Sapienz

Verified contract

Proxy

Active on Ethereum with 4,008 txns
Deployed by via 0x894fd58e at 17084257
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 41 additional slots
-
variable spans 48 additional slots
-
variable spans 48 additional slots
-
variable spans 48 additional slots
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 49 additional slots
14 additional variables
 (#31)
ERC-1555
--
 (#2)
ERC-1555
--
 (#21)
ERC-1555
--
0xe4c8870b3a11b6dad9ffa7b69e2dee7be53442eb648dad7d6c8af9859d372264
0xa98a4630132c1b1ad3734b4c460f21b224c0918cf4c2c1991d38c589aef59ec4
0x1b4a615d2339b25b8f1cb3a4e0790fb21771305a1701bc82660316ed26f47cff
0x7e570feee0f0301394d877840b5275d00643e44bd1524dd388bc9c0c0bbddb03
0x93c664206bd1b8cbf52ad00d8fb39eff1ee88e9926e3f5ae52f6f7f69d94edf5
0x0835de0c9c912848a5fa08560949cde308fef28643f8aa4801e507ea560051bd
0xca1eb8aa4c55d41e77e3ab2d35fa33c845d310a0d590eef580ae7ccce7d9a1d7
0x6c6e965987cf230f06d2f8107ae9485cfdde6d7681eb7ce2dbd05dd15c9e1990
0xc21dfd3cc3dffb7d8f7593e16521b0615d564e8fb10fe6a4dd00412aec82ae91
0xbfef3db6afdbe3ca01ab41d93c5d847d0e3b0eaf524d3549d8aebc9a68feb3c0

Functions
Getter at block 20863465
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
claimEnabled(view returns (bool)
false
merkleRoot(view returns (bytes32)
0x835c8ae571932959a9662ad5b6ee0fc12947f5f83cb3d9072e809e03aed82ba2
mintEnabled(view returns (bool)
true
name(view returns (string)
Sapienz
owner(view returns (address)
0x38fc0967fac037dfa7fc63a5be93b74b97496623
symbol(view returns (string)
SAPIENZ
totalSupply(view returns (uint256)
6751
Read-only
allowedContracts(addressview returns (bool)
balanceOf(address ownerview returns (uint256)
claimedBalances(addressuint256addressview returns (uint256)
controlledContracts(addressview returns (bool)
getApproved(uint256 tokenIdview returns (address)
getRoleAdmin(bytes32 roleview returns (bytes32)
hasRole(bytes32 roleaddress accountview returns (bool)
isApprovedForAll(address owneraddress operatorview returns (bool)
isMintedWith(address tokenAddressuint256 tokenIdview returns (bool)
ownerOf(uint256 tokenIdview returns (address)
royaltyInfo(uint256 _tokenIduint256 _salePriceview returns (address receiveruint256 royaltyAmount)
supportsInterface(bytes4 interfaceIdview returns (bool)
tokenURI(uint256 tokenIdview returns (string)
State-modifying
admin(returns (address admin_)
changeAdmin(address newAdmin
implementation(returns (address implementation_)
upgradeTo(address newImplementation
upgradeToAndCall(address newImplementationbytes datapayable 
adminMint(address tokenAddressuint256[] tokenIdsaddress recipient
adminMintBatch(address[] tokenAddressesuint256[][] tokenIdsaddress[] recipients
adminMintWithoutTokens(address[] recipientsuint256[] quantities
airdrop(address tokenAddressuint256[] tokenIdsaddress minter
airdrop1155Batch(address tokenAddressuint256[] tokenIdsuint256[] balancesaddress[] minters
airdropBatch(address[] tokenAddressesuint256[][] tokenIdsaddress[] minters
approve(address operatoruint256 tokenId
claim(address tokenAddressuint256[] tokenIdsuint256[] balancesbytes32[][] proof
claimBatch(address[] tokenAddressesuint256[][] tokenIdsuint256[][] balancesbytes32[][][] proofs
grantRole(bytes32 roleaddress account
initialize(bytes32 _merkleRoot
mint(address tokenAddressuint256[] tokenIdsbytes32[][] proofs
mintBatch(address[] tokenAddressesuint256[][] tokenIdsbytes32[][][] proofs
onERC1155BatchReceived(addressaddressuint256[]uint256[]bytesreturns (bytes4)
onERC1155Received(addressaddressuint256uint256bytesreturns (bytes4)
onERC721Received(addressaddressuint256bytesreturns (bytes4)
registerOperatorFilter(
renounceOwnership(
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
safeTransferFrom(address fromaddress touint256 tokenId
safeTransferFrom(address fromaddress touint256 tokenIdbytes data
setAllowedContract(address tokenContractbool allowed
setApprovalForAll(address operatorbool approved
setBaseUri(string baseUri
setClaimEnabled(bool enabled
setControlledContract(address tokenContractbool controlled
setERC6551Implementation(address implementation
setERC6551Registry(address registry
setMerkleRoot(bytes32 newMerkleRoot
setMintEnabled(bool enabled
setRoyaltyPercentage(uint256 newRoyaltyPercentage
setRoyaltyReceiver(address newReceiver
transferFrom(address fromaddress touint256 tokenId
transferOwnership(address newOwner
unclaim(address tokenAddressuint256[] tokenIdsuint256[] balances
unclaimBatch(address[] tokenAddressesuint256[][] tokenIdsuint256[][] balances
Events
AdminChanged(address previousAdminaddress newAdmin
BeaconUpgraded(address indexed beacon
Upgraded(address indexed implementation
Approval(address indexed owneraddress indexed approveduint256 indexed tokenId
ApprovalForAll(address indexed owneraddress indexed operatorbool approved
BatchMetadataUpdate(uint256 _fromTokenIduint256 _toTokenId
OwnershipTransferred(address indexed previousOwneraddress indexed newOwner
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
Transfer(address indexed fromaddress indexed touint256 indexed tokenId
Constructor
constructor(address _logicaddress admin_bytes _data
Fallback and receive
fallback(
receive(
Errors
AlreadyClaimed(
ApprovalCallerNotOwnerNorApproved(
ApprovalQueryForNonexistentToken(
ApprovalToCurrentOwner(
ApproveToCaller(
BalanceQueryForZeroAddress(
ClaimDisabled(
InvalidInputs(
InvalidToken(
MaxSupplyMinted(
MintDisabled(
MintToZeroAddress(
MintZeroQuantity(
NotClaimant(
OwnerQueryForNonexistentToken(
TokenNotFound(
TransferCallerNotOwnerNorApproved(
TransferFromIncorrectOwner(
TransferToNonERC721ReceiverImplementer(
TransferToZeroAddress(
URIQueryForNonexistentToken(