KaijuAugmints

Verified contract

Active on Ethereum with 1,404 txns
Deployed by via 0xe4053b63 at 15450522
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0

No balances found for "KaijuAugmints"

0xad7b3f543f48c171a4f88da24b2c2aacad5cf41bd215150c056e4a8e80115291
0x090871106077cdc4114c9d7b5ce4af1671d9a009c54f0464f34a1ce857ae025f
0xda36b246f2b414fa38688706c62c408aa473b87f804c98d5a8e7276b8fe510bb
0x9cbe3f48004863d55e66115316a8908235e57e2a404cbe70ca3acafc8d062e50
0x00c5fec6c94f1481128f032a7daac32b68318dec89ce5ed6cb73e351c9699c02
0xe7f61c69955800c1e7a02add95147ca1307bd90f5059ebe3f51b95bcc7006390
0x9d2383b79e90cda0ee0ef1ba5bf21e46d7bfbd12871c08391f3cd7f55c8692a9
0x3863b70a0e65f4f61974273ef0c94b858bb24f6bccd45bd5b0644a330dc185d0
0x3d5ad91883171130ab717f73cb802930bfbeca2cca15ae1d60fc11cf9f6a1e6e
0xe074197574a5126a8e364e4b248610dc032c2ac543674ee069a3d078b5e2be58

Functions
Getter at block 20987131
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
KMART_ROLE(view returns (bytes32)
0x894a9acec04b5f3aa5a2cdcd4866971aced83cf5217f38db069e2f9ce0b60837
MINTER_ROLE(view returns (bytes32)
0x9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a6
name(view returns (string)
KaijuAugmints
owner(view returns (address)
0x084fd17c6a5697bd651b6482fa916c0b3a0e6161
symbol(view returns (string)
AUGMINT
Read-only
balanceOf(address accountuint256 idview returns (uint256)
balanceOfBatch(address[] accountsuint256[] idsview returns (uint256[])
getRoleAdmin(bytes32 roleview returns (bytes32)
hasRole(bytes32 roleaddress accountview returns (bool)
isApprovedForAll(address accountaddress operatorview returns (bool)
redeemableId(uint256view returns (uint256)
supplyLocked(uint256view returns (bool)
supportsInterface(bytes4 interfaceIdview returns (bool)
tokenContracts(uint8view returns (address)
uri(uint256view returns (string)
validFor(uint256uint256view returns (bool)
State-modifying
augment(uint256 traitIduint256 tokenIduint8 token
grantRole(bytes32 roleaddress account
kmartRedeem(uint256 lotIduint32 amountaddress to
lockSupply(uint256 traitId
mint(address touint256 iduint256 amount
mintBatch(address touint256[] idsuint256[] amounts
renounceOwnership(
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
safeBatchTransferFrom(address fromaddress touint256[] idsuint256[] amountsbytes data
safeTransferFrom(address fromaddress touint256 iduint256 amountbytes data
setApprovalForAll(address operatorbool approved
setRedeemableTrait(uint256 lotIduint256 traitIdbool[4] _validFor
setTokenContracts(uint8 tokenaddress tokenContract
setURI(string uri
setValidFor(uint256 traitIdbool[4] _validFor
transferOwnership(address newOwner
Events
ApprovalForAll(address indexed accountaddress indexed operatorbool approved
Augment(uint256 indexed traitIduint256 indexed tokenIduint8 indexed token
OwnershipTransferred(address indexed previousOwneraddress indexed newOwner
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
TransferBatch(address indexed operatoraddress indexed fromaddress indexed touint256[] idsuint256[] values
TransferSingle(address indexed operatoraddress indexed fromaddress indexed touint256 iduint256 value
URI(string valueuint256 indexed id
Constructor
constructor(string _namestring _symbolstring uriaddress kmartaddress admin
Fallback and receive

This contract contains no fallback and receive objects.

Errors
KaijuAugmints_InvalidToken(
KaijuAugmints_InvalidTraitId(
KaijuAugmints_SenderNotTokenOwner(
KaijuAugmints_SupplyLocked(