ERC721.adoc 131 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461
  1. :github-icon: pass:[<svg class="icon"><use href="#github-icon"/></svg>]
  2. :IERC721: pass:normal[xref:token/ERC721.adoc#IERC721[`IERC721`]]
  3. :IERC721Metadata: pass:normal[xref:token/ERC721.adoc#IERC721Metadata[`IERC721Metadata`]]
  4. :IERC721Enumerable: pass:normal[xref:token/ERC721.adoc#IERC721Enumerable[`IERC721Enumerable`]]
  5. :IERC721Receiver: pass:normal[xref:token/ERC721.adoc#IERC721Receiver[`IERC721Receiver`]]
  6. :ERC721: pass:normal[xref:token/ERC721.adoc#ERC721[`ERC721`]]
  7. :ERC721Enumerable: pass:normal[xref:token/ERC721.adoc#ERC721Enumerable[`ERC721Enumerable`]]
  8. :ERC721Holder: pass:normal[xref:token/ERC721.adoc#ERC721Holder[`ERC721Holder`]]
  9. :ERC721Consecutive: pass:normal[xref:token/ERC721.adoc#ERC721Consecutive[`ERC721Consecutive`]]
  10. :ERC721URIStorage: pass:normal[xref:token/ERC721.adoc#ERC721URIStorage[`ERC721URIStorage`]]
  11. :ERC721Votes: pass:normal[xref:token/ERC721.adoc#ERC721Votes[`ERC721Votes`]]
  12. :ERC721Royalty: pass:normal[xref:token/ERC721.adoc#ERC721Royalty[`ERC721Royalty`]]
  13. :ERC721Pausable: pass:normal[xref:token/ERC721.adoc#ERC721Pausable[`ERC721Pausable`]]
  14. :ERC721Burnable: pass:normal[xref:token/ERC721.adoc#ERC721Burnable[`ERC721Burnable`]]
  15. :ERC721PresetMinterPauserAutoId: pass:normal[xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId[`ERC721PresetMinterPauserAutoId`]]
  16. :xref-IERC721-balanceOf-address-: xref:token/ERC721.adoc#IERC721-balanceOf-address-
  17. :xref-IERC721-ownerOf-uint256-: xref:token/ERC721.adoc#IERC721-ownerOf-uint256-
  18. :xref-IERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-bytes-
  19. :xref-IERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-
  20. :xref-IERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-transferFrom-address-address-uint256-
  21. :xref-IERC721-approve-address-uint256-: xref:token/ERC721.adoc#IERC721-approve-address-uint256-
  22. :xref-IERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#IERC721-setApprovalForAll-address-bool-
  23. :xref-IERC721-getApproved-uint256-: xref:token/ERC721.adoc#IERC721-getApproved-uint256-
  24. :xref-IERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#IERC721-isApprovedForAll-address-address-
  25. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  26. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  27. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  28. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  29. :IERC721Receiver-onERC721Received: pass:normal[xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`IERC721Receiver.onERC721Received`]]
  30. :IERC721Receiver-onERC721Received: pass:normal[xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`IERC721Receiver.onERC721Received`]]
  31. :xref-IERC721Metadata-name--: xref:token/ERC721.adoc#IERC721Metadata-name--
  32. :xref-IERC721Metadata-symbol--: xref:token/ERC721.adoc#IERC721Metadata-symbol--
  33. :xref-IERC721Metadata-tokenURI-uint256-: xref:token/ERC721.adoc#IERC721Metadata-tokenURI-uint256-
  34. :xref-IERC721-balanceOf-address-: xref:token/ERC721.adoc#IERC721-balanceOf-address-
  35. :xref-IERC721-ownerOf-uint256-: xref:token/ERC721.adoc#IERC721-ownerOf-uint256-
  36. :xref-IERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-bytes-
  37. :xref-IERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-
  38. :xref-IERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-transferFrom-address-address-uint256-
  39. :xref-IERC721-approve-address-uint256-: xref:token/ERC721.adoc#IERC721-approve-address-uint256-
  40. :xref-IERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#IERC721-setApprovalForAll-address-bool-
  41. :xref-IERC721-getApproved-uint256-: xref:token/ERC721.adoc#IERC721-getApproved-uint256-
  42. :xref-IERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#IERC721-isApprovedForAll-address-address-
  43. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  44. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  45. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  46. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  47. :xref-IERC721Enumerable-totalSupply--: xref:token/ERC721.adoc#IERC721Enumerable-totalSupply--
  48. :xref-IERC721Enumerable-tokenOfOwnerByIndex-address-uint256-: xref:token/ERC721.adoc#IERC721Enumerable-tokenOfOwnerByIndex-address-uint256-
  49. :xref-IERC721Enumerable-tokenByIndex-uint256-: xref:token/ERC721.adoc#IERC721Enumerable-tokenByIndex-uint256-
  50. :xref-IERC721-balanceOf-address-: xref:token/ERC721.adoc#IERC721-balanceOf-address-
  51. :xref-IERC721-ownerOf-uint256-: xref:token/ERC721.adoc#IERC721-ownerOf-uint256-
  52. :xref-IERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-bytes-
  53. :xref-IERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-
  54. :xref-IERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#IERC721-transferFrom-address-address-uint256-
  55. :xref-IERC721-approve-address-uint256-: xref:token/ERC721.adoc#IERC721-approve-address-uint256-
  56. :xref-IERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#IERC721-setApprovalForAll-address-bool-
  57. :xref-IERC721-getApproved-uint256-: xref:token/ERC721.adoc#IERC721-getApproved-uint256-
  58. :xref-IERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#IERC721-isApprovedForAll-address-address-
  59. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  60. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  61. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  62. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  63. :ERC721Enumerable: pass:normal[xref:token/ERC721.adoc#ERC721Enumerable[`ERC721Enumerable`]]
  64. :xref-ERC721-constructor-string-string-: xref:token/ERC721.adoc#ERC721-constructor-string-string-
  65. :xref-ERC721-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721-supportsInterface-bytes4-
  66. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  67. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  68. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  69. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  70. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  71. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  72. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  73. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  74. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  75. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  76. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  77. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  78. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  79. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  80. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  81. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  82. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  83. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  84. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  85. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  86. :xref-ERC721-_burn-uint256-: xref:token/ERC721.adoc#ERC721-_burn-uint256-
  87. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  88. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  89. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  90. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  91. :xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-
  92. :xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-
  93. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  94. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  95. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  96. :IERC165-supportsInterface: pass:normal[xref:utils.adoc#IERC165-supportsInterface-bytes4-[`IERC165.supportsInterface`]]
  97. :IERC721-balanceOf: pass:normal[xref:token/ERC721.adoc#IERC721-balanceOf-address-[`IERC721.balanceOf`]]
  98. :IERC721-ownerOf: pass:normal[xref:token/ERC721.adoc#IERC721-ownerOf-uint256-[`IERC721.ownerOf`]]
  99. :IERC721Metadata-name: pass:normal[xref:token/ERC721.adoc#IERC721Metadata-name--[`IERC721Metadata.name`]]
  100. :IERC721Metadata-symbol: pass:normal[xref:token/ERC721.adoc#IERC721Metadata-symbol--[`IERC721Metadata.symbol`]]
  101. :IERC721Metadata-tokenURI: pass:normal[xref:token/ERC721.adoc#IERC721Metadata-tokenURI-uint256-[`IERC721Metadata.tokenURI`]]
  102. :IERC721-approve: pass:normal[xref:token/ERC721.adoc#IERC721-approve-address-uint256-[`IERC721.approve`]]
  103. :IERC721-getApproved: pass:normal[xref:token/ERC721.adoc#IERC721-getApproved-uint256-[`IERC721.getApproved`]]
  104. :IERC721-setApprovalForAll: pass:normal[xref:token/ERC721.adoc#IERC721-setApprovalForAll-address-bool-[`IERC721.setApprovalForAll`]]
  105. :IERC721-isApprovedForAll: pass:normal[xref:token/ERC721.adoc#IERC721-isApprovedForAll-address-address-[`IERC721.isApprovedForAll`]]
  106. :IERC721-transferFrom: pass:normal[xref:token/ERC721.adoc#IERC721-transferFrom-address-address-uint256-[`IERC721.transferFrom`]]
  107. :IERC721-safeTransferFrom: pass:normal[xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-[`IERC721.safeTransferFrom`]]
  108. :IERC721-safeTransferFrom: pass:normal[xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-[`IERC721.safeTransferFrom`]]
  109. :IERC721Receiver-onERC721Received: pass:normal[xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`IERC721Receiver.onERC721Received`]]
  110. :IERC721Receiver-onERC721Received: pass:normal[xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`IERC721Receiver.onERC721Received`]]
  111. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  112. :IERC721Receiver-onERC721Received: pass:normal[xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`IERC721Receiver.onERC721Received`]]
  113. :ERC721Consecutive: pass:normal[xref:token/ERC721.adoc#ERC721Consecutive[`ERC721Consecutive`]]
  114. :ERC721Consecutive: pass:normal[xref:token/ERC721.adoc#ERC721Consecutive[`ERC721Consecutive`]]
  115. :ERC721: pass:normal[xref:token/ERC721.adoc#ERC721[`ERC721`]]
  116. :xref-ERC721Enumerable-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721Enumerable-supportsInterface-bytes4-
  117. :xref-ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-: xref:token/ERC721.adoc#ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-
  118. :xref-ERC721Enumerable-totalSupply--: xref:token/ERC721.adoc#ERC721Enumerable-totalSupply--
  119. :xref-ERC721Enumerable-tokenByIndex-uint256-: xref:token/ERC721.adoc#ERC721Enumerable-tokenByIndex-uint256-
  120. :xref-ERC721Enumerable-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721Enumerable-_beforeTokenTransfer-address-address-uint256-uint256-
  121. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  122. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  123. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  124. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  125. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  126. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  127. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  128. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  129. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  130. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  131. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  132. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  133. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  134. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  135. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  136. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  137. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  138. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  139. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  140. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  141. :xref-ERC721-_burn-uint256-: xref:token/ERC721.adoc#ERC721-_burn-uint256-
  142. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  143. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  144. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  145. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  146. :xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-
  147. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  148. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  149. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  150. :IERC165-supportsInterface: pass:normal[xref:utils.adoc#IERC165-supportsInterface-bytes4-[`IERC165.supportsInterface`]]
  151. :IERC721Enumerable-tokenOfOwnerByIndex: pass:normal[xref:token/ERC721.adoc#IERC721Enumerable-tokenOfOwnerByIndex-address-uint256-[`IERC721Enumerable.tokenOfOwnerByIndex`]]
  152. :IERC721Enumerable-totalSupply: pass:normal[xref:token/ERC721.adoc#IERC721Enumerable-totalSupply--[`IERC721Enumerable.totalSupply`]]
  153. :IERC721Enumerable-tokenByIndex: pass:normal[xref:token/ERC721.adoc#IERC721Enumerable-tokenByIndex-uint256-[`IERC721Enumerable.tokenByIndex`]]
  154. :ERC721-_beforeTokenTransfer: pass:normal[xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-[`ERC721._beforeTokenTransfer`]]
  155. :xref-IERC721Receiver-onERC721Received-address-address-uint256-bytes-: xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-
  156. :IERC721: pass:normal[xref:token/ERC721.adoc#IERC721[`IERC721`]]
  157. :IERC721-safeTransferFrom: pass:normal[xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-[`IERC721.safeTransferFrom`]]
  158. :xref-ERC721Pausable-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721Pausable-_beforeTokenTransfer-address-address-uint256-uint256-
  159. :xref-Pausable-paused--: xref:security.adoc#Pausable-paused--
  160. :xref-Pausable-_requireNotPaused--: xref:security.adoc#Pausable-_requireNotPaused--
  161. :xref-Pausable-_requirePaused--: xref:security.adoc#Pausable-_requirePaused--
  162. :xref-Pausable-_pause--: xref:security.adoc#Pausable-_pause--
  163. :xref-Pausable-_unpause--: xref:security.adoc#Pausable-_unpause--
  164. :xref-ERC721-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721-supportsInterface-bytes4-
  165. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  166. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  167. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  168. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  169. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  170. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  171. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  172. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  173. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  174. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  175. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  176. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  177. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  178. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  179. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  180. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  181. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  182. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  183. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  184. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  185. :xref-ERC721-_burn-uint256-: xref:token/ERC721.adoc#ERC721-_burn-uint256-
  186. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  187. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  188. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  189. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  190. :xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-
  191. :xref-Pausable-Paused-address-: xref:security.adoc#Pausable-Paused-address-
  192. :xref-Pausable-Unpaused-address-: xref:security.adoc#Pausable-Unpaused-address-
  193. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  194. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  195. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  196. :ERC721-_beforeTokenTransfer: pass:normal[xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-[`ERC721._beforeTokenTransfer`]]
  197. :xref-ERC721Burnable-burn-uint256-: xref:token/ERC721.adoc#ERC721Burnable-burn-uint256-
  198. :xref-ERC721-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721-supportsInterface-bytes4-
  199. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  200. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  201. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  202. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  203. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  204. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  205. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  206. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  207. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  208. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  209. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  210. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  211. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  212. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  213. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  214. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  215. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  216. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  217. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  218. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  219. :xref-ERC721-_burn-uint256-: xref:token/ERC721.adoc#ERC721-_burn-uint256-
  220. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  221. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  222. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  223. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  224. :xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-
  225. :xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-
  226. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  227. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  228. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  229. :ERC721-_burn: pass:normal[xref:token/ERC721.adoc#ERC721-_burn-uint256-[`ERC721._burn`]]
  230. :xref-ERC721Consecutive-_maxBatchSize--: xref:token/ERC721.adoc#ERC721Consecutive-_maxBatchSize--
  231. :xref-ERC721Consecutive-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721Consecutive-_ownerOf-uint256-
  232. :xref-ERC721Consecutive-_mintConsecutive-address-uint96-: xref:token/ERC721.adoc#ERC721Consecutive-_mintConsecutive-address-uint96-
  233. :xref-ERC721Consecutive-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721Consecutive-_mint-address-uint256-
  234. :xref-ERC721Consecutive-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721Consecutive-_afterTokenTransfer-address-address-uint256-uint256-
  235. :xref-ERC721-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721-supportsInterface-bytes4-
  236. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  237. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  238. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  239. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  240. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  241. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  242. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  243. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  244. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  245. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  246. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  247. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  248. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  249. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  250. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  251. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  252. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  253. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  254. :xref-ERC721-_burn-uint256-: xref:token/ERC721.adoc#ERC721-_burn-uint256-
  255. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  256. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  257. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  258. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  259. :xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-
  260. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  261. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  262. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  263. :xref-IERC2309-ConsecutiveTransfer-uint256-uint256-address-address-: xref:interfaces.adoc#IERC2309-ConsecutiveTransfer-uint256-uint256-address-address-
  264. :ERC721-_ownerOf: pass:normal[xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-[`ERC721._ownerOf`]]
  265. :IERC2309-ConsecutiveTransfer: pass:normal[xref:interfaces.adoc#IERC2309-ConsecutiveTransfer-uint256-uint256-address-address-[`IERC2309.ConsecutiveTransfer`]]
  266. :ERC721-_mint: pass:normal[xref:token/ERC721.adoc#ERC721-_mint-address-uint256-[`ERC721._mint`]]
  267. :ERC721Consecutive: pass:normal[xref:token/ERC721.adoc#ERC721Consecutive[`ERC721Consecutive`]]
  268. :ERC721-_afterTokenTransfer: pass:normal[xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-[`ERC721._afterTokenTransfer`]]
  269. :xref-ERC721URIStorage-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721URIStorage-tokenURI-uint256-
  270. :xref-ERC721URIStorage-_setTokenURI-uint256-string-: xref:token/ERC721.adoc#ERC721URIStorage-_setTokenURI-uint256-string-
  271. :xref-ERC721URIStorage-_burn-uint256-: xref:token/ERC721.adoc#ERC721URIStorage-_burn-uint256-
  272. :xref-ERC721-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721-supportsInterface-bytes4-
  273. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  274. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  275. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  276. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  277. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  278. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  279. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  280. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  281. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  282. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  283. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  284. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  285. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  286. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  287. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  288. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  289. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  290. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  291. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  292. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  293. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  294. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  295. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  296. :xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-
  297. :xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-
  298. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  299. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  300. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  301. :IERC721Metadata-tokenURI: pass:normal[xref:token/ERC721.adoc#IERC721Metadata-tokenURI-uint256-[`IERC721Metadata.tokenURI`]]
  302. :ERC721-_burn: pass:normal[xref:token/ERC721.adoc#ERC721-_burn-uint256-[`ERC721._burn`]]
  303. :Votes: pass:normal[xref:governance.adoc#Votes[`Votes`]]
  304. :xref-ERC721Votes-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721Votes-_afterTokenTransfer-address-address-uint256-uint256-
  305. :xref-ERC721Votes-_getVotingUnits-address-: xref:token/ERC721.adoc#ERC721Votes-_getVotingUnits-address-
  306. :xref-Votes-getVotes-address-: xref:governance.adoc#Votes-getVotes-address-
  307. :xref-Votes-getPastVotes-address-uint256-: xref:governance.adoc#Votes-getPastVotes-address-uint256-
  308. :xref-Votes-getPastTotalSupply-uint256-: xref:governance.adoc#Votes-getPastTotalSupply-uint256-
  309. :xref-Votes-_getTotalSupply--: xref:governance.adoc#Votes-_getTotalSupply--
  310. :xref-Votes-delegates-address-: xref:governance.adoc#Votes-delegates-address-
  311. :xref-Votes-delegate-address-: xref:governance.adoc#Votes-delegate-address-
  312. :xref-Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-: xref:governance.adoc#Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-
  313. :xref-Votes-_delegate-address-address-: xref:governance.adoc#Votes-_delegate-address-address-
  314. :xref-Votes-_transferVotingUnits-address-address-uint256-: xref:governance.adoc#Votes-_transferVotingUnits-address-address-uint256-
  315. :xref-Votes-_useNonce-address-: xref:governance.adoc#Votes-_useNonce-address-
  316. :xref-Votes-nonces-address-: xref:governance.adoc#Votes-nonces-address-
  317. :xref-Votes-DOMAIN_SEPARATOR--: xref:governance.adoc#Votes-DOMAIN_SEPARATOR--
  318. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  319. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  320. :xref-ERC721-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721-supportsInterface-bytes4-
  321. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  322. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  323. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  324. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  325. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  326. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  327. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  328. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  329. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  330. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  331. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  332. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  333. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  334. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  335. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  336. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  337. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  338. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  339. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  340. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  341. :xref-ERC721-_burn-uint256-: xref:token/ERC721.adoc#ERC721-_burn-uint256-
  342. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  343. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  344. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  345. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  346. :xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-
  347. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  348. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  349. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  350. :xref-IVotes-DelegateChanged-address-address-address-: xref:governance.adoc#IVotes-DelegateChanged-address-address-address-
  351. :xref-IVotes-DelegateVotesChanged-address-uint256-uint256-: xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-
  352. :ERC721-_afterTokenTransfer: pass:normal[xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-[`ERC721._afterTokenTransfer`]]
  353. :IVotes-DelegateVotesChanged: pass:normal[xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-[`IVotes.DelegateVotesChanged`]]
  354. :ERC2981-_setDefaultRoyalty: pass:normal[xref:token/common.adoc#ERC2981-_setDefaultRoyalty-address-uint96-[`ERC2981._setDefaultRoyalty`]]
  355. :ERC2981-_setTokenRoyalty: pass:normal[xref:token/common.adoc#ERC2981-_setTokenRoyalty-uint256-address-uint96-[`ERC2981._setTokenRoyalty`]]
  356. :xref-ERC721Royalty-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721Royalty-supportsInterface-bytes4-
  357. :xref-ERC721Royalty-_burn-uint256-: xref:token/ERC721.adoc#ERC721Royalty-_burn-uint256-
  358. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  359. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  360. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  361. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  362. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  363. :xref-ERC721-_baseURI--: xref:token/ERC721.adoc#ERC721-_baseURI--
  364. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  365. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  366. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  367. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  368. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  369. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  370. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  371. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  372. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  373. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  374. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  375. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  376. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  377. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  378. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  379. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  380. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  381. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  382. :xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-
  383. :xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-
  384. :xref-ERC2981-royaltyInfo-uint256-uint256-: xref:token/common.adoc#ERC2981-royaltyInfo-uint256-uint256-
  385. :xref-ERC2981-_feeDenominator--: xref:token/common.adoc#ERC2981-_feeDenominator--
  386. :xref-ERC2981-_setDefaultRoyalty-address-uint96-: xref:token/common.adoc#ERC2981-_setDefaultRoyalty-address-uint96-
  387. :xref-ERC2981-_deleteDefaultRoyalty--: xref:token/common.adoc#ERC2981-_deleteDefaultRoyalty--
  388. :xref-ERC2981-_setTokenRoyalty-uint256-address-uint96-: xref:token/common.adoc#ERC2981-_setTokenRoyalty-uint256-address-uint96-
  389. :xref-ERC2981-_resetTokenRoyalty-uint256-: xref:token/common.adoc#ERC2981-_resetTokenRoyalty-uint256-
  390. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  391. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  392. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  393. :IERC165-supportsInterface: pass:normal[xref:utils.adoc#IERC165-supportsInterface-bytes4-[`IERC165.supportsInterface`]]
  394. :ERC721-_burn: pass:normal[xref:token/ERC721.adoc#ERC721-_burn-uint256-[`ERC721._burn`]]
  395. :ERC721: pass:normal[xref:token/ERC721.adoc#ERC721[`ERC721`]]
  396. :AccessControl: pass:normal[xref:access.adoc#AccessControl[`AccessControl`]]
  397. :xref-ERC721PresetMinterPauserAutoId-constructor-string-string-string-: xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId-constructor-string-string-string-
  398. :xref-ERC721PresetMinterPauserAutoId-_baseURI--: xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId-_baseURI--
  399. :xref-ERC721PresetMinterPauserAutoId-mint-address-: xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId-mint-address-
  400. :xref-ERC721PresetMinterPauserAutoId-pause--: xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId-pause--
  401. :xref-ERC721PresetMinterPauserAutoId-unpause--: xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId-unpause--
  402. :xref-ERC721PresetMinterPauserAutoId-_beforeTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId-_beforeTokenTransfer-address-address-uint256-uint256-
  403. :xref-ERC721PresetMinterPauserAutoId-supportsInterface-bytes4-: xref:token/ERC721.adoc#ERC721PresetMinterPauserAutoId-supportsInterface-bytes4-
  404. :xref-Pausable-paused--: xref:security.adoc#Pausable-paused--
  405. :xref-Pausable-_requireNotPaused--: xref:security.adoc#Pausable-_requireNotPaused--
  406. :xref-Pausable-_requirePaused--: xref:security.adoc#Pausable-_requirePaused--
  407. :xref-Pausable-_pause--: xref:security.adoc#Pausable-_pause--
  408. :xref-Pausable-_unpause--: xref:security.adoc#Pausable-_unpause--
  409. :xref-ERC721Burnable-burn-uint256-: xref:token/ERC721.adoc#ERC721Burnable-burn-uint256-
  410. :xref-ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-: xref:token/ERC721.adoc#ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-
  411. :xref-ERC721Enumerable-totalSupply--: xref:token/ERC721.adoc#ERC721Enumerable-totalSupply--
  412. :xref-ERC721Enumerable-tokenByIndex-uint256-: xref:token/ERC721.adoc#ERC721Enumerable-tokenByIndex-uint256-
  413. :xref-ERC721-balanceOf-address-: xref:token/ERC721.adoc#ERC721-balanceOf-address-
  414. :xref-ERC721-ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-ownerOf-uint256-
  415. :xref-ERC721-name--: xref:token/ERC721.adoc#ERC721-name--
  416. :xref-ERC721-symbol--: xref:token/ERC721.adoc#ERC721-symbol--
  417. :xref-ERC721-tokenURI-uint256-: xref:token/ERC721.adoc#ERC721-tokenURI-uint256-
  418. :xref-ERC721-approve-address-uint256-: xref:token/ERC721.adoc#ERC721-approve-address-uint256-
  419. :xref-ERC721-getApproved-uint256-: xref:token/ERC721.adoc#ERC721-getApproved-uint256-
  420. :xref-ERC721-setApprovalForAll-address-bool-: xref:token/ERC721.adoc#ERC721-setApprovalForAll-address-bool-
  421. :xref-ERC721-isApprovedForAll-address-address-: xref:token/ERC721.adoc#ERC721-isApprovedForAll-address-address-
  422. :xref-ERC721-transferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-transferFrom-address-address-uint256-
  423. :xref-ERC721-safeTransferFrom-address-address-uint256-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-
  424. :xref-ERC721-safeTransferFrom-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-safeTransferFrom-address-address-uint256-bytes-
  425. :xref-ERC721-_safeTransfer-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeTransfer-address-address-uint256-bytes-
  426. :xref-ERC721-_ownerOf-uint256-: xref:token/ERC721.adoc#ERC721-_ownerOf-uint256-
  427. :xref-ERC721-_exists-uint256-: xref:token/ERC721.adoc#ERC721-_exists-uint256-
  428. :xref-ERC721-_isApprovedOrOwner-address-uint256-: xref:token/ERC721.adoc#ERC721-_isApprovedOrOwner-address-uint256-
  429. :xref-ERC721-_safeMint-address-uint256-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-
  430. :xref-ERC721-_safeMint-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721-_safeMint-address-uint256-bytes-
  431. :xref-ERC721-_mint-address-uint256-: xref:token/ERC721.adoc#ERC721-_mint-address-uint256-
  432. :xref-ERC721-_burn-uint256-: xref:token/ERC721.adoc#ERC721-_burn-uint256-
  433. :xref-ERC721-_transfer-address-address-uint256-: xref:token/ERC721.adoc#ERC721-_transfer-address-address-uint256-
  434. :xref-ERC721-_approve-address-uint256-: xref:token/ERC721.adoc#ERC721-_approve-address-uint256-
  435. :xref-ERC721-_setApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#ERC721-_setApprovalForAll-address-address-bool-
  436. :xref-ERC721-_requireMinted-uint256-: xref:token/ERC721.adoc#ERC721-_requireMinted-uint256-
  437. :xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-: xref:token/ERC721.adoc#ERC721-_afterTokenTransfer-address-address-uint256-uint256-
  438. :xref-AccessControlEnumerable-getRoleMember-bytes32-uint256-: xref:access.adoc#AccessControlEnumerable-getRoleMember-bytes32-uint256-
  439. :xref-AccessControlEnumerable-getRoleMemberCount-bytes32-: xref:access.adoc#AccessControlEnumerable-getRoleMemberCount-bytes32-
  440. :xref-AccessControlEnumerable-_grantRole-bytes32-address-: xref:access.adoc#AccessControlEnumerable-_grantRole-bytes32-address-
  441. :xref-AccessControlEnumerable-_revokeRole-bytes32-address-: xref:access.adoc#AccessControlEnumerable-_revokeRole-bytes32-address-
  442. :xref-AccessControl-hasRole-bytes32-address-: xref:access.adoc#AccessControl-hasRole-bytes32-address-
  443. :xref-AccessControl-_checkRole-bytes32-: xref:access.adoc#AccessControl-_checkRole-bytes32-
  444. :xref-AccessControl-_checkRole-bytes32-address-: xref:access.adoc#AccessControl-_checkRole-bytes32-address-
  445. :xref-AccessControl-getRoleAdmin-bytes32-: xref:access.adoc#AccessControl-getRoleAdmin-bytes32-
  446. :xref-AccessControl-grantRole-bytes32-address-: xref:access.adoc#AccessControl-grantRole-bytes32-address-
  447. :xref-AccessControl-revokeRole-bytes32-address-: xref:access.adoc#AccessControl-revokeRole-bytes32-address-
  448. :xref-AccessControl-renounceRole-bytes32-address-: xref:access.adoc#AccessControl-renounceRole-bytes32-address-
  449. :xref-AccessControl-_setupRole-bytes32-address-: xref:access.adoc#AccessControl-_setupRole-bytes32-address-
  450. :xref-AccessControl-_setRoleAdmin-bytes32-bytes32-: xref:access.adoc#AccessControl-_setRoleAdmin-bytes32-bytes32-
  451. :xref-Pausable-Paused-address-: xref:security.adoc#Pausable-Paused-address-
  452. :xref-Pausable-Unpaused-address-: xref:security.adoc#Pausable-Unpaused-address-
  453. :xref-IERC721-Transfer-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-
  454. :xref-IERC721-Approval-address-address-uint256-: xref:token/ERC721.adoc#IERC721-Approval-address-address-uint256-
  455. :xref-IERC721-ApprovalForAll-address-address-bool-: xref:token/ERC721.adoc#IERC721-ApprovalForAll-address-address-bool-
  456. :xref-IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-: xref:access.adoc#IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-
  457. :xref-IAccessControl-RoleGranted-bytes32-address-address-: xref:access.adoc#IAccessControl-RoleGranted-bytes32-address-address-
  458. :xref-IAccessControl-RoleRevoked-bytes32-address-address-: xref:access.adoc#IAccessControl-RoleRevoked-bytes32-address-address-
  459. :ERC721-tokenURI: pass:normal[xref:token/ERC721.adoc#ERC721-tokenURI-uint256-[`ERC721.tokenURI`]]
  460. :IERC721-Transfer: pass:normal[xref:token/ERC721.adoc#IERC721-Transfer-address-address-uint256-[`IERC721.Transfer`]]
  461. :ERC721-_mint: pass:normal[xref:token/ERC721.adoc#ERC721-_mint-address-uint256-[`ERC721._mint`]]
  462. :ERC721Pausable: pass:normal[xref:token/ERC721.adoc#ERC721Pausable[`ERC721Pausable`]]
  463. :Pausable-_pause: pass:normal[xref:security.adoc#Pausable-_pause--[`Pausable._pause`]]
  464. :ERC721Pausable: pass:normal[xref:token/ERC721.adoc#ERC721Pausable[`ERC721Pausable`]]
  465. :Pausable-_unpause: pass:normal[xref:security.adoc#Pausable-_unpause--[`Pausable._unpause`]]
  466. :IERC165-supportsInterface: pass:normal[xref:utils.adoc#IERC165-supportsInterface-bytes4-[`IERC165.supportsInterface`]]
  467. :IERC721Receiver: pass:normal[xref:token/ERC721.adoc#IERC721Receiver[`IERC721Receiver`]]
  468. :IERC721-safeTransferFrom: pass:normal[xref:token/ERC721.adoc#IERC721-safeTransferFrom-address-address-uint256-[`IERC721.safeTransferFrom`]]
  469. :IERC721-approve: pass:normal[xref:token/ERC721.adoc#IERC721-approve-address-uint256-[`IERC721.approve`]]
  470. :IERC721-setApprovalForAll: pass:normal[xref:token/ERC721.adoc#IERC721-setApprovalForAll-address-bool-[`IERC721.setApprovalForAll`]]
  471. :xref-ERC721Holder-onERC721Received-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721Holder-onERC721Received-address-address-uint256-bytes-
  472. :IERC721Receiver-onERC721Received: pass:normal[xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`IERC721Receiver.onERC721Received`]]
  473. = ERC 721
  474. [.readme-notice]
  475. NOTE: This document is better viewed at https://docs.openzeppelin.com/contracts/api/token/erc721
  476. This set of interfaces, contracts, and utilities are all related to the https://eips.ethereum.org/EIPS/eip-721[ERC721 Non-Fungible Token Standard].
  477. TIP: For a walk through on how to create an ERC721 token read our xref:ROOT:erc721.adoc[ERC721 guide].
  478. The EIP specifies four interfaces:
  479. * {IERC721}: Core functionality required in all compliant implementation.
  480. * {IERC721Metadata}: Optional extension that adds name, symbol, and token URI, almost always included.
  481. * {IERC721Enumerable}: Optional extension that allows enumerating the tokens on chain, often not included since it requires large gas overhead.
  482. * {IERC721Receiver}: An interface that must be implemented by contracts if they want to accept tokens through `safeTransferFrom`.
  483. OpenZeppelin Contracts provides implementations of all four interfaces:
  484. * {ERC721}: The core and metadata extensions, with a base URI mechanism.
  485. * {ERC721Enumerable}: The enumerable extension.
  486. * {ERC721Holder}: A bare bones implementation of the receiver interface.
  487. Additionally there are a few of other extensions:
  488. * {ERC721Consecutive}: An implementation of https://eips.ethereum.org/EIPS/eip-2309[ERC2309] for minting batchs of tokens during construction, in accordance with ERC721.
  489. * {ERC721URIStorage}: A more flexible but more expensive way of storing metadata.
  490. * {ERC721Votes}: Support for voting and vote delegation.
  491. * {ERC721Royalty}: A way to signal royalty information following ERC2981.
  492. * {ERC721Pausable}: A primitive to pause contract operation.
  493. * {ERC721Burnable}: A way for token holders to burn their own tokens.
  494. NOTE: This core set of contracts is designed to be unopinionated, allowing developers to access the internal functions in ERC721 (such as <<ERC721-_mint-address-uint256-,`_mint`>>) and expose them as external functions in the way they prefer. On the other hand, xref:ROOT:erc721.adoc#Presets[ERC721 Presets] (such as {ERC721PresetMinterPauserAutoId}) are designed using opinionated patterns to provide developers with ready to use, deployable contracts.
  495. == Core
  496. :Transfer: pass:normal[xref:#IERC721-Transfer-address-address-uint256-[`++Transfer++`]]
  497. :Approval: pass:normal[xref:#IERC721-Approval-address-address-uint256-[`++Approval++`]]
  498. :ApprovalForAll: pass:normal[xref:#IERC721-ApprovalForAll-address-address-bool-[`++ApprovalForAll++`]]
  499. :balanceOf: pass:normal[xref:#IERC721-balanceOf-address-[`++balanceOf++`]]
  500. :ownerOf: pass:normal[xref:#IERC721-ownerOf-uint256-[`++ownerOf++`]]
  501. :safeTransferFrom: pass:normal[xref:#IERC721-safeTransferFrom-address-address-uint256-bytes-[`++safeTransferFrom++`]]
  502. :safeTransferFrom: pass:normal[xref:#IERC721-safeTransferFrom-address-address-uint256-[`++safeTransferFrom++`]]
  503. :transferFrom: pass:normal[xref:#IERC721-transferFrom-address-address-uint256-[`++transferFrom++`]]
  504. :approve: pass:normal[xref:#IERC721-approve-address-uint256-[`++approve++`]]
  505. :setApprovalForAll: pass:normal[xref:#IERC721-setApprovalForAll-address-bool-[`++setApprovalForAll++`]]
  506. :getApproved: pass:normal[xref:#IERC721-getApproved-uint256-[`++getApproved++`]]
  507. :isApprovedForAll: pass:normal[xref:#IERC721-isApprovedForAll-address-address-[`++isApprovedForAll++`]]
  508. [.contract]
  509. [[IERC721]]
  510. === `++IERC721++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/IERC721.sol[{github-icon},role=heading-link]
  511. [.hljs-theme-light.nopadding]
  512. ```solidity
  513. import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
  514. ```
  515. Required interface of an ERC721 compliant contract.
  516. [.contract-index]
  517. .Functions
  518. --
  519. * {xref-IERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  520. * {xref-IERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  521. * {xref-IERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  522. * {xref-IERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  523. * {xref-IERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  524. * {xref-IERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  525. * {xref-IERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, _approved)++`]
  526. * {xref-IERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  527. * {xref-IERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  528. [.contract-subindex-inherited]
  529. .IERC165
  530. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  531. --
  532. [.contract-index]
  533. .Events
  534. --
  535. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  536. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  537. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  538. [.contract-subindex-inherited]
  539. .IERC165
  540. --
  541. [.contract-item]
  542. [[IERC721-balanceOf-address-]]
  543. ==== `[.contract-item-name]#++balanceOf++#++(address owner) → uint256 balance++` [.item-kind]#external#
  544. Returns the number of tokens in ``owner``'s account.
  545. [.contract-item]
  546. [[IERC721-ownerOf-uint256-]]
  547. ==== `[.contract-item-name]#++ownerOf++#++(uint256 tokenId) → address owner++` [.item-kind]#external#
  548. Returns the owner of the `tokenId` token.
  549. Requirements:
  550. - `tokenId` must exist.
  551. [.contract-item]
  552. [[IERC721-safeTransferFrom-address-address-uint256-bytes-]]
  553. ==== `[.contract-item-name]#++safeTransferFrom++#++(address from, address to, uint256 tokenId, bytes data)++` [.item-kind]#external#
  554. Safely transfers `tokenId` token from `from` to `to`.
  555. Requirements:
  556. - `from` cannot be the zero address.
  557. - `to` cannot be the zero address.
  558. - `tokenId` token must exist and be owned by `from`.
  559. - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
  560. - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
  561. Emits a {Transfer} event.
  562. [.contract-item]
  563. [[IERC721-safeTransferFrom-address-address-uint256-]]
  564. ==== `[.contract-item-name]#++safeTransferFrom++#++(address from, address to, uint256 tokenId)++` [.item-kind]#external#
  565. Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
  566. are aware of the ERC721 protocol to prevent tokens from being forever locked.
  567. Requirements:
  568. - `from` cannot be the zero address.
  569. - `to` cannot be the zero address.
  570. - `tokenId` token must exist and be owned by `from`.
  571. - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
  572. - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
  573. Emits a {Transfer} event.
  574. [.contract-item]
  575. [[IERC721-transferFrom-address-address-uint256-]]
  576. ==== `[.contract-item-name]#++transferFrom++#++(address from, address to, uint256 tokenId)++` [.item-kind]#external#
  577. Transfers `tokenId` token from `from` to `to`.
  578. WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
  579. or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
  580. understand this adds an external call which potentially creates a reentrancy vulnerability.
  581. Requirements:
  582. - `from` cannot be the zero address.
  583. - `to` cannot be the zero address.
  584. - `tokenId` token must be owned by `from`.
  585. - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
  586. Emits a {Transfer} event.
  587. [.contract-item]
  588. [[IERC721-approve-address-uint256-]]
  589. ==== `[.contract-item-name]#++approve++#++(address to, uint256 tokenId)++` [.item-kind]#external#
  590. Gives permission to `to` to transfer `tokenId` token to another account.
  591. The approval is cleared when the token is transferred.
  592. Only a single account can be approved at a time, so approving the zero address clears previous approvals.
  593. Requirements:
  594. - The caller must own the token or be an approved operator.
  595. - `tokenId` must exist.
  596. Emits an {Approval} event.
  597. [.contract-item]
  598. [[IERC721-setApprovalForAll-address-bool-]]
  599. ==== `[.contract-item-name]#++setApprovalForAll++#++(address operator, bool _approved)++` [.item-kind]#external#
  600. Approve or remove `operator` as an operator for the caller.
  601. Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
  602. Requirements:
  603. - The `operator` cannot be the caller.
  604. Emits an {ApprovalForAll} event.
  605. [.contract-item]
  606. [[IERC721-getApproved-uint256-]]
  607. ==== `[.contract-item-name]#++getApproved++#++(uint256 tokenId) → address operator++` [.item-kind]#external#
  608. Returns the account approved for `tokenId` token.
  609. Requirements:
  610. - `tokenId` must exist.
  611. [.contract-item]
  612. [[IERC721-isApprovedForAll-address-address-]]
  613. ==== `[.contract-item-name]#++isApprovedForAll++#++(address owner, address operator) → bool++` [.item-kind]#external#
  614. Returns if the `operator` is allowed to manage all of the assets of `owner`.
  615. See {setApprovalForAll}
  616. [.contract-item]
  617. [[IERC721-Transfer-address-address-uint256-]]
  618. ==== `[.contract-item-name]#++Transfer++#++(address indexed from, address indexed to, uint256 indexed tokenId)++` [.item-kind]#event#
  619. Emitted when `tokenId` token is transferred from `from` to `to`.
  620. [.contract-item]
  621. [[IERC721-Approval-address-address-uint256-]]
  622. ==== `[.contract-item-name]#++Approval++#++(address indexed owner, address indexed approved, uint256 indexed tokenId)++` [.item-kind]#event#
  623. Emitted when `owner` enables `approved` to manage the `tokenId` token.
  624. [.contract-item]
  625. [[IERC721-ApprovalForAll-address-address-bool-]]
  626. ==== `[.contract-item-name]#++ApprovalForAll++#++(address indexed owner, address indexed operator, bool approved)++` [.item-kind]#event#
  627. Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
  628. :name: pass:normal[xref:#IERC721Metadata-name--[`++name++`]]
  629. :symbol: pass:normal[xref:#IERC721Metadata-symbol--[`++symbol++`]]
  630. :tokenURI: pass:normal[xref:#IERC721Metadata-tokenURI-uint256-[`++tokenURI++`]]
  631. [.contract]
  632. [[IERC721Metadata]]
  633. === `++IERC721Metadata++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/IERC721Metadata.sol[{github-icon},role=heading-link]
  634. [.hljs-theme-light.nopadding]
  635. ```solidity
  636. import "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol";
  637. ```
  638. See https://eips.ethereum.org/EIPS/eip-721
  639. [.contract-index]
  640. .Functions
  641. --
  642. * {xref-IERC721Metadata-name--}[`++name()++`]
  643. * {xref-IERC721Metadata-symbol--}[`++symbol()++`]
  644. * {xref-IERC721Metadata-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  645. [.contract-subindex-inherited]
  646. .IERC721
  647. * {xref-IERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  648. * {xref-IERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  649. * {xref-IERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  650. * {xref-IERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  651. * {xref-IERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  652. * {xref-IERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  653. * {xref-IERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, _approved)++`]
  654. * {xref-IERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  655. * {xref-IERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  656. [.contract-subindex-inherited]
  657. .IERC165
  658. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  659. --
  660. [.contract-index]
  661. .Events
  662. --
  663. [.contract-subindex-inherited]
  664. .IERC721
  665. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  666. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  667. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  668. [.contract-subindex-inherited]
  669. .IERC165
  670. --
  671. [.contract-item]
  672. [[IERC721Metadata-name--]]
  673. ==== `[.contract-item-name]#++name++#++() → string++` [.item-kind]#external#
  674. Returns the token collection name.
  675. [.contract-item]
  676. [[IERC721Metadata-symbol--]]
  677. ==== `[.contract-item-name]#++symbol++#++() → string++` [.item-kind]#external#
  678. Returns the token collection symbol.
  679. [.contract-item]
  680. [[IERC721Metadata-tokenURI-uint256-]]
  681. ==== `[.contract-item-name]#++tokenURI++#++(uint256 tokenId) → string++` [.item-kind]#external#
  682. Returns the Uniform Resource Identifier (URI) for `tokenId` token.
  683. :totalSupply: pass:normal[xref:#IERC721Enumerable-totalSupply--[`++totalSupply++`]]
  684. :tokenOfOwnerByIndex: pass:normal[xref:#IERC721Enumerable-tokenOfOwnerByIndex-address-uint256-[`++tokenOfOwnerByIndex++`]]
  685. :tokenByIndex: pass:normal[xref:#IERC721Enumerable-tokenByIndex-uint256-[`++tokenByIndex++`]]
  686. [.contract]
  687. [[IERC721Enumerable]]
  688. === `++IERC721Enumerable++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/IERC721Enumerable.sol[{github-icon},role=heading-link]
  689. [.hljs-theme-light.nopadding]
  690. ```solidity
  691. import "@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol";
  692. ```
  693. See https://eips.ethereum.org/EIPS/eip-721
  694. [.contract-index]
  695. .Functions
  696. --
  697. * {xref-IERC721Enumerable-totalSupply--}[`++totalSupply()++`]
  698. * {xref-IERC721Enumerable-tokenOfOwnerByIndex-address-uint256-}[`++tokenOfOwnerByIndex(owner, index)++`]
  699. * {xref-IERC721Enumerable-tokenByIndex-uint256-}[`++tokenByIndex(index)++`]
  700. [.contract-subindex-inherited]
  701. .IERC721
  702. * {xref-IERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  703. * {xref-IERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  704. * {xref-IERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  705. * {xref-IERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  706. * {xref-IERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  707. * {xref-IERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  708. * {xref-IERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, _approved)++`]
  709. * {xref-IERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  710. * {xref-IERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  711. [.contract-subindex-inherited]
  712. .IERC165
  713. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  714. --
  715. [.contract-index]
  716. .Events
  717. --
  718. [.contract-subindex-inherited]
  719. .IERC721
  720. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  721. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  722. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  723. [.contract-subindex-inherited]
  724. .IERC165
  725. --
  726. [.contract-item]
  727. [[IERC721Enumerable-totalSupply--]]
  728. ==== `[.contract-item-name]#++totalSupply++#++() → uint256++` [.item-kind]#external#
  729. Returns the total amount of tokens stored by the contract.
  730. [.contract-item]
  731. [[IERC721Enumerable-tokenOfOwnerByIndex-address-uint256-]]
  732. ==== `[.contract-item-name]#++tokenOfOwnerByIndex++#++(address owner, uint256 index) → uint256++` [.item-kind]#external#
  733. Returns a token ID owned by `owner` at a given `index` of its token list.
  734. Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
  735. [.contract-item]
  736. [[IERC721Enumerable-tokenByIndex-uint256-]]
  737. ==== `[.contract-item-name]#++tokenByIndex++#++(uint256 index) → uint256++` [.item-kind]#external#
  738. Returns a token ID at a given `index` of all the tokens stored by the contract.
  739. Use along with {totalSupply} to enumerate all tokens.
  740. :_name: pass:normal[xref:#ERC721-_name-string[`++_name++`]]
  741. :_symbol: pass:normal[xref:#ERC721-_symbol-string[`++_symbol++`]]
  742. :_owners: pass:normal[xref:#ERC721-_owners-mapping-uint256----address-[`++_owners++`]]
  743. :_balances: pass:normal[xref:#ERC721-_balances-mapping-address----uint256-[`++_balances++`]]
  744. :_tokenApprovals: pass:normal[xref:#ERC721-_tokenApprovals-mapping-uint256----address-[`++_tokenApprovals++`]]
  745. :_operatorApprovals: pass:normal[xref:#ERC721-_operatorApprovals-mapping-address----mapping-address----bool--[`++_operatorApprovals++`]]
  746. :constructor: pass:normal[xref:#ERC721-constructor-string-string-[`++constructor++`]]
  747. :supportsInterface: pass:normal[xref:#ERC721-supportsInterface-bytes4-[`++supportsInterface++`]]
  748. :balanceOf: pass:normal[xref:#ERC721-balanceOf-address-[`++balanceOf++`]]
  749. :ownerOf: pass:normal[xref:#ERC721-ownerOf-uint256-[`++ownerOf++`]]
  750. :name: pass:normal[xref:#ERC721-name--[`++name++`]]
  751. :symbol: pass:normal[xref:#ERC721-symbol--[`++symbol++`]]
  752. :tokenURI: pass:normal[xref:#ERC721-tokenURI-uint256-[`++tokenURI++`]]
  753. :_baseURI: pass:normal[xref:#ERC721-_baseURI--[`++_baseURI++`]]
  754. :approve: pass:normal[xref:#ERC721-approve-address-uint256-[`++approve++`]]
  755. :getApproved: pass:normal[xref:#ERC721-getApproved-uint256-[`++getApproved++`]]
  756. :setApprovalForAll: pass:normal[xref:#ERC721-setApprovalForAll-address-bool-[`++setApprovalForAll++`]]
  757. :isApprovedForAll: pass:normal[xref:#ERC721-isApprovedForAll-address-address-[`++isApprovedForAll++`]]
  758. :transferFrom: pass:normal[xref:#ERC721-transferFrom-address-address-uint256-[`++transferFrom++`]]
  759. :safeTransferFrom: pass:normal[xref:#ERC721-safeTransferFrom-address-address-uint256-[`++safeTransferFrom++`]]
  760. :safeTransferFrom: pass:normal[xref:#ERC721-safeTransferFrom-address-address-uint256-bytes-[`++safeTransferFrom++`]]
  761. :_safeTransfer: pass:normal[xref:#ERC721-_safeTransfer-address-address-uint256-bytes-[`++_safeTransfer++`]]
  762. :_ownerOf: pass:normal[xref:#ERC721-_ownerOf-uint256-[`++_ownerOf++`]]
  763. :_exists: pass:normal[xref:#ERC721-_exists-uint256-[`++_exists++`]]
  764. :_isApprovedOrOwner: pass:normal[xref:#ERC721-_isApprovedOrOwner-address-uint256-[`++_isApprovedOrOwner++`]]
  765. :_safeMint: pass:normal[xref:#ERC721-_safeMint-address-uint256-[`++_safeMint++`]]
  766. :_safeMint: pass:normal[xref:#ERC721-_safeMint-address-uint256-bytes-[`++_safeMint++`]]
  767. :_mint: pass:normal[xref:#ERC721-_mint-address-uint256-[`++_mint++`]]
  768. :_burn: pass:normal[xref:#ERC721-_burn-uint256-[`++_burn++`]]
  769. :_transfer: pass:normal[xref:#ERC721-_transfer-address-address-uint256-[`++_transfer++`]]
  770. :_approve: pass:normal[xref:#ERC721-_approve-address-uint256-[`++_approve++`]]
  771. :_setApprovalForAll: pass:normal[xref:#ERC721-_setApprovalForAll-address-address-bool-[`++_setApprovalForAll++`]]
  772. :_requireMinted: pass:normal[xref:#ERC721-_requireMinted-uint256-[`++_requireMinted++`]]
  773. :_checkOnERC721Received: pass:normal[xref:#ERC721-_checkOnERC721Received-address-address-uint256-bytes-[`++_checkOnERC721Received++`]]
  774. :_beforeTokenTransfer: pass:normal[xref:#ERC721-_beforeTokenTransfer-address-address-uint256-uint256-[`++_beforeTokenTransfer++`]]
  775. :_afterTokenTransfer: pass:normal[xref:#ERC721-_afterTokenTransfer-address-address-uint256-uint256-[`++_afterTokenTransfer++`]]
  776. [.contract]
  777. [[ERC721]]
  778. === `++ERC721++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/ERC721.sol[{github-icon},role=heading-link]
  779. [.hljs-theme-light.nopadding]
  780. ```solidity
  781. import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
  782. ```
  783. Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
  784. the Metadata extension, but not including the Enumerable extension, which is available separately as
  785. {ERC721Enumerable}.
  786. [.contract-index]
  787. .Functions
  788. --
  789. * {xref-ERC721-constructor-string-string-}[`++constructor(name_, symbol_)++`]
  790. * {xref-ERC721-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  791. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  792. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  793. * {xref-ERC721-name--}[`++name()++`]
  794. * {xref-ERC721-symbol--}[`++symbol()++`]
  795. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  796. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  797. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  798. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  799. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  800. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  801. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  802. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  803. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  804. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  805. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  806. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  807. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  808. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  809. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  810. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  811. * {xref-ERC721-_burn-uint256-}[`++_burn(tokenId)++`]
  812. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  813. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  814. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  815. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  816. * {xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, , batchSize)++`]
  817. * {xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  818. [.contract-subindex-inherited]
  819. .IERC721Metadata
  820. [.contract-subindex-inherited]
  821. .IERC721
  822. [.contract-subindex-inherited]
  823. .ERC165
  824. [.contract-subindex-inherited]
  825. .IERC165
  826. --
  827. [.contract-index]
  828. .Events
  829. --
  830. [.contract-subindex-inherited]
  831. .IERC721Metadata
  832. [.contract-subindex-inherited]
  833. .IERC721
  834. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  835. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  836. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  837. [.contract-subindex-inherited]
  838. .ERC165
  839. [.contract-subindex-inherited]
  840. .IERC165
  841. --
  842. [.contract-item]
  843. [[ERC721-constructor-string-string-]]
  844. ==== `[.contract-item-name]#++constructor++#++(string name_, string symbol_)++` [.item-kind]#public#
  845. Initializes the contract by setting a `name` and a `symbol` to the token collection.
  846. [.contract-item]
  847. [[ERC721-supportsInterface-bytes4-]]
  848. ==== `[.contract-item-name]#++supportsInterface++#++(bytes4 interfaceId) → bool++` [.item-kind]#public#
  849. See {IERC165-supportsInterface}.
  850. [.contract-item]
  851. [[ERC721-balanceOf-address-]]
  852. ==== `[.contract-item-name]#++balanceOf++#++(address owner) → uint256++` [.item-kind]#public#
  853. See {IERC721-balanceOf}.
  854. [.contract-item]
  855. [[ERC721-ownerOf-uint256-]]
  856. ==== `[.contract-item-name]#++ownerOf++#++(uint256 tokenId) → address++` [.item-kind]#public#
  857. See {IERC721-ownerOf}.
  858. [.contract-item]
  859. [[ERC721-name--]]
  860. ==== `[.contract-item-name]#++name++#++() → string++` [.item-kind]#public#
  861. See {IERC721Metadata-name}.
  862. [.contract-item]
  863. [[ERC721-symbol--]]
  864. ==== `[.contract-item-name]#++symbol++#++() → string++` [.item-kind]#public#
  865. See {IERC721Metadata-symbol}.
  866. [.contract-item]
  867. [[ERC721-tokenURI-uint256-]]
  868. ==== `[.contract-item-name]#++tokenURI++#++(uint256 tokenId) → string++` [.item-kind]#public#
  869. See {IERC721Metadata-tokenURI}.
  870. [.contract-item]
  871. [[ERC721-_baseURI--]]
  872. ==== `[.contract-item-name]#++_baseURI++#++() → string++` [.item-kind]#internal#
  873. Base URI for computing {tokenURI}. If set, the resulting URI for each
  874. token will be the concatenation of the `baseURI` and the `tokenId`. Empty
  875. by default, can be overridden in child contracts.
  876. [.contract-item]
  877. [[ERC721-approve-address-uint256-]]
  878. ==== `[.contract-item-name]#++approve++#++(address to, uint256 tokenId)++` [.item-kind]#public#
  879. See {IERC721-approve}.
  880. [.contract-item]
  881. [[ERC721-getApproved-uint256-]]
  882. ==== `[.contract-item-name]#++getApproved++#++(uint256 tokenId) → address++` [.item-kind]#public#
  883. See {IERC721-getApproved}.
  884. [.contract-item]
  885. [[ERC721-setApprovalForAll-address-bool-]]
  886. ==== `[.contract-item-name]#++setApprovalForAll++#++(address operator, bool approved)++` [.item-kind]#public#
  887. See {IERC721-setApprovalForAll}.
  888. [.contract-item]
  889. [[ERC721-isApprovedForAll-address-address-]]
  890. ==== `[.contract-item-name]#++isApprovedForAll++#++(address owner, address operator) → bool++` [.item-kind]#public#
  891. See {IERC721-isApprovedForAll}.
  892. [.contract-item]
  893. [[ERC721-transferFrom-address-address-uint256-]]
  894. ==== `[.contract-item-name]#++transferFrom++#++(address from, address to, uint256 tokenId)++` [.item-kind]#public#
  895. See {IERC721-transferFrom}.
  896. [.contract-item]
  897. [[ERC721-safeTransferFrom-address-address-uint256-]]
  898. ==== `[.contract-item-name]#++safeTransferFrom++#++(address from, address to, uint256 tokenId)++` [.item-kind]#public#
  899. See {IERC721-safeTransferFrom}.
  900. [.contract-item]
  901. [[ERC721-safeTransferFrom-address-address-uint256-bytes-]]
  902. ==== `[.contract-item-name]#++safeTransferFrom++#++(address from, address to, uint256 tokenId, bytes data)++` [.item-kind]#public#
  903. See {IERC721-safeTransferFrom}.
  904. [.contract-item]
  905. [[ERC721-_safeTransfer-address-address-uint256-bytes-]]
  906. ==== `[.contract-item-name]#++_safeTransfer++#++(address from, address to, uint256 tokenId, bytes data)++` [.item-kind]#internal#
  907. Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
  908. are aware of the ERC721 protocol to prevent tokens from being forever locked.
  909. `data` is additional data, it has no specified format and it is sent in call to `to`.
  910. This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
  911. implement alternative mechanisms to perform token transfer, such as signature-based.
  912. Requirements:
  913. - `from` cannot be the zero address.
  914. - `to` cannot be the zero address.
  915. - `tokenId` token must exist and be owned by `from`.
  916. - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
  917. Emits a {Transfer} event.
  918. [.contract-item]
  919. [[ERC721-_ownerOf-uint256-]]
  920. ==== `[.contract-item-name]#++_ownerOf++#++(uint256 tokenId) → address++` [.item-kind]#internal#
  921. Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
  922. [.contract-item]
  923. [[ERC721-_exists-uint256-]]
  924. ==== `[.contract-item-name]#++_exists++#++(uint256 tokenId) → bool++` [.item-kind]#internal#
  925. Returns whether `tokenId` exists.
  926. Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
  927. Tokens start existing when they are minted (`_mint`),
  928. and stop existing when they are burned (`_burn`).
  929. [.contract-item]
  930. [[ERC721-_isApprovedOrOwner-address-uint256-]]
  931. ==== `[.contract-item-name]#++_isApprovedOrOwner++#++(address spender, uint256 tokenId) → bool++` [.item-kind]#internal#
  932. Returns whether `spender` is allowed to manage `tokenId`.
  933. Requirements:
  934. - `tokenId` must exist.
  935. [.contract-item]
  936. [[ERC721-_safeMint-address-uint256-]]
  937. ==== `[.contract-item-name]#++_safeMint++#++(address to, uint256 tokenId)++` [.item-kind]#internal#
  938. Safely mints `tokenId` and transfers it to `to`.
  939. Requirements:
  940. - `tokenId` must not exist.
  941. - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
  942. Emits a {Transfer} event.
  943. [.contract-item]
  944. [[ERC721-_safeMint-address-uint256-bytes-]]
  945. ==== `[.contract-item-name]#++_safeMint++#++(address to, uint256 tokenId, bytes data)++` [.item-kind]#internal#
  946. Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
  947. forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
  948. [.contract-item]
  949. [[ERC721-_mint-address-uint256-]]
  950. ==== `[.contract-item-name]#++_mint++#++(address to, uint256 tokenId)++` [.item-kind]#internal#
  951. Mints `tokenId` and transfers it to `to`.
  952. WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
  953. Requirements:
  954. - `tokenId` must not exist.
  955. - `to` cannot be the zero address.
  956. Emits a {Transfer} event.
  957. [.contract-item]
  958. [[ERC721-_burn-uint256-]]
  959. ==== `[.contract-item-name]#++_burn++#++(uint256 tokenId)++` [.item-kind]#internal#
  960. Destroys `tokenId`.
  961. The approval is cleared when the token is burned.
  962. This is an internal function that does not check if the sender is authorized to operate on the token.
  963. Requirements:
  964. - `tokenId` must exist.
  965. Emits a {Transfer} event.
  966. [.contract-item]
  967. [[ERC721-_transfer-address-address-uint256-]]
  968. ==== `[.contract-item-name]#++_transfer++#++(address from, address to, uint256 tokenId)++` [.item-kind]#internal#
  969. Transfers `tokenId` from `from` to `to`.
  970. As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
  971. Requirements:
  972. - `to` cannot be the zero address.
  973. - `tokenId` token must be owned by `from`.
  974. Emits a {Transfer} event.
  975. [.contract-item]
  976. [[ERC721-_approve-address-uint256-]]
  977. ==== `[.contract-item-name]#++_approve++#++(address to, uint256 tokenId)++` [.item-kind]#internal#
  978. Approve `to` to operate on `tokenId`
  979. Emits an {Approval} event.
  980. [.contract-item]
  981. [[ERC721-_setApprovalForAll-address-address-bool-]]
  982. ==== `[.contract-item-name]#++_setApprovalForAll++#++(address owner, address operator, bool approved)++` [.item-kind]#internal#
  983. Approve `operator` to operate on all of `owner` tokens
  984. Emits an {ApprovalForAll} event.
  985. [.contract-item]
  986. [[ERC721-_requireMinted-uint256-]]
  987. ==== `[.contract-item-name]#++_requireMinted++#++(uint256 tokenId)++` [.item-kind]#internal#
  988. Reverts if the `tokenId` has not been minted yet.
  989. [.contract-item]
  990. [[ERC721-_beforeTokenTransfer-address-address-uint256-uint256-]]
  991. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256, uint256 batchSize)++` [.item-kind]#internal#
  992. Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
  993. used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
  994. Calling conditions:
  995. - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
  996. - When `from` is zero, the tokens will be minted for `to`.
  997. - When `to` is zero, ``from``'s tokens will be burned.
  998. - `from` and `to` are never both zero.
  999. - `batchSize` is non-zero.
  1000. To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
  1001. [.contract-item]
  1002. [[ERC721-_afterTokenTransfer-address-address-uint256-uint256-]]
  1003. ==== `[.contract-item-name]#++_afterTokenTransfer++#++(address from, address to, uint256 firstTokenId, uint256 batchSize)++` [.item-kind]#internal#
  1004. Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
  1005. used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
  1006. Calling conditions:
  1007. - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
  1008. - When `from` is zero, the tokens were minted for `to`.
  1009. - When `to` is zero, ``from``'s tokens were burned.
  1010. - `from` and `to` are never both zero.
  1011. - `batchSize` is non-zero.
  1012. To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
  1013. :_ownedTokens: pass:normal[xref:#ERC721Enumerable-_ownedTokens-mapping-address----mapping-uint256----uint256--[`++_ownedTokens++`]]
  1014. :_ownedTokensIndex: pass:normal[xref:#ERC721Enumerable-_ownedTokensIndex-mapping-uint256----uint256-[`++_ownedTokensIndex++`]]
  1015. :_allTokens: pass:normal[xref:#ERC721Enumerable-_allTokens-uint256--[`++_allTokens++`]]
  1016. :_allTokensIndex: pass:normal[xref:#ERC721Enumerable-_allTokensIndex-mapping-uint256----uint256-[`++_allTokensIndex++`]]
  1017. :supportsInterface: pass:normal[xref:#ERC721Enumerable-supportsInterface-bytes4-[`++supportsInterface++`]]
  1018. :tokenOfOwnerByIndex: pass:normal[xref:#ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-[`++tokenOfOwnerByIndex++`]]
  1019. :totalSupply: pass:normal[xref:#ERC721Enumerable-totalSupply--[`++totalSupply++`]]
  1020. :tokenByIndex: pass:normal[xref:#ERC721Enumerable-tokenByIndex-uint256-[`++tokenByIndex++`]]
  1021. :_beforeTokenTransfer: pass:normal[xref:#ERC721Enumerable-_beforeTokenTransfer-address-address-uint256-uint256-[`++_beforeTokenTransfer++`]]
  1022. :_addTokenToOwnerEnumeration: pass:normal[xref:#ERC721Enumerable-_addTokenToOwnerEnumeration-address-uint256-[`++_addTokenToOwnerEnumeration++`]]
  1023. :_addTokenToAllTokensEnumeration: pass:normal[xref:#ERC721Enumerable-_addTokenToAllTokensEnumeration-uint256-[`++_addTokenToAllTokensEnumeration++`]]
  1024. :_removeTokenFromOwnerEnumeration: pass:normal[xref:#ERC721Enumerable-_removeTokenFromOwnerEnumeration-address-uint256-[`++_removeTokenFromOwnerEnumeration++`]]
  1025. :_removeTokenFromAllTokensEnumeration: pass:normal[xref:#ERC721Enumerable-_removeTokenFromAllTokensEnumeration-uint256-[`++_removeTokenFromAllTokensEnumeration++`]]
  1026. [.contract]
  1027. [[ERC721Enumerable]]
  1028. === `++ERC721Enumerable++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/ERC721Enumerable.sol[{github-icon},role=heading-link]
  1029. [.hljs-theme-light.nopadding]
  1030. ```solidity
  1031. import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol";
  1032. ```
  1033. This implements an optional extension of {ERC721} defined in the EIP that adds
  1034. enumerability of all the token ids in the contract as well as all token ids owned by each
  1035. account.
  1036. [.contract-index]
  1037. .Functions
  1038. --
  1039. * {xref-ERC721Enumerable-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1040. * {xref-ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-}[`++tokenOfOwnerByIndex(owner, index)++`]
  1041. * {xref-ERC721Enumerable-totalSupply--}[`++totalSupply()++`]
  1042. * {xref-ERC721Enumerable-tokenByIndex-uint256-}[`++tokenByIndex(index)++`]
  1043. * {xref-ERC721Enumerable-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1044. [.contract-subindex-inherited]
  1045. .IERC721Enumerable
  1046. [.contract-subindex-inherited]
  1047. .ERC721
  1048. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1049. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1050. * {xref-ERC721-name--}[`++name()++`]
  1051. * {xref-ERC721-symbol--}[`++symbol()++`]
  1052. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1053. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  1054. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1055. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1056. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1057. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1058. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1059. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1060. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1061. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1062. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1063. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1064. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1065. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1066. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1067. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1068. * {xref-ERC721-_burn-uint256-}[`++_burn(tokenId)++`]
  1069. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1070. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1071. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1072. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1073. * {xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1074. [.contract-subindex-inherited]
  1075. .IERC721Metadata
  1076. [.contract-subindex-inherited]
  1077. .IERC721
  1078. [.contract-subindex-inherited]
  1079. .ERC165
  1080. [.contract-subindex-inherited]
  1081. .IERC165
  1082. --
  1083. [.contract-index]
  1084. .Events
  1085. --
  1086. [.contract-subindex-inherited]
  1087. .IERC721Enumerable
  1088. [.contract-subindex-inherited]
  1089. .ERC721
  1090. [.contract-subindex-inherited]
  1091. .IERC721Metadata
  1092. [.contract-subindex-inherited]
  1093. .IERC721
  1094. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1095. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1096. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1097. [.contract-subindex-inherited]
  1098. .ERC165
  1099. [.contract-subindex-inherited]
  1100. .IERC165
  1101. --
  1102. [.contract-item]
  1103. [[ERC721Enumerable-supportsInterface-bytes4-]]
  1104. ==== `[.contract-item-name]#++supportsInterface++#++(bytes4 interfaceId) → bool++` [.item-kind]#public#
  1105. See {IERC165-supportsInterface}.
  1106. [.contract-item]
  1107. [[ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-]]
  1108. ==== `[.contract-item-name]#++tokenOfOwnerByIndex++#++(address owner, uint256 index) → uint256++` [.item-kind]#public#
  1109. See {IERC721Enumerable-tokenOfOwnerByIndex}.
  1110. [.contract-item]
  1111. [[ERC721Enumerable-totalSupply--]]
  1112. ==== `[.contract-item-name]#++totalSupply++#++() → uint256++` [.item-kind]#public#
  1113. See {IERC721Enumerable-totalSupply}.
  1114. [.contract-item]
  1115. [[ERC721Enumerable-tokenByIndex-uint256-]]
  1116. ==== `[.contract-item-name]#++tokenByIndex++#++(uint256 index) → uint256++` [.item-kind]#public#
  1117. See {IERC721Enumerable-tokenByIndex}.
  1118. [.contract-item]
  1119. [[ERC721Enumerable-_beforeTokenTransfer-address-address-uint256-uint256-]]
  1120. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256 firstTokenId, uint256 batchSize)++` [.item-kind]#internal#
  1121. See {ERC721-_beforeTokenTransfer}.
  1122. :onERC721Received: pass:normal[xref:#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`++onERC721Received++`]]
  1123. [.contract]
  1124. [[IERC721Receiver]]
  1125. === `++IERC721Receiver++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/IERC721Receiver.sol[{github-icon},role=heading-link]
  1126. [.hljs-theme-light.nopadding]
  1127. ```solidity
  1128. import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol";
  1129. ```
  1130. Interface for any contract that wants to support safeTransfers
  1131. from ERC721 asset contracts.
  1132. [.contract-index]
  1133. .Functions
  1134. --
  1135. * {xref-IERC721Receiver-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(operator, from, tokenId, data)++`]
  1136. --
  1137. [.contract-item]
  1138. [[IERC721Receiver-onERC721Received-address-address-uint256-bytes-]]
  1139. ==== `[.contract-item-name]#++onERC721Received++#++(address operator, address from, uint256 tokenId, bytes data) → bytes4++` [.item-kind]#external#
  1140. Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
  1141. by `operator` from `from`, this function is called.
  1142. It must return its Solidity selector to confirm the token transfer.
  1143. If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
  1144. The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
  1145. == Extensions
  1146. :_beforeTokenTransfer: pass:normal[xref:#ERC721Pausable-_beforeTokenTransfer-address-address-uint256-uint256-[`++_beforeTokenTransfer++`]]
  1147. [.contract]
  1148. [[ERC721Pausable]]
  1149. === `++ERC721Pausable++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/ERC721Pausable.sol[{github-icon},role=heading-link]
  1150. [.hljs-theme-light.nopadding]
  1151. ```solidity
  1152. import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Pausable.sol";
  1153. ```
  1154. ERC721 token with pausable token transfers, minting and burning.
  1155. Useful for scenarios such as preventing trades until the end of an evaluation
  1156. period, or having an emergency switch for freezing all token transfers in the
  1157. event of a large bug.
  1158. [.contract-index]
  1159. .Functions
  1160. --
  1161. * {xref-ERC721Pausable-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1162. [.contract-subindex-inherited]
  1163. .Pausable
  1164. * {xref-Pausable-paused--}[`++paused()++`]
  1165. * {xref-Pausable-_requireNotPaused--}[`++_requireNotPaused()++`]
  1166. * {xref-Pausable-_requirePaused--}[`++_requirePaused()++`]
  1167. * {xref-Pausable-_pause--}[`++_pause()++`]
  1168. * {xref-Pausable-_unpause--}[`++_unpause()++`]
  1169. [.contract-subindex-inherited]
  1170. .ERC721
  1171. * {xref-ERC721-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1172. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1173. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1174. * {xref-ERC721-name--}[`++name()++`]
  1175. * {xref-ERC721-symbol--}[`++symbol()++`]
  1176. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1177. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  1178. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1179. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1180. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1181. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1182. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1183. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1184. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1185. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1186. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1187. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1188. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1189. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1190. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1191. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1192. * {xref-ERC721-_burn-uint256-}[`++_burn(tokenId)++`]
  1193. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1194. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1195. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1196. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1197. * {xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1198. [.contract-subindex-inherited]
  1199. .IERC721Metadata
  1200. [.contract-subindex-inherited]
  1201. .IERC721
  1202. [.contract-subindex-inherited]
  1203. .ERC165
  1204. [.contract-subindex-inherited]
  1205. .IERC165
  1206. --
  1207. [.contract-index]
  1208. .Events
  1209. --
  1210. [.contract-subindex-inherited]
  1211. .Pausable
  1212. * {xref-Pausable-Paused-address-}[`++Paused(account)++`]
  1213. * {xref-Pausable-Unpaused-address-}[`++Unpaused(account)++`]
  1214. [.contract-subindex-inherited]
  1215. .ERC721
  1216. [.contract-subindex-inherited]
  1217. .IERC721Metadata
  1218. [.contract-subindex-inherited]
  1219. .IERC721
  1220. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1221. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1222. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1223. [.contract-subindex-inherited]
  1224. .ERC165
  1225. [.contract-subindex-inherited]
  1226. .IERC165
  1227. --
  1228. [.contract-item]
  1229. [[ERC721Pausable-_beforeTokenTransfer-address-address-uint256-uint256-]]
  1230. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256 firstTokenId, uint256 batchSize)++` [.item-kind]#internal#
  1231. See {ERC721-_beforeTokenTransfer}.
  1232. Requirements:
  1233. - the contract must not be paused.
  1234. :burn: pass:normal[xref:#ERC721Burnable-burn-uint256-[`++burn++`]]
  1235. [.contract]
  1236. [[ERC721Burnable]]
  1237. === `++ERC721Burnable++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/ERC721Burnable.sol[{github-icon},role=heading-link]
  1238. [.hljs-theme-light.nopadding]
  1239. ```solidity
  1240. import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Burnable.sol";
  1241. ```
  1242. ERC721 Token that can be burned (destroyed).
  1243. [.contract-index]
  1244. .Functions
  1245. --
  1246. * {xref-ERC721Burnable-burn-uint256-}[`++burn(tokenId)++`]
  1247. [.contract-subindex-inherited]
  1248. .ERC721
  1249. * {xref-ERC721-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1250. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1251. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1252. * {xref-ERC721-name--}[`++name()++`]
  1253. * {xref-ERC721-symbol--}[`++symbol()++`]
  1254. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1255. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  1256. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1257. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1258. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1259. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1260. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1261. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1262. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1263. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1264. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1265. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1266. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1267. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1268. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1269. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1270. * {xref-ERC721-_burn-uint256-}[`++_burn(tokenId)++`]
  1271. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1272. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1273. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1274. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1275. * {xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, , batchSize)++`]
  1276. * {xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1277. [.contract-subindex-inherited]
  1278. .IERC721Metadata
  1279. [.contract-subindex-inherited]
  1280. .IERC721
  1281. [.contract-subindex-inherited]
  1282. .ERC165
  1283. [.contract-subindex-inherited]
  1284. .IERC165
  1285. --
  1286. [.contract-index]
  1287. .Events
  1288. --
  1289. [.contract-subindex-inherited]
  1290. .ERC721
  1291. [.contract-subindex-inherited]
  1292. .IERC721Metadata
  1293. [.contract-subindex-inherited]
  1294. .IERC721
  1295. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1296. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1297. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1298. [.contract-subindex-inherited]
  1299. .ERC165
  1300. [.contract-subindex-inherited]
  1301. .IERC165
  1302. --
  1303. [.contract-item]
  1304. [[ERC721Burnable-burn-uint256-]]
  1305. ==== `[.contract-item-name]#++burn++#++(uint256 tokenId)++` [.item-kind]#public#
  1306. Burns `tokenId`. See {ERC721-_burn}.
  1307. Requirements:
  1308. - The caller must own `tokenId` or be an approved operator.
  1309. :_sequentialOwnership: pass:normal[xref:#ERC721Consecutive-_sequentialOwnership-struct-Checkpoints-Trace160[`++_sequentialOwnership++`]]
  1310. :_sequentialBurn: pass:normal[xref:#ERC721Consecutive-_sequentialBurn-struct-BitMaps-BitMap[`++_sequentialBurn++`]]
  1311. :_maxBatchSize: pass:normal[xref:#ERC721Consecutive-_maxBatchSize--[`++_maxBatchSize++`]]
  1312. :_ownerOf: pass:normal[xref:#ERC721Consecutive-_ownerOf-uint256-[`++_ownerOf++`]]
  1313. :_mintConsecutive: pass:normal[xref:#ERC721Consecutive-_mintConsecutive-address-uint96-[`++_mintConsecutive++`]]
  1314. :_mint: pass:normal[xref:#ERC721Consecutive-_mint-address-uint256-[`++_mint++`]]
  1315. :_afterTokenTransfer: pass:normal[xref:#ERC721Consecutive-_afterTokenTransfer-address-address-uint256-uint256-[`++_afterTokenTransfer++`]]
  1316. :_totalConsecutiveSupply: pass:normal[xref:#ERC721Consecutive-_totalConsecutiveSupply--[`++_totalConsecutiveSupply++`]]
  1317. [.contract]
  1318. [[ERC721Consecutive]]
  1319. === `++ERC721Consecutive++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/ERC721Consecutive.sol[{github-icon},role=heading-link]
  1320. [.hljs-theme-light.nopadding]
  1321. ```solidity
  1322. import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Consecutive.sol";
  1323. ```
  1324. Implementation of the ERC2309 "Consecutive Transfer Extension" as defined in
  1325. https://eips.ethereum.org/EIPS/eip-2309[EIP-2309].
  1326. This extension allows the minting of large batches of tokens, during contract construction only. For upgradeable
  1327. contracts this implies that batch minting is only available during proxy deployment, and not in subsequent upgrades.
  1328. These batches are limited to 5000 tokens at a time by default to accommodate off-chain indexers.
  1329. Using this extension removes the ability to mint single tokens during contract construction. This ability is
  1330. regained after construction. During construction, only batch minting is allowed.
  1331. IMPORTANT: This extension bypasses the hooks {_beforeTokenTransfer} and {_afterTokenTransfer} for tokens minted in
  1332. batch. When using this extension, you should consider the {_beforeConsecutiveTokenTransfer} and
  1333. {_afterConsecutiveTokenTransfer} hooks in addition to {_beforeTokenTransfer} and {_afterTokenTransfer}.
  1334. IMPORTANT: When overriding {_afterTokenTransfer}, be careful about call ordering. {ownerOf} may return invalid
  1335. values during the {_afterTokenTransfer} execution if the super call is not called first. To be safe, execute the
  1336. super call before your custom logic.
  1337. _Available since v4.8._
  1338. [.contract-index]
  1339. .Functions
  1340. --
  1341. * {xref-ERC721Consecutive-_maxBatchSize--}[`++_maxBatchSize()++`]
  1342. * {xref-ERC721Consecutive-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1343. * {xref-ERC721Consecutive-_mintConsecutive-address-uint96-}[`++_mintConsecutive(to, batchSize)++`]
  1344. * {xref-ERC721Consecutive-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1345. * {xref-ERC721Consecutive-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1346. [.contract-subindex-inherited]
  1347. .ERC721
  1348. * {xref-ERC721-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1349. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1350. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1351. * {xref-ERC721-name--}[`++name()++`]
  1352. * {xref-ERC721-symbol--}[`++symbol()++`]
  1353. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1354. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  1355. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1356. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1357. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1358. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1359. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1360. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1361. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1362. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1363. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1364. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1365. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1366. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1367. * {xref-ERC721-_burn-uint256-}[`++_burn(tokenId)++`]
  1368. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1369. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1370. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1371. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1372. * {xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, , batchSize)++`]
  1373. [.contract-subindex-inherited]
  1374. .IERC721Metadata
  1375. [.contract-subindex-inherited]
  1376. .IERC721
  1377. [.contract-subindex-inherited]
  1378. .ERC165
  1379. [.contract-subindex-inherited]
  1380. .IERC165
  1381. [.contract-subindex-inherited]
  1382. .IERC2309
  1383. --
  1384. [.contract-index]
  1385. .Events
  1386. --
  1387. [.contract-subindex-inherited]
  1388. .ERC721
  1389. [.contract-subindex-inherited]
  1390. .IERC721Metadata
  1391. [.contract-subindex-inherited]
  1392. .IERC721
  1393. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1394. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1395. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1396. [.contract-subindex-inherited]
  1397. .ERC165
  1398. [.contract-subindex-inherited]
  1399. .IERC165
  1400. [.contract-subindex-inherited]
  1401. .IERC2309
  1402. * {xref-IERC2309-ConsecutiveTransfer-uint256-uint256-address-address-}[`++ConsecutiveTransfer(fromTokenId, toTokenId, fromAddress, toAddress)++`]
  1403. --
  1404. [.contract-item]
  1405. [[ERC721Consecutive-_maxBatchSize--]]
  1406. ==== `[.contract-item-name]#++_maxBatchSize++#++() → uint96++` [.item-kind]#internal#
  1407. Maximum size of a batch of consecutive tokens. This is designed to limit stress on off-chain indexing
  1408. services that have to record one entry per token, and have protections against "unreasonably large" batches of
  1409. tokens.
  1410. NOTE: Overriding the default value of 5000 will not cause on-chain issues, but may result in the asset not being
  1411. correctly supported by off-chain indexing services (including marketplaces).
  1412. [.contract-item]
  1413. [[ERC721Consecutive-_ownerOf-uint256-]]
  1414. ==== `[.contract-item-name]#++_ownerOf++#++(uint256 tokenId) → address++` [.item-kind]#internal#
  1415. See {ERC721-_ownerOf}. Override that checks the sequential ownership structure for tokens that have
  1416. been minted as part of a batch, and not yet transferred.
  1417. [.contract-item]
  1418. [[ERC721Consecutive-_mintConsecutive-address-uint96-]]
  1419. ==== `[.contract-item-name]#++_mintConsecutive++#++(address to, uint96 batchSize) → uint96++` [.item-kind]#internal#
  1420. Mint a batch of tokens of length `batchSize` for `to`. Returns the token id of the first token minted in the
  1421. batch; if `batchSize` is 0, returns the number of consecutive ids minted so far.
  1422. Requirements:
  1423. - `batchSize` must not be greater than {_maxBatchSize}.
  1424. - The function is called in the constructor of the contract (directly or indirectly).
  1425. CAUTION: Does not emit a `Transfer` event. This is ERC721 compliant as long as it is done outside of the
  1426. constructor, which is enforced by this function.
  1427. CAUTION: Does not invoke `onERC721Received` on the receiver.
  1428. Emits a {IERC2309-ConsecutiveTransfer} event.
  1429. [.contract-item]
  1430. [[ERC721Consecutive-_mint-address-uint256-]]
  1431. ==== `[.contract-item-name]#++_mint++#++(address to, uint256 tokenId)++` [.item-kind]#internal#
  1432. See {ERC721-_mint}. Override version that restricts normal minting to after construction.
  1433. Warning: Using {ERC721Consecutive} prevents using {_mint} during construction in favor of {_mintConsecutive}.
  1434. After construction, {_mintConsecutive} is no longer available and {_mint} becomes available.
  1435. [.contract-item]
  1436. [[ERC721Consecutive-_afterTokenTransfer-address-address-uint256-uint256-]]
  1437. ==== `[.contract-item-name]#++_afterTokenTransfer++#++(address from, address to, uint256 firstTokenId, uint256 batchSize)++` [.item-kind]#internal#
  1438. See {ERC721-_afterTokenTransfer}. Burning of tokens that have been sequentially minted must be explicit.
  1439. :_tokenURIs: pass:normal[xref:#ERC721URIStorage-_tokenURIs-mapping-uint256----string-[`++_tokenURIs++`]]
  1440. :tokenURI: pass:normal[xref:#ERC721URIStorage-tokenURI-uint256-[`++tokenURI++`]]
  1441. :_setTokenURI: pass:normal[xref:#ERC721URIStorage-_setTokenURI-uint256-string-[`++_setTokenURI++`]]
  1442. :_burn: pass:normal[xref:#ERC721URIStorage-_burn-uint256-[`++_burn++`]]
  1443. [.contract]
  1444. [[ERC721URIStorage]]
  1445. === `++ERC721URIStorage++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/ERC721URIStorage.sol[{github-icon},role=heading-link]
  1446. [.hljs-theme-light.nopadding]
  1447. ```solidity
  1448. import "@openzeppelin/contracts/token/ERC721/extensions/ERC721URIStorage.sol";
  1449. ```
  1450. ERC721 token with storage based token URI management.
  1451. [.contract-index]
  1452. .Functions
  1453. --
  1454. * {xref-ERC721URIStorage-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1455. * {xref-ERC721URIStorage-_setTokenURI-uint256-string-}[`++_setTokenURI(tokenId, _tokenURI)++`]
  1456. * {xref-ERC721URIStorage-_burn-uint256-}[`++_burn(tokenId)++`]
  1457. [.contract-subindex-inherited]
  1458. .ERC721
  1459. * {xref-ERC721-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1460. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1461. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1462. * {xref-ERC721-name--}[`++name()++`]
  1463. * {xref-ERC721-symbol--}[`++symbol()++`]
  1464. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  1465. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1466. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1467. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1468. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1469. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1470. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1471. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1472. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1473. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1474. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1475. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1476. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1477. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1478. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1479. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1480. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1481. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1482. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1483. * {xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, , batchSize)++`]
  1484. * {xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1485. [.contract-subindex-inherited]
  1486. .IERC721Metadata
  1487. [.contract-subindex-inherited]
  1488. .IERC721
  1489. [.contract-subindex-inherited]
  1490. .ERC165
  1491. [.contract-subindex-inherited]
  1492. .IERC165
  1493. --
  1494. [.contract-index]
  1495. .Events
  1496. --
  1497. [.contract-subindex-inherited]
  1498. .ERC721
  1499. [.contract-subindex-inherited]
  1500. .IERC721Metadata
  1501. [.contract-subindex-inherited]
  1502. .IERC721
  1503. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1504. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1505. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1506. [.contract-subindex-inherited]
  1507. .ERC165
  1508. [.contract-subindex-inherited]
  1509. .IERC165
  1510. --
  1511. [.contract-item]
  1512. [[ERC721URIStorage-tokenURI-uint256-]]
  1513. ==== `[.contract-item-name]#++tokenURI++#++(uint256 tokenId) → string++` [.item-kind]#public#
  1514. See {IERC721Metadata-tokenURI}.
  1515. [.contract-item]
  1516. [[ERC721URIStorage-_setTokenURI-uint256-string-]]
  1517. ==== `[.contract-item-name]#++_setTokenURI++#++(uint256 tokenId, string _tokenURI)++` [.item-kind]#internal#
  1518. Sets `_tokenURI` as the tokenURI of `tokenId`.
  1519. Requirements:
  1520. - `tokenId` must exist.
  1521. [.contract-item]
  1522. [[ERC721URIStorage-_burn-uint256-]]
  1523. ==== `[.contract-item-name]#++_burn++#++(uint256 tokenId)++` [.item-kind]#internal#
  1524. See {ERC721-_burn}. This override additionally checks to see if a
  1525. token-specific URI was set for the token, and if so, it deletes the token URI from
  1526. the storage mapping.
  1527. :_afterTokenTransfer: pass:normal[xref:#ERC721Votes-_afterTokenTransfer-address-address-uint256-uint256-[`++_afterTokenTransfer++`]]
  1528. :_getVotingUnits: pass:normal[xref:#ERC721Votes-_getVotingUnits-address-[`++_getVotingUnits++`]]
  1529. [.contract]
  1530. [[ERC721Votes]]
  1531. === `++ERC721Votes++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/ERC721Votes.sol[{github-icon},role=heading-link]
  1532. [.hljs-theme-light.nopadding]
  1533. ```solidity
  1534. import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Votes.sol";
  1535. ```
  1536. Extension of ERC721 to support voting and delegation as implemented by {Votes}, where each individual NFT counts
  1537. as 1 vote unit.
  1538. Tokens do not count as votes until they are delegated, because votes must be tracked which incurs an additional cost
  1539. on every transfer. Token holders can either delegate to a trusted representative who will decide how to make use of
  1540. the votes in governance decisions, or they can delegate to themselves to be their own representative.
  1541. _Available since v4.5._
  1542. [.contract-index]
  1543. .Functions
  1544. --
  1545. * {xref-ERC721Votes-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1546. * {xref-ERC721Votes-_getVotingUnits-address-}[`++_getVotingUnits(account)++`]
  1547. [.contract-subindex-inherited]
  1548. .Votes
  1549. * {xref-Votes-getVotes-address-}[`++getVotes(account)++`]
  1550. * {xref-Votes-getPastVotes-address-uint256-}[`++getPastVotes(account, blockNumber)++`]
  1551. * {xref-Votes-getPastTotalSupply-uint256-}[`++getPastTotalSupply(blockNumber)++`]
  1552. * {xref-Votes-_getTotalSupply--}[`++_getTotalSupply()++`]
  1553. * {xref-Votes-delegates-address-}[`++delegates(account)++`]
  1554. * {xref-Votes-delegate-address-}[`++delegate(delegatee)++`]
  1555. * {xref-Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-}[`++delegateBySig(delegatee, nonce, expiry, v, r, s)++`]
  1556. * {xref-Votes-_delegate-address-address-}[`++_delegate(account, delegatee)++`]
  1557. * {xref-Votes-_transferVotingUnits-address-address-uint256-}[`++_transferVotingUnits(from, to, amount)++`]
  1558. * {xref-Votes-_useNonce-address-}[`++_useNonce(owner)++`]
  1559. * {xref-Votes-nonces-address-}[`++nonces(owner)++`]
  1560. * {xref-Votes-DOMAIN_SEPARATOR--}[`++DOMAIN_SEPARATOR()++`]
  1561. [.contract-subindex-inherited]
  1562. .EIP712
  1563. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  1564. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  1565. [.contract-subindex-inherited]
  1566. .ERC721
  1567. * {xref-ERC721-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1568. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1569. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1570. * {xref-ERC721-name--}[`++name()++`]
  1571. * {xref-ERC721-symbol--}[`++symbol()++`]
  1572. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1573. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  1574. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1575. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1576. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1577. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1578. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1579. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1580. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1581. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1582. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1583. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1584. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1585. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1586. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1587. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1588. * {xref-ERC721-_burn-uint256-}[`++_burn(tokenId)++`]
  1589. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1590. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1591. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1592. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1593. * {xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, , batchSize)++`]
  1594. [.contract-subindex-inherited]
  1595. .IERC721Metadata
  1596. [.contract-subindex-inherited]
  1597. .IERC721
  1598. [.contract-subindex-inherited]
  1599. .ERC165
  1600. [.contract-subindex-inherited]
  1601. .IERC165
  1602. [.contract-subindex-inherited]
  1603. .IVotes
  1604. --
  1605. [.contract-index]
  1606. .Events
  1607. --
  1608. [.contract-subindex-inherited]
  1609. .Votes
  1610. [.contract-subindex-inherited]
  1611. .EIP712
  1612. [.contract-subindex-inherited]
  1613. .ERC721
  1614. [.contract-subindex-inherited]
  1615. .IERC721Metadata
  1616. [.contract-subindex-inherited]
  1617. .IERC721
  1618. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1619. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1620. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1621. [.contract-subindex-inherited]
  1622. .ERC165
  1623. [.contract-subindex-inherited]
  1624. .IERC165
  1625. [.contract-subindex-inherited]
  1626. .IVotes
  1627. * {xref-IVotes-DelegateChanged-address-address-address-}[`++DelegateChanged(delegator, fromDelegate, toDelegate)++`]
  1628. * {xref-IVotes-DelegateVotesChanged-address-uint256-uint256-}[`++DelegateVotesChanged(delegate, previousBalance, newBalance)++`]
  1629. --
  1630. [.contract-item]
  1631. [[ERC721Votes-_afterTokenTransfer-address-address-uint256-uint256-]]
  1632. ==== `[.contract-item-name]#++_afterTokenTransfer++#++(address from, address to, uint256 firstTokenId, uint256 batchSize)++` [.item-kind]#internal#
  1633. See {ERC721-_afterTokenTransfer}. Adjusts votes when tokens are transferred.
  1634. Emits a {IVotes-DelegateVotesChanged} event.
  1635. [.contract-item]
  1636. [[ERC721Votes-_getVotingUnits-address-]]
  1637. ==== `[.contract-item-name]#++_getVotingUnits++#++(address account) → uint256++` [.item-kind]#internal#
  1638. Returns the balance of `account`.
  1639. :supportsInterface: pass:normal[xref:#ERC721Royalty-supportsInterface-bytes4-[`++supportsInterface++`]]
  1640. :_burn: pass:normal[xref:#ERC721Royalty-_burn-uint256-[`++_burn++`]]
  1641. [.contract]
  1642. [[ERC721Royalty]]
  1643. === `++ERC721Royalty++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/extensions/ERC721Royalty.sol[{github-icon},role=heading-link]
  1644. [.hljs-theme-light.nopadding]
  1645. ```solidity
  1646. import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Royalty.sol";
  1647. ```
  1648. Extension of ERC721 with the ERC2981 NFT Royalty Standard, a standardized way to retrieve royalty payment
  1649. information.
  1650. Royalty information can be specified globally for all token ids via {ERC2981-_setDefaultRoyalty}, and/or individually for
  1651. specific token ids via {ERC2981-_setTokenRoyalty}. The latter takes precedence over the first.
  1652. IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
  1653. https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
  1654. voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
  1655. _Available since v4.5._
  1656. [.contract-index]
  1657. .Functions
  1658. --
  1659. * {xref-ERC721Royalty-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1660. * {xref-ERC721Royalty-_burn-uint256-}[`++_burn(tokenId)++`]
  1661. [.contract-subindex-inherited]
  1662. .ERC721
  1663. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1664. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1665. * {xref-ERC721-name--}[`++name()++`]
  1666. * {xref-ERC721-symbol--}[`++symbol()++`]
  1667. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1668. * {xref-ERC721-_baseURI--}[`++_baseURI()++`]
  1669. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1670. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1671. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1672. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1673. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1674. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1675. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1676. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1677. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1678. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1679. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1680. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1681. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1682. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1683. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1684. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1685. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1686. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1687. * {xref-ERC721-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, , batchSize)++`]
  1688. * {xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1689. [.contract-subindex-inherited]
  1690. .IERC721Metadata
  1691. [.contract-subindex-inherited]
  1692. .IERC721
  1693. [.contract-subindex-inherited]
  1694. .ERC2981
  1695. * {xref-ERC2981-royaltyInfo-uint256-uint256-}[`++royaltyInfo(_tokenId, _salePrice)++`]
  1696. * {xref-ERC2981-_feeDenominator--}[`++_feeDenominator()++`]
  1697. * {xref-ERC2981-_setDefaultRoyalty-address-uint96-}[`++_setDefaultRoyalty(receiver, feeNumerator)++`]
  1698. * {xref-ERC2981-_deleteDefaultRoyalty--}[`++_deleteDefaultRoyalty()++`]
  1699. * {xref-ERC2981-_setTokenRoyalty-uint256-address-uint96-}[`++_setTokenRoyalty(tokenId, receiver, feeNumerator)++`]
  1700. * {xref-ERC2981-_resetTokenRoyalty-uint256-}[`++_resetTokenRoyalty(tokenId)++`]
  1701. [.contract-subindex-inherited]
  1702. .ERC165
  1703. [.contract-subindex-inherited]
  1704. .IERC2981
  1705. [.contract-subindex-inherited]
  1706. .IERC165
  1707. --
  1708. [.contract-index]
  1709. .Events
  1710. --
  1711. [.contract-subindex-inherited]
  1712. .ERC721
  1713. [.contract-subindex-inherited]
  1714. .IERC721Metadata
  1715. [.contract-subindex-inherited]
  1716. .IERC721
  1717. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1718. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1719. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1720. [.contract-subindex-inherited]
  1721. .ERC2981
  1722. [.contract-subindex-inherited]
  1723. .ERC165
  1724. [.contract-subindex-inherited]
  1725. .IERC2981
  1726. [.contract-subindex-inherited]
  1727. .IERC165
  1728. --
  1729. [.contract-item]
  1730. [[ERC721Royalty-supportsInterface-bytes4-]]
  1731. ==== `[.contract-item-name]#++supportsInterface++#++(bytes4 interfaceId) → bool++` [.item-kind]#public#
  1732. See {IERC165-supportsInterface}.
  1733. [.contract-item]
  1734. [[ERC721Royalty-_burn-uint256-]]
  1735. ==== `[.contract-item-name]#++_burn++#++(uint256 tokenId)++` [.item-kind]#internal#
  1736. See {ERC721-_burn}. This override additionally clears the royalty information for the token.
  1737. == Presets
  1738. These contracts are preconfigured combinations of the above features. They can be used through inheritance or as models to copy and paste their source code.
  1739. :MINTER_ROLE: pass:normal[xref:#ERC721PresetMinterPauserAutoId-MINTER_ROLE-bytes32[`++MINTER_ROLE++`]]
  1740. :PAUSER_ROLE: pass:normal[xref:#ERC721PresetMinterPauserAutoId-PAUSER_ROLE-bytes32[`++PAUSER_ROLE++`]]
  1741. :_tokenIdTracker: pass:normal[xref:#ERC721PresetMinterPauserAutoId-_tokenIdTracker-struct-Counters-Counter[`++_tokenIdTracker++`]]
  1742. :_baseTokenURI: pass:normal[xref:#ERC721PresetMinterPauserAutoId-_baseTokenURI-string[`++_baseTokenURI++`]]
  1743. :constructor: pass:normal[xref:#ERC721PresetMinterPauserAutoId-constructor-string-string-string-[`++constructor++`]]
  1744. :_baseURI: pass:normal[xref:#ERC721PresetMinterPauserAutoId-_baseURI--[`++_baseURI++`]]
  1745. :mint: pass:normal[xref:#ERC721PresetMinterPauserAutoId-mint-address-[`++mint++`]]
  1746. :pause: pass:normal[xref:#ERC721PresetMinterPauserAutoId-pause--[`++pause++`]]
  1747. :unpause: pass:normal[xref:#ERC721PresetMinterPauserAutoId-unpause--[`++unpause++`]]
  1748. :_beforeTokenTransfer: pass:normal[xref:#ERC721PresetMinterPauserAutoId-_beforeTokenTransfer-address-address-uint256-uint256-[`++_beforeTokenTransfer++`]]
  1749. :supportsInterface: pass:normal[xref:#ERC721PresetMinterPauserAutoId-supportsInterface-bytes4-[`++supportsInterface++`]]
  1750. [.contract]
  1751. [[ERC721PresetMinterPauserAutoId]]
  1752. === `++ERC721PresetMinterPauserAutoId++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/presets/ERC721PresetMinterPauserAutoId.sol[{github-icon},role=heading-link]
  1753. [.hljs-theme-light.nopadding]
  1754. ```solidity
  1755. import "@openzeppelin/contracts/token/ERC721/presets/ERC721PresetMinterPauserAutoId.sol";
  1756. ```
  1757. {ERC721} token, including:
  1758. - ability for holders to burn (destroy) their tokens
  1759. - a minter role that allows for token minting (creation)
  1760. - a pauser role that allows to stop all token transfers
  1761. - token ID and URI autogeneration
  1762. This contract uses {AccessControl} to lock permissioned functions using the
  1763. different roles - head to its documentation for details.
  1764. The account that deploys the contract will be granted the minter and pauser
  1765. roles, as well as the default admin role, which will let it grant both minter
  1766. and pauser roles to other accounts.
  1767. _Deprecated in favor of https://wizard.openzeppelin.com/[Contracts Wizard]._
  1768. [.contract-index]
  1769. .Functions
  1770. --
  1771. * {xref-ERC721PresetMinterPauserAutoId-constructor-string-string-string-}[`++constructor(name, symbol, baseTokenURI)++`]
  1772. * {xref-ERC721PresetMinterPauserAutoId-_baseURI--}[`++_baseURI()++`]
  1773. * {xref-ERC721PresetMinterPauserAutoId-mint-address-}[`++mint(to)++`]
  1774. * {xref-ERC721PresetMinterPauserAutoId-pause--}[`++pause()++`]
  1775. * {xref-ERC721PresetMinterPauserAutoId-unpause--}[`++unpause()++`]
  1776. * {xref-ERC721PresetMinterPauserAutoId-_beforeTokenTransfer-address-address-uint256-uint256-}[`++_beforeTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1777. * {xref-ERC721PresetMinterPauserAutoId-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1778. [.contract-subindex-inherited]
  1779. .ERC721Pausable
  1780. [.contract-subindex-inherited]
  1781. .Pausable
  1782. * {xref-Pausable-paused--}[`++paused()++`]
  1783. * {xref-Pausable-_requireNotPaused--}[`++_requireNotPaused()++`]
  1784. * {xref-Pausable-_requirePaused--}[`++_requirePaused()++`]
  1785. * {xref-Pausable-_pause--}[`++_pause()++`]
  1786. * {xref-Pausable-_unpause--}[`++_unpause()++`]
  1787. [.contract-subindex-inherited]
  1788. .ERC721Burnable
  1789. * {xref-ERC721Burnable-burn-uint256-}[`++burn(tokenId)++`]
  1790. [.contract-subindex-inherited]
  1791. .ERC721Enumerable
  1792. * {xref-ERC721Enumerable-tokenOfOwnerByIndex-address-uint256-}[`++tokenOfOwnerByIndex(owner, index)++`]
  1793. * {xref-ERC721Enumerable-totalSupply--}[`++totalSupply()++`]
  1794. * {xref-ERC721Enumerable-tokenByIndex-uint256-}[`++tokenByIndex(index)++`]
  1795. [.contract-subindex-inherited]
  1796. .IERC721Enumerable
  1797. [.contract-subindex-inherited]
  1798. .ERC721
  1799. * {xref-ERC721-balanceOf-address-}[`++balanceOf(owner)++`]
  1800. * {xref-ERC721-ownerOf-uint256-}[`++ownerOf(tokenId)++`]
  1801. * {xref-ERC721-name--}[`++name()++`]
  1802. * {xref-ERC721-symbol--}[`++symbol()++`]
  1803. * {xref-ERC721-tokenURI-uint256-}[`++tokenURI(tokenId)++`]
  1804. * {xref-ERC721-approve-address-uint256-}[`++approve(to, tokenId)++`]
  1805. * {xref-ERC721-getApproved-uint256-}[`++getApproved(tokenId)++`]
  1806. * {xref-ERC721-setApprovalForAll-address-bool-}[`++setApprovalForAll(operator, approved)++`]
  1807. * {xref-ERC721-isApprovedForAll-address-address-}[`++isApprovedForAll(owner, operator)++`]
  1808. * {xref-ERC721-transferFrom-address-address-uint256-}[`++transferFrom(from, to, tokenId)++`]
  1809. * {xref-ERC721-safeTransferFrom-address-address-uint256-}[`++safeTransferFrom(from, to, tokenId)++`]
  1810. * {xref-ERC721-safeTransferFrom-address-address-uint256-bytes-}[`++safeTransferFrom(from, to, tokenId, data)++`]
  1811. * {xref-ERC721-_safeTransfer-address-address-uint256-bytes-}[`++_safeTransfer(from, to, tokenId, data)++`]
  1812. * {xref-ERC721-_ownerOf-uint256-}[`++_ownerOf(tokenId)++`]
  1813. * {xref-ERC721-_exists-uint256-}[`++_exists(tokenId)++`]
  1814. * {xref-ERC721-_isApprovedOrOwner-address-uint256-}[`++_isApprovedOrOwner(spender, tokenId)++`]
  1815. * {xref-ERC721-_safeMint-address-uint256-}[`++_safeMint(to, tokenId)++`]
  1816. * {xref-ERC721-_safeMint-address-uint256-bytes-}[`++_safeMint(to, tokenId, data)++`]
  1817. * {xref-ERC721-_mint-address-uint256-}[`++_mint(to, tokenId)++`]
  1818. * {xref-ERC721-_burn-uint256-}[`++_burn(tokenId)++`]
  1819. * {xref-ERC721-_transfer-address-address-uint256-}[`++_transfer(from, to, tokenId)++`]
  1820. * {xref-ERC721-_approve-address-uint256-}[`++_approve(to, tokenId)++`]
  1821. * {xref-ERC721-_setApprovalForAll-address-address-bool-}[`++_setApprovalForAll(owner, operator, approved)++`]
  1822. * {xref-ERC721-_requireMinted-uint256-}[`++_requireMinted(tokenId)++`]
  1823. * {xref-ERC721-_afterTokenTransfer-address-address-uint256-uint256-}[`++_afterTokenTransfer(from, to, firstTokenId, batchSize)++`]
  1824. [.contract-subindex-inherited]
  1825. .IERC721Metadata
  1826. [.contract-subindex-inherited]
  1827. .IERC721
  1828. [.contract-subindex-inherited]
  1829. .AccessControlEnumerable
  1830. * {xref-AccessControlEnumerable-getRoleMember-bytes32-uint256-}[`++getRoleMember(role, index)++`]
  1831. * {xref-AccessControlEnumerable-getRoleMemberCount-bytes32-}[`++getRoleMemberCount(role)++`]
  1832. * {xref-AccessControlEnumerable-_grantRole-bytes32-address-}[`++_grantRole(role, account)++`]
  1833. * {xref-AccessControlEnumerable-_revokeRole-bytes32-address-}[`++_revokeRole(role, account)++`]
  1834. [.contract-subindex-inherited]
  1835. .AccessControl
  1836. * {xref-AccessControl-hasRole-bytes32-address-}[`++hasRole(role, account)++`]
  1837. * {xref-AccessControl-_checkRole-bytes32-}[`++_checkRole(role)++`]
  1838. * {xref-AccessControl-_checkRole-bytes32-address-}[`++_checkRole(role, account)++`]
  1839. * {xref-AccessControl-getRoleAdmin-bytes32-}[`++getRoleAdmin(role)++`]
  1840. * {xref-AccessControl-grantRole-bytes32-address-}[`++grantRole(role, account)++`]
  1841. * {xref-AccessControl-revokeRole-bytes32-address-}[`++revokeRole(role, account)++`]
  1842. * {xref-AccessControl-renounceRole-bytes32-address-}[`++renounceRole(role, account)++`]
  1843. * {xref-AccessControl-_setupRole-bytes32-address-}[`++_setupRole(role, account)++`]
  1844. * {xref-AccessControl-_setRoleAdmin-bytes32-bytes32-}[`++_setRoleAdmin(role, adminRole)++`]
  1845. [.contract-subindex-inherited]
  1846. .ERC165
  1847. [.contract-subindex-inherited]
  1848. .IERC165
  1849. [.contract-subindex-inherited]
  1850. .IAccessControlEnumerable
  1851. [.contract-subindex-inherited]
  1852. .IAccessControl
  1853. --
  1854. [.contract-index]
  1855. .Events
  1856. --
  1857. [.contract-subindex-inherited]
  1858. .ERC721Pausable
  1859. [.contract-subindex-inherited]
  1860. .Pausable
  1861. * {xref-Pausable-Paused-address-}[`++Paused(account)++`]
  1862. * {xref-Pausable-Unpaused-address-}[`++Unpaused(account)++`]
  1863. [.contract-subindex-inherited]
  1864. .ERC721Burnable
  1865. [.contract-subindex-inherited]
  1866. .ERC721Enumerable
  1867. [.contract-subindex-inherited]
  1868. .IERC721Enumerable
  1869. [.contract-subindex-inherited]
  1870. .ERC721
  1871. [.contract-subindex-inherited]
  1872. .IERC721Metadata
  1873. [.contract-subindex-inherited]
  1874. .IERC721
  1875. * {xref-IERC721-Transfer-address-address-uint256-}[`++Transfer(from, to, tokenId)++`]
  1876. * {xref-IERC721-Approval-address-address-uint256-}[`++Approval(owner, approved, tokenId)++`]
  1877. * {xref-IERC721-ApprovalForAll-address-address-bool-}[`++ApprovalForAll(owner, operator, approved)++`]
  1878. [.contract-subindex-inherited]
  1879. .AccessControlEnumerable
  1880. [.contract-subindex-inherited]
  1881. .AccessControl
  1882. [.contract-subindex-inherited]
  1883. .ERC165
  1884. [.contract-subindex-inherited]
  1885. .IERC165
  1886. [.contract-subindex-inherited]
  1887. .IAccessControlEnumerable
  1888. [.contract-subindex-inherited]
  1889. .IAccessControl
  1890. * {xref-IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-}[`++RoleAdminChanged(role, previousAdminRole, newAdminRole)++`]
  1891. * {xref-IAccessControl-RoleGranted-bytes32-address-address-}[`++RoleGranted(role, account, sender)++`]
  1892. * {xref-IAccessControl-RoleRevoked-bytes32-address-address-}[`++RoleRevoked(role, account, sender)++`]
  1893. --
  1894. [.contract-item]
  1895. [[ERC721PresetMinterPauserAutoId-constructor-string-string-string-]]
  1896. ==== `[.contract-item-name]#++constructor++#++(string name, string symbol, string baseTokenURI)++` [.item-kind]#public#
  1897. Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
  1898. account that deploys the contract.
  1899. Token URIs will be autogenerated based on `baseURI` and their token IDs.
  1900. See {ERC721-tokenURI}.
  1901. [.contract-item]
  1902. [[ERC721PresetMinterPauserAutoId-_baseURI--]]
  1903. ==== `[.contract-item-name]#++_baseURI++#++() → string++` [.item-kind]#internal#
  1904. Base URI for computing {tokenURI}. If set, the resulting URI for each
  1905. token will be the concatenation of the `baseURI` and the `tokenId`. Empty
  1906. by default, can be overridden in child contracts.
  1907. [.contract-item]
  1908. [[ERC721PresetMinterPauserAutoId-mint-address-]]
  1909. ==== `[.contract-item-name]#++mint++#++(address to)++` [.item-kind]#public#
  1910. Creates a new token for `to`. Its token ID will be automatically
  1911. assigned (and available on the emitted {IERC721-Transfer} event), and the token
  1912. URI autogenerated based on the base URI passed at construction.
  1913. See {ERC721-_mint}.
  1914. Requirements:
  1915. - the caller must have the `MINTER_ROLE`.
  1916. [.contract-item]
  1917. [[ERC721PresetMinterPauserAutoId-pause--]]
  1918. ==== `[.contract-item-name]#++pause++#++()++` [.item-kind]#public#
  1919. Pauses all token transfers.
  1920. See {ERC721Pausable} and {Pausable-_pause}.
  1921. Requirements:
  1922. - the caller must have the `PAUSER_ROLE`.
  1923. [.contract-item]
  1924. [[ERC721PresetMinterPauserAutoId-unpause--]]
  1925. ==== `[.contract-item-name]#++unpause++#++()++` [.item-kind]#public#
  1926. Unpauses all token transfers.
  1927. See {ERC721Pausable} and {Pausable-_unpause}.
  1928. Requirements:
  1929. - the caller must have the `PAUSER_ROLE`.
  1930. [.contract-item]
  1931. [[ERC721PresetMinterPauserAutoId-_beforeTokenTransfer-address-address-uint256-uint256-]]
  1932. ==== `[.contract-item-name]#++_beforeTokenTransfer++#++(address from, address to, uint256 firstTokenId, uint256 batchSize)++` [.item-kind]#internal#
  1933. [.contract-item]
  1934. [[ERC721PresetMinterPauserAutoId-supportsInterface-bytes4-]]
  1935. ==== `[.contract-item-name]#++supportsInterface++#++(bytes4 interfaceId) → bool++` [.item-kind]#public#
  1936. See {IERC165-supportsInterface}.
  1937. == Utilities
  1938. :onERC721Received: pass:normal[xref:#ERC721Holder-onERC721Received-address-address-uint256-bytes-[`++onERC721Received++`]]
  1939. [.contract]
  1940. [[ERC721Holder]]
  1941. === `++ERC721Holder++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.8.1/contracts/token/ERC721/utils/ERC721Holder.sol[{github-icon},role=heading-link]
  1942. [.hljs-theme-light.nopadding]
  1943. ```solidity
  1944. import "@openzeppelin/contracts/token/ERC721/utils/ERC721Holder.sol";
  1945. ```
  1946. Implementation of the {IERC721Receiver} interface.
  1947. Accepts all token transfers.
  1948. Make sure the contract is able to use its token with {IERC721-safeTransferFrom}, {IERC721-approve} or {IERC721-setApprovalForAll}.
  1949. [.contract-index]
  1950. .Functions
  1951. --
  1952. * {xref-ERC721Holder-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  1953. [.contract-subindex-inherited]
  1954. .IERC721Receiver
  1955. --
  1956. [.contract-item]
  1957. [[ERC721Holder-onERC721Received-address-address-uint256-bytes-]]
  1958. ==== `[.contract-item-name]#++onERC721Received++#++(address, address, uint256, bytes) → bytes4++` [.item-kind]#public#
  1959. See {IERC721Receiver-onERC721Received}.
  1960. Always returns `IERC721Receiver.onERC721Received.selector`.