` operator.
*
* Requirements:
*
* - input must fit into 152 bits
*
* _Available since v4.7._
*/
function toUint152(uint256 value) internal pure returns (uint152) {
require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
return uint152(value);
}
/**
* @dev Returns the downcasted uint144 from uint256, reverting on
* overflow (when the input is greater than largest uint144).
*
* Counterpart to Solidity's `uint144` operator.
*
* Requirements:
*
* - input must fit into 144 bits
*
* _Available since v4.7._
*/
function toUint144(uint256 value) internal pure returns (uint144) {
require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
return uint144(value);
}
/**
* @dev Returns the downcasted uint136 from uint256, reverting on
* overflow (when the input is greater than largest uint136).
*
* Counterpart to Solidity's `uint136` operator.
*
* Requirements:
*
* - input must fit into 136 bits
*
* _Available since v4.7._
*/
function toUint136(uint256 value) internal pure returns (uint136) {
require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
return uint136(value);
}
/**
* @dev Returns the downcasted uint128 from uint256, reverting on
* overflow (when the input is greater than largest uint128).
*
* Counterpart to Solidity's `uint128` operator.
*
* Requirements:
*
* - input must fit into 128 bits
*
* _Available since v2.5._
*/
function toUint128(uint256 value) internal pure returns (uint128) {
require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
return uint128(value);
}
/**
* @dev Returns the downcasted uint120 from uint256, reverting on
* overflow (when the input is greater than largest uint120).
*
* Counterpart to Solidity's `uint120` operator.
*
* Requirements:
*
* - input must fit into 120 bits
*
* _Available since v4.7._
*/
function toUint120(uint256 value) internal pure returns (uint120) {
require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
return uint120(value);
}
/**
* @dev Returns the downcasted uint112 from uint256, reverting on
* overflow (when the input is greater than largest uint112).
*
* Counterpart to Solidity's `uint112` operator.
*
* Requirements:
*
* - input must fit into 112 bits
*
* _Available since v4.7._
*/
function toUint112(uint256 value) internal pure returns (uint112) {
require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
return uint112(value);
}
/**
* @dev Returns the downcasted uint104 from uint256, reverting on
* overflow (when the input is greater than largest uint104).
*
* Counterpart to Solidity's `uint104` operator.
*
* Requirements:
*
* - input must fit into 104 bits
*
* _Available since v4.7._
*/
function toUint104(uint256 value) internal pure returns (uint104) {
require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
return uint104(value);
}
/**
* @dev Returns the downcasted uint96 from uint256, reverting on
* overflow (when the input is greater than largest uint96).
*
* Counterpart to Solidity's `uint96` operator.
*
* Requirements:
*
* - input must fit into 96 bits
*
* _Available since v4.2._
*/
function toUint96(uint256 value) internal pure returns (uint96) {
require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
return uint96(value);
}
/**
* @dev Returns the downcasted uint88 from uint256, reverting on
* overflow (when the input is greater than largest uint88).
*
* Counterpart to Solidity's `uint88` operator.
*
* Requirements:
*
* - input must fit into 88 bits
*
* _Available since v4.7._
*/
function toUint88(uint256 value) internal pure returns (uint88) {
require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
return uint88(value);
}
/**
* @dev Returns the downcasted uint80 from uint256, reverting on
* overflow (when the input is greater than largest uint80).
*
* Counterpart to Solidity's `uint80` operator.
*
* Requirements:
*
* - input must fit into 80 bits
*
* _Available since v4.7._
*/
function toUint80(uint256 value) internal pure returns (uint80) {
require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
return uint80(value);
}
/**
* @dev Returns the downcasted uint72 from uint256, reverting on
* overflow (when the input is greater than largest uint72).
*
* Counterpart to Solidity's `uint72` operator.
*
* Requirements:
*
* - input must fit into 72 bits
*
* _Available since v4.7._
*/
function toUint72(uint256 value) internal pure returns (uint72) {
require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
return uint72(value);
}
/**
* @dev Returns the downcasted uint64 from uint256, reverting on
* overflow (when the input is greater than largest uint64).
*
* Counterpart to Solidity's `uint64` operator.
*
* Requirements:
*
* - input must fit into 64 bits
*
* _Available since v2.5._
*/
function toUint64(uint256 value) internal pure returns (uint64) {
require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
return uint64(value);
}
/**
* @dev Returns the downcasted uint56 from uint256, reverting on
* overflow (when the input is greater than largest uint56).
*
* Counterpart to Solidity's `uint56` operator.
*
* Requirements:
*
* - input must fit into 56 bits
*
* _Available since v4.7._
*/
function toUint56(uint256 value) internal pure returns (uint56) {
require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
return uint56(value);
}
/**
* @dev Returns the downcasted uint48 from uint256, reverting on
* overflow (when the input is greater than largest uint48).
*
* Counterpart to Solidity's `uint48` operator.
*
* Requirements:
*
* - input must fit into 48 bits
*
* _Available since v4.7._
*/
function toUint48(uint256 value) internal pure returns (uint48) {
require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
return uint48(value);
}
/**
* @dev Returns the downcasted uint40 from uint256, reverting on
* overflow (when the input is greater than largest uint40).
*
* Counterpart to Solidity's `uint40` operator.
*
* Requirements:
*
* - input must fit into 40 bits
*
* _Available since v4.7._
*/
function toUint40(uint256 value) internal pure returns (uint40) {
require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
return uint40(value);
}
/**
* @dev Returns the downcasted uint32 from uint256, reverting on
* overflow (when the input is greater than largest uint32).
*
* Counterpart to Solidity's `uint32` operator.
*
* Requirements:
*
* - input must fit into 32 bits
*
* _Available since v2.5._
*/
function toUint32(uint256 value) internal pure returns (uint32) {
require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
return uint32(value);
}
/**
* @dev Returns the downcasted uint24 from uint256, reverting on
* overflow (when the input is greater than largest uint24).
*
* Counterpart to Solidity's `uint24` operator.
*
* Requirements:
*
* - input must fit into 24 bits
*
* _Available since v4.7._
*/
function toUint24(uint256 value) internal pure returns (uint24) {
require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
return uint24(value);
}
/**
* @dev Returns the downcasted uint16 from uint256, reverting on
* overflow (when the input is greater than largest uint16).
*
* Counterpart to Solidity's `uint16` operator.
*
* Requirements:
*
* - input must fit into 16 bits
*
* _Available since v2.5._
*/
function toUint16(uint256 value) internal pure returns (uint16) {
require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
return uint16(value);
}
/**
* @dev Returns the downcasted uint8 from uint256, reverting on
* overflow (when the input is greater than largest uint8).
*
* Counterpart to Solidity's `uint8` operator.
*
* Requirements:
*
* - input must fit into 8 bits
*
* _Available since v2.5._
*/
function toUint8(uint256 value) internal pure returns (uint8) {
require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
return uint8(value);
}
/**
* @dev Converts a signed int256 into an unsigned uint256.
*
* Requirements:
*
* - input must be greater than or equal to 0.
*
* _Available since v3.0._
*/
function toUint256(int256 value) internal pure returns (uint256) {
require(value >= 0, "SafeCast: value must be positive");
return uint256(value);
}
/**
* @dev Returns the downcasted int248 from int256, reverting on
* overflow (when the input is less than smallest int248 or
* greater than largest int248).
*
* Counterpart to Solidity's `int248` operator.
*
* Requirements:
*
* - input must fit into 248 bits
*
* _Available since v4.7._
*/
function toInt248(int256 value) internal pure returns (int248 downcasted) {
downcasted = int248(value);
require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
}
/**
* @dev Returns the downcasted int240 from int256, reverting on
* overflow (when the input is less than smallest int240 or
* greater than largest int240).
*
* Counterpart to Solidity's `int240` operator.
*
* Requirements:
*
* - input must fit into 240 bits
*
* _Available since v4.7._
*/
function toInt240(int256 value) internal pure returns (int240 downcasted) {
downcasted = int240(value);
require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
}
/**
* @dev Returns the downcasted int232 from int256, reverting on
* overflow (when the input is less than smallest int232 or
* greater than largest int232).
*
* Counterpart to Solidity's `int232` operator.
*
* Requirements:
*
* - input must fit into 232 bits
*
* _Available since v4.7._
*/
function toInt232(int256 value) internal pure returns (int232 downcasted) {
downcasted = int232(value);
require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
}
/**
* @dev Returns the downcasted int224 from int256, reverting on
* overflow (when the input is less than smallest int224 or
* greater than largest int224).
*
* Counterpart to Solidity's `int224` operator.
*
* Requirements:
*
* - input must fit into 224 bits
*
* _Available since v4.7._
*/
function toInt224(int256 value) internal pure returns (int224 downcasted) {
downcasted = int224(value);
require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
}
/**
* @dev Returns the downcasted int216 from int256, reverting on
* overflow (when the input is less than smallest int216 or
* greater than largest int216).
*
* Counterpart to Solidity's `int216` operator.
*
* Requirements:
*
* - input must fit into 216 bits
*
* _Available since v4.7._
*/
function toInt216(int256 value) internal pure returns (int216 downcasted) {
downcasted = int216(value);
require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
}
/**
* @dev Returns the downcasted int208 from int256, reverting on
* overflow (when the input is less than smallest int208 or
* greater than largest int208).
*
* Counterpart to Solidity's `int208` operator.
*
* Requirements:
*
* - input must fit into 208 bits
*
* _Available since v4.7._
*/
function toInt208(int256 value) internal pure returns (int208 downcasted) {
downcasted = int208(value);
require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
}
/**
* @dev Returns the downcasted int200 from int256, reverting on
* overflow (when the input is less than smallest int200 or
* greater than largest int200).
*
* Counterpart to Solidity's `int200` operator.
*
* Requirements:
*
* - input must fit into 200 bits
*
* _Available since v4.7._
*/
function toInt200(int256 value) internal pure returns (int200 downcasted) {
downcasted = int200(value);
require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
}
/**
* @dev Returns the downcasted int192 from int256, reverting on
* overflow (when the input is less than smallest int192 or
* greater than largest int192).
*
* Counterpart to Solidity's `int192` operator.
*
* Requirements:
*
* - input must fit into 192 bits
*
* _Available since v4.7._
*/
function toInt192(int256 value) internal pure returns (int192 downcasted) {
downcasted = int192(value);
require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
}
/**
* @dev Returns the downcasted int184 from int256, reverting on
* overflow (when the input is less than smallest int184 or
* greater than largest int184).
*
* Counterpart to Solidity's `int184` operator.
*
* Requirements:
*
* - input must fit into 184 bits
*
* _Available since v4.7._
*/
function toInt184(int256 value) internal pure returns (int184 downcasted) {
downcasted = int184(value);
require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
}
/**
* @dev Returns the downcasted int176 from int256, reverting on
* overflow (when the input is less than smallest int176 or
* greater than largest int176).
*
* Counterpart to Solidity's `int176` operator.
*
* Requirements:
*
* - input must fit into 176 bits
*
* _Available since v4.7._
*/
function toInt176(int256 value) internal pure returns (int176 downcasted) {
downcasted = int176(value);
require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
}
/**
* @dev Returns the downcasted int168 from int256, reverting on
* overflow (when the input is less than smallest int168 or
* greater than largest int168).
*
* Counterpart to Solidity's `int168` operator.
*
* Requirements:
*
* - input must fit into 168 bits
*
* _Available since v4.7._
*/
function toInt168(int256 value) internal pure returns (int168 downcasted) {
downcasted = int168(value);
require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
}
/**
* @dev Returns the downcasted int160 from int256, reverting on
* overflow (when the input is less than smallest int160 or
* greater than largest int160).
*
* Counterpart to Solidity's `int160` operator.
*
* Requirements:
*
* - input must fit into 160 bits
*
* _Available since v4.7._
*/
function toInt160(int256 value) internal pure returns (int160 downcasted) {
downcasted = int160(value);
require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
}
/**
* @dev Returns the downcasted int152 from int256, reverting on
* overflow (when the input is less than smallest int152 or
* greater than largest int152).
*
* Counterpart to Solidity's `int152` operator.
*
* Requirements:
*
* - input must fit into 152 bits
*
* _Available since v4.7._
*/
function toInt152(int256 value) internal pure returns (int152 downcasted) {
downcasted = int152(value);
require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
}
/**
* @dev Returns the downcasted int144 from int256, reverting on
* overflow (when the input is less than smallest int144 or
* greater than largest int144).
*
* Counterpart to Solidity's `int144` operator.
*
* Requirements:
*
* - input must fit into 144 bits
*
* _Available since v4.7._
*/
function toInt144(int256 value) internal pure returns (int144 downcasted) {
downcasted = int144(value);
require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
}
/**
* @dev Returns the downcasted int136 from int256, reverting on
* overflow (when the input is less than smallest int136 or
* greater than largest int136).
*
* Counterpart to Solidity's `int136` operator.
*
* Requirements:
*
* - input must fit into 136 bits
*
* _Available since v4.7._
*/
function toInt136(int256 value) internal pure returns (int136 downcasted) {
downcasted = int136(value);
require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
}
/**
* @dev Returns the downcasted int128 from int256, reverting on
* overflow (when the input is less than smallest int128 or
* greater than largest int128).
*
* Counterpart to Solidity's `int128` operator.
*
* Requirements:
*
* - input must fit into 128 bits
*
* _Available since v3.1._
*/
function toInt128(int256 value) internal pure returns (int128 downcasted) {
downcasted = int128(value);
require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
}
/**
* @dev Returns the downcasted int120 from int256, reverting on
* overflow (when the input is less than smallest int120 or
* greater than largest int120).
*
* Counterpart to Solidity's `int120` operator.
*
* Requirements:
*
* - input must fit into 120 bits
*
* _Available since v4.7._
*/
function toInt120(int256 value) internal pure returns (int120 downcasted) {
downcasted = int120(value);
require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
}
/**
* @dev Returns the downcasted int112 from int256, reverting on
* overflow (when the input is less than smallest int112 or
* greater than largest int112).
*
* Counterpart to Solidity's `int112` operator.
*
* Requirements:
*
* - input must fit into 112 bits
*
* _Available since v4.7._
*/
function toInt112(int256 value) internal pure returns (int112 downcasted) {
downcasted = int112(value);
require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
}
/**
* @dev Returns the downcasted int104 from int256, reverting on
* overflow (when the input is less than smallest int104 or
* greater than largest int104).
*
* Counterpart to Solidity's `int104` operator.
*
* Requirements:
*
* - input must fit into 104 bits
*
* _Available since v4.7._
*/
function toInt104(int256 value) internal pure returns (int104 downcasted) {
downcasted = int104(value);
require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
}
/**
* @dev Returns the downcasted int96 from int256, reverting on
* overflow (when the input is less than smallest int96 or
* greater than largest int96).
*
* Counterpart to Solidity's `int96` operator.
*
* Requirements:
*
* - input must fit into 96 bits
*
* _Available since v4.7._
*/
function toInt96(int256 value) internal pure returns (int96 downcasted) {
downcasted = int96(value);
require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
}
/**
* @dev Returns the downcasted int88 from int256, reverting on
* overflow (when the input is less than smallest int88 or
* greater than largest int88).
*
* Counterpart to Solidity's `int88` operator.
*
* Requirements:
*
* - input must fit into 88 bits
*
* _Available since v4.7._
*/
function toInt88(int256 value) internal pure returns (int88 downcasted) {
downcasted = int88(value);
require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
}
/**
* @dev Returns the downcasted int80 from int256, reverting on
* overflow (when the input is less than smallest int80 or
* greater than largest int80).
*
* Counterpart to Solidity's `int80` operator.
*
* Requirements:
*
* - input must fit into 80 bits
*
* _Available since v4.7._
*/
function toInt80(int256 value) internal pure returns (int80 downcasted) {
downcasted = int80(value);
require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
}
/**
* @dev Returns the downcasted int72 from int256, reverting on
* overflow (when the input is less than smallest int72 or
* greater than largest int72).
*
* Counterpart to Solidity's `int72` operator.
*
* Requirements:
*
* - input must fit into 72 bits
*
* _Available since v4.7._
*/
function toInt72(int256 value) internal pure returns (int72 downcasted) {
downcasted = int72(value);
require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
}
/**
* @dev Returns the downcasted int64 from int256, reverting on
* overflow (when the input is less than smallest int64 or
* greater than largest int64).
*
* Counterpart to Solidity's `int64` operator.
*
* Requirements:
*
* - input must fit into 64 bits
*
* _Available since v3.1._
*/
function toInt64(int256 value) internal pure returns (int64 downcasted) {
downcasted = int64(value);
require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
}
/**
* @dev Returns the downcasted int56 from int256, reverting on
* overflow (when the input is less than smallest int56 or
* greater than largest int56).
*
* Counterpart to Solidity's `int56` operator.
*
* Requirements:
*
* - input must fit into 56 bits
*
* _Available since v4.7._
*/
function toInt56(int256 value) internal pure returns (int56 downcasted) {
downcasted = int56(value);
require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
}
/**
* @dev Returns the downcasted int48 from int256, reverting on
* overflow (when the input is less than smallest int48 or
* greater than largest int48).
*
* Counterpart to Solidity's `int48` operator.
*
* Requirements:
*
* - input must fit into 48 bits
*
* _Available since v4.7._
*/
function toInt48(int256 value) internal pure returns (int48 downcasted) {
downcasted = int48(value);
require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
}
/**
* @dev Returns the downcasted int40 from int256, reverting on
* overflow (when the input is less than smallest int40 or
* greater than largest int40).
*
* Counterpart to Solidity's `int40` operator.
*
* Requirements:
*
* - input must fit into 40 bits
*
* _Available since v4.7._
*/
function toInt40(int256 value) internal pure returns (int40 downcasted) {
downcasted = int40(value);
require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
}
/**
* @dev Returns the downcasted int32 from int256, reverting on
* overflow (when the input is less than smallest int32 or
* greater than largest int32).
*
* Counterpart to Solidity's `int32` operator.
*
* Requirements:
*
* - input must fit into 32 bits
*
* _Available since v3.1._
*/
function toInt32(int256 value) internal pure returns (int32 downcasted) {
downcasted = int32(value);
require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
}
/**
* @dev Returns the downcasted int24 from int256, reverting on
* overflow (when the input is less than smallest int24 or
* greater than largest int24).
*
* Counterpart to Solidity's `int24` operator.
*
* Requirements:
*
* - input must fit into 24 bits
*
* _Available since v4.7._
*/
function toInt24(int256 value) internal pure returns (int24 downcasted) {
downcasted = int24(value);
require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
}
/**
* @dev Returns the downcasted int16 from int256, reverting on
* overflow (when the input is less than smallest int16 or
* greater than largest int16).
*
* Counterpart to Solidity's `int16` operator.
*
* Requirements:
*
* - input must fit into 16 bits
*
* _Available since v3.1._
*/
function toInt16(int256 value) internal pure returns (int16 downcasted) {
downcasted = int16(value);
require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
}
/**
* @dev Returns the downcasted int8 from int256, reverting on
* overflow (when the input is less than smallest int8 or
* greater than largest int8).
*
* Counterpart to Solidity's `int8` operator.
*
* Requirements:
*
* - input must fit into 8 bits
*
* _Available since v3.1._
*/
function toInt8(int256 value) internal pure returns (int8 downcasted) {
downcasted = int8(value);
require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
}
/**
* @dev Converts an unsigned uint256 into a signed int256.
*
* Requirements:
*
* - input must be less than or equal to maxInt256.
*
* _Available since v3.0._
*/
function toInt256(uint256 value) internal pure returns (int256) {
// Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
return int256(value);
}
}
{
"compilationTarget": {
"src/HodlersDAExpSettlement.sol": "HodlersDAExpSettlement"
},
"evmVersion": "london",
"libraries": {},
"metadata": {
"bytecodeHash": "ipfs"
},
"optimizer": {
"enabled": true,
"runs": 200
},
"remappings": [
":@artblocks/=lib/artblocks-contracts/contracts/",
":@delegatecash/=lib/delegate-registry/src/",
":@openzeppelin-4.5/contracts/=lib/openzeppelin-contracts/contracts/",
":@openzeppelin-4.7/contracts/=lib/openzeppelin-contracts/contracts/",
":@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
":@std/=lib/forge-std/src/",
":artblocks-contracts/=lib/artblocks-contracts/",
":delegate-registry/=lib/delegate-registry/src/",
":ds-test/=lib/forge-std/lib/ds-test/src/",
":forge-std/=lib/forge-std/src/",
":openzeppelin-contracts/=lib/delegate-registry/lib/openzeppelin-contracts/"
]
}
[{"inputs":[{"internalType":"address","name":"_genArt721Address","type":"address"},{"internalType":"address","name":"_minterFilter","type":"address"},{"internalType":"address","name":"_manifoldGenesisAddress","type":"address"},{"internalType":"address","name":"_hodlersCollectivePassAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"ArtistAndAdminRevenuesWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_minimumPriceDecayHalfLifeSeconds","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_maximumPriceDecayHalfLifeSeconds","type":"uint256"}],"name":"AuctionHalfLifeRangeSecondsUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"}],"name":"ConfigKeyRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"_value","type":"uint256"}],"name":"ConfigValueAddedToSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"address","name":"_value","type":"address"}],"name":"ConfigValueAddedToSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"_value","type":"bytes32"}],"name":"ConfigValueAddedToSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"_value","type":"uint256"}],"name":"ConfigValueRemovedFromSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"address","name":"_value","type":"address"}],"name":"ConfigValueRemovedFromSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"_value","type":"bytes32"}],"name":"ConfigValueRemovedFromSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"bool","name":"_value","type":"bool"}],"name":"ConfigValueSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"_value","type":"uint256"}],"name":"ConfigValueSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"address","name":"_value","type":"address"}],"name":"ConfigValueSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bytes32","name":"_key","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"_value","type":"bytes32"}],"name":"ConfigValueSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"_pricePerTokenInWei","type":"uint256"}],"name":"PricePerTokenInWeiUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":true,"internalType":"address","name":"_currencyAddress","type":"address"},{"indexed":false,"internalType":"string","name":"_currencySymbol","type":"string"}],"name":"ProjectCurrencyInfoUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_maxInvocations","type":"uint256"}],"name":"ProjectMaxInvocationsLimitUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"bool","name":"_purchaseToDisabled","type":"bool"}],"name":"PurchaseToDisabledUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"_purchaser","type":"address"},{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_numPurchased","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_netPosted","type":"uint256"}],"name":"ReceiptUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"projectId","type":"uint256"}],"name":"ResetAuctionDetails","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"projectId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"numPurchases","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"latestPurchasePrice","type":"uint256"}],"name":"ResetAuctionDetails","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"_projectId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_selloutPrice","type":"uint256"}],"name":"SelloutPriceUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"projectId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_auctionTimestampStart","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_priceDecayHalfLifeSeconds","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_startPrice","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_basePrice","type":"uint256"}],"name":"SetAuctionDetails","type":"event"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"uint256","name":"_newSelloutPrice","type":"uint256"}],"name":"adminEmergencyReduceSelloutPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"address","name":"_buyer","type":"address"},{"internalType":"uint256","name":"currentPriceInWei","type":"uint256"},{"internalType":"uint256","name":"numPurchased","type":"uint256"}],"name":"calculateRequiredAmountPosted","outputs":[{"internalType":"uint256","name":"requiredAmountPosted","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"discountCollections","outputs":[{"internalType":"uint256","name":"discountPercentage","type":"uint256"},{"internalType":"uint256","name":"minTokenId","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"discountsUsedPerProject","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"genArt721CoreAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"uint256","name":"_discountToken","type":"uint256"}],"name":"getDiscountPercentageForTokenForProject","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"projectId","type":"uint256"},{"internalType":"address","name":"customer","type":"address"}],"name":"getDiscountUsedByAddressForProject","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"projectId","type":"uint256"},{"internalType":"address","name":"customer","type":"address"}],"name":"getNetPosted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"getNumSettleableInvocations","outputs":[{"internalType":"uint256","name":"numSettleableInvocations","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"getPriceInfo","outputs":[{"internalType":"bool","name":"isConfigured","type":"bool"},{"internalType":"uint256","name":"tokenPriceInWei","type":"uint256"},{"internalType":"string","name":"currencySymbol","type":"string"},{"internalType":"address","name":"currencyAddress","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"address","name":"_walletAddress","type":"address"}],"name":"getProjectExcessSettlementFunds","outputs":[{"internalType":"uint256","name":"excessSettlementFundsInWei","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"getProjectLatestPurchasePrice","outputs":[{"internalType":"uint256","name":"latestPurchasePrice","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"uint256","name":"_discountToken","type":"uint256"}],"name":"getWasTokenUsedForProject","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isEngine","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"uint256","name":"_maxInvocations","type":"uint256"}],"name":"manuallyLimitProjectMaxInvocations","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"maximumPriceDecayHalfLifeSeconds","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minimumPriceDecayHalfLifeSeconds","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minterFilterAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minterType","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"projectAuctionParameters","outputs":[{"internalType":"uint256","name":"timestampStart","type":"uint256"},{"internalType":"uint256","name":"priceDecayHalfLifeSeconds","type":"uint256"},{"internalType":"uint256","name":"startPrice","type":"uint256"},{"internalType":"uint256","name":"basePrice","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"projectConfig","outputs":[{"internalType":"bool","name":"maxHasBeenInvoked","type":"bool"},{"internalType":"uint24","name":"maxInvocations","type":"uint24"},{"internalType":"bool","name":"auctionRevenuesCollected","type":"bool"},{"internalType":"uint24","name":"numSettleableInvocations","type":"uint24"},{"internalType":"uint64","name":"timestampStart","type":"uint64"},{"internalType":"uint64","name":"priceDecayHalfLifeSeconds","type":"uint64"},{"internalType":"uint128","name":"startPrice","type":"uint128"},{"internalType":"uint128","name":"basePrice","type":"uint128"},{"internalType":"uint256","name":"latestPurchasePrice","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"projectMaxHasBeenInvoked","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"projectMaxInvocations","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"purchase","outputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"purchaseTo","outputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"uint256","name":"discountToken","type":"uint256"}],"name":"purchaseTo_M6P","outputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"purchase_H4M","outputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"reclaimProjectExcessSettlementFunds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"_to","type":"address"},{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"reclaimProjectExcessSettlementFundsTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"_projectIds","type":"uint256[]"}],"name":"reclaimProjectsExcessSettlementFunds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"_to","type":"address"},{"internalType":"uint256[]","name":"_projectIds","type":"uint256[]"}],"name":"reclaimProjectsExcessSettlementFundsTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"resetAuctionDetails","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_minimumPriceDecayHalfLifeSeconds","type":"uint256"},{"internalType":"uint256","name":"_maximumPriceDecayHalfLifeSeconds","type":"uint256"}],"name":"setAllowablePriceDecayHalfLifeRangeSeconds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"uint256","name":"_auctionTimestampStart","type":"uint256"},{"internalType":"uint256","name":"_priceDecayHalfLifeSeconds","type":"uint256"},{"internalType":"uint256","name":"_startPrice","type":"uint256"},{"internalType":"uint256","name":"_basePrice","type":"uint256"}],"name":"setAuctionDetails","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_delegationRegistry","type":"address"}],"name":"setDelegationRegistry","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"},{"internalType":"address","name":"_discountCollectionAddress","type":"address"},{"internalType":"uint256","name":"_discountPercentage","type":"uint256"},{"internalType":"uint256","name":"_minTokenIdForDiscount","type":"uint256"}],"name":"setDiscountDataForCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"setProjectMaxInvocations","outputs":[],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"togglePurchaseToDisabled","outputs":[],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_projectId","type":"uint256"}],"name":"withdrawArtistAndAdminRevenues","outputs":[],"stateMutability":"nonpayable","type":"function"}]