updating contract to latest values

master
lza_menace 1 year ago
parent 3b174e38ef
commit 91deca4f1d

@ -75,9 +75,9 @@ contract Main is Owned {
/// Point to the latest leaderboard update
uint256 public leaderboardPointer;
/// Price of the Unaboomer ERC-721 token
uint256 public unaboomerPrice = 0;
uint256 public unaboomerPrice = 0.01 ether;
/// Price of the Mailbomb ERC-1155 token
uint256 public bombPrice = 0.01 ether;
uint256 public bombPrice = 0.0025 ether;
/// Unaboomer contract
Unaboomer public unaboomer;
/// Mailbomb contract

@ -27,11 +27,11 @@ contract Unaboomer is ERC721, Owned {
/// Track mints per wallet to enforce maximum
mapping(address => uint256) public tokensMintedByWallet;
/// Maximum supply of BOOMR tokens
uint256 public constant MAX_SUPPLY = 35000;
uint256 public constant MAX_SUPPLY = 7896;
/// Maximum amount of survivors remaining to advance to the next round
uint256 public constant MAX_SURVIVOR_COUNT = 10000;
uint256 public constant MAX_SURVIVOR_COUNT = 1995;
/// Maximum amount of mints per wallet - cut down on botters
uint256 public constant MAX_MINT_AMOUNT = 35;
uint256 public constant MAX_MINT_AMOUNT = 20;
/// Amount of Unaboomers killed (tokens burned)
uint256 public burned;
/// Amount of Unaboomers radicalized (tokens minted)

@ -88,11 +88,11 @@ contract UnaboomerTest is Test {
// ensure sending bombs doesn't bork
function testSendBombErrors() public {
hoax(address(1));
main.radicalizeBoomers{value: unaboomerPrice * 35}(35);
main.radicalizeBoomers{value: unaboomerPrice * 20}(20);
hoax(address(2));
main.radicalizeBoomers{value: unaboomerPrice * 35}(35);
main.radicalizeBoomers{value: unaboomerPrice * 20}(20);
hoax(address(3));
main.radicalizeBoomers{value: unaboomerPrice * 35}(35);
main.radicalizeBoomers{value: unaboomerPrice * 20}(20);
startHoax(address(4));
main.assembleBombs{value: bombPrice * 200}(200);
vm.warp(2);

Loading…
Cancel
Save