Sapienz

Verified contract

Proxy

Active on Ethereum with 4,021 txns
Deployed by via 0x894fd58e at 17084257
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 41 additional slots
-
variable spans 48 additional slots
-
variable spans 48 additional slots
-
variable spans 48 additional slots
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 49 additional slots
14 additional variables
 (#31)
ERC-1555
--
 (#2)
ERC-1555
--
 (#21)
ERC-1555
--
0x4ca1a78cd36ee269cfbd12ce7a439b6cfcd3c1754419d8c3e445eb396af0b04c
0x5f08fcd3553a3f88ea54c9b2b740dd666199f412d55f70703725b92a3c18b8c1
0x14883bf55b0e0bb2ca3c1d9af6a00383b8bd2a89d4e9f65c906f977ca17a7ab1
0xf6f8788d7dcef11bcf2891bc02a9dd29b89414314cd505913d282086c85326cc
From
0x92146ea7a548378f165e044772cf42b1479a83ff248b5bab04e8ea02d4e400f4
0x8163a71d49d8030aa12f998cc750ab8d7c221ccdffdc15e9c6062d0e2d607eb4
0xb911b45fde2d4e673d959119b9743f95e7f6313844304fc788f6d2438624fd35
0xeceaef13c6db1f7918c9febaaecf4c5bd88357f581f54810d997926fcca843bd
0xa5a609a5bcc9e86784a2a163ea152f2d0753a9f100b2a10f1ea0fdca0ca7a50c
0x4a1d87b65b917110ed958c1f91a02684753513a4f601076a94c8b1b52a12ea48
From

Functions
Getter at block 21320074
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
claimEnabled(view returns (bool)
false
merkleRoot(view returns (bytes32)
0x835c8ae571932959a9662ad5b6ee0fc12947f5f83cb3d9072e809e03aed82ba2
mintEnabled(view returns (bool)
true
name(view returns (string)
Sapienz
owner(view returns (address)
0x38fc0967fac037dfa7fc63a5be93b74b97496623
symbol(view returns (string)
SAPIENZ
totalSupply(view returns (uint256)
6754
Read-only
allowedContracts(addressview returns (bool)
balanceOf(address ownerview returns (uint256)
claimedBalances(addressuint256addressview returns (uint256)
controlledContracts(addressview returns (bool)
getApproved(uint256 tokenIdview returns (address)
getRoleAdmin(bytes32 roleview returns (bytes32)
hasRole(bytes32 roleaddress accountview returns (bool)
isApprovedForAll(address owneraddress operatorview returns (bool)
isMintedWith(address tokenAddressuint256 tokenIdview returns (bool)
ownerOf(uint256 tokenIdview returns (address)
royaltyInfo(uint256 _tokenIduint256 _salePriceview returns (address receiveruint256 royaltyAmount)
supportsInterface(bytes4 interfaceIdview returns (bool)
tokenURI(uint256 tokenIdview returns (string)
State-modifying
admin(returns (address admin_)
changeAdmin(address newAdmin
implementation(returns (address implementation_)
upgradeTo(address newImplementation
upgradeToAndCall(address newImplementationbytes datapayable 
adminMint(address tokenAddressuint256[] tokenIdsaddress recipient
adminMintBatch(address[] tokenAddressesuint256[][] tokenIdsaddress[] recipients
adminMintWithoutTokens(address[] recipientsuint256[] quantities
airdrop(address tokenAddressuint256[] tokenIdsaddress minter
airdrop1155Batch(address tokenAddressuint256[] tokenIdsuint256[] balancesaddress[] minters
airdropBatch(address[] tokenAddressesuint256[][] tokenIdsaddress[] minters
approve(address operatoruint256 tokenId
claim(address tokenAddressuint256[] tokenIdsuint256[] balancesbytes32[][] proof
claimBatch(address[] tokenAddressesuint256[][] tokenIdsuint256[][] balancesbytes32[][][] proofs
grantRole(bytes32 roleaddress account
initialize(bytes32 _merkleRoot
mint(address tokenAddressuint256[] tokenIdsbytes32[][] proofs
mintBatch(address[] tokenAddressesuint256[][] tokenIdsbytes32[][][] proofs
onERC1155BatchReceived(addressaddressuint256[]uint256[]bytesreturns (bytes4)
onERC1155Received(addressaddressuint256uint256bytesreturns (bytes4)
onERC721Received(addressaddressuint256bytesreturns (bytes4)
registerOperatorFilter(
renounceOwnership(
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
safeTransferFrom(address fromaddress touint256 tokenId
safeTransferFrom(address fromaddress touint256 tokenIdbytes data
setAllowedContract(address tokenContractbool allowed
setApprovalForAll(address operatorbool approved
setBaseUri(string baseUri
setClaimEnabled(bool enabled
setControlledContract(address tokenContractbool controlled
setERC6551Implementation(address implementation
setERC6551Registry(address registry
setMerkleRoot(bytes32 newMerkleRoot
setMintEnabled(bool enabled
setRoyaltyPercentage(uint256 newRoyaltyPercentage
setRoyaltyReceiver(address newReceiver
transferFrom(address fromaddress touint256 tokenId
transferOwnership(address newOwner
unclaim(address tokenAddressuint256[] tokenIdsuint256[] balances
unclaimBatch(address[] tokenAddressesuint256[][] tokenIdsuint256[][] balances
Events
AdminChanged(address previousAdminaddress newAdmin
BeaconUpgraded(address indexed beacon
Upgraded(address indexed implementation
Approval(address indexed owneraddress indexed approveduint256 indexed tokenId
ApprovalForAll(address indexed owneraddress indexed operatorbool approved
BatchMetadataUpdate(uint256 _fromTokenIduint256 _toTokenId
OwnershipTransferred(address indexed previousOwneraddress indexed newOwner
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
Transfer(address indexed fromaddress indexed touint256 indexed tokenId
Constructor
constructor(address _logicaddress admin_bytes _data
Fallback and receive
fallback(
receive(
Errors
AlreadyClaimed(
ApprovalCallerNotOwnerNorApproved(
ApprovalQueryForNonexistentToken(
ApprovalToCurrentOwner(
ApproveToCaller(
BalanceQueryForZeroAddress(
ClaimDisabled(
InvalidInputs(
InvalidToken(
MaxSupplyMinted(
MintDisabled(
MintToZeroAddress(
MintZeroQuantity(
NotClaimant(
OwnerQueryForNonexistentToken(
TokenNotFound(
TransferCallerNotOwnerNorApproved(
TransferFromIncorrectOwner(
TransferToNonERC721ReceiverImplementer(
TransferToZeroAddress(
URIQueryForNonexistentToken(