|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
abstract contract ReentrancyGuard {
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
uint256 private constant _NOT_ENTERED = 1;
|
|
uint256 private constant _ENTERED = 2;
|
|
|
|
uint256 private _status;
|
|
|
|
constructor() {
|
|
_status = _NOT_ENTERED;
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
modifier nonReentrant() {
|
|
|
|
require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
|
|
|
|
|
|
_status = _ENTERED;
|
|
|
|
_;
|
|
|
|
|
|
|
|
_status = _NOT_ENTERED;
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
interface IERC165 {
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function supportsInterface(bytes4 interfaceId) external view returns (bool);
|
|
}
|
|
|
|
// File: @openzeppelin/contracts/token/ERC721/IERC721.sol
|
|
|
|
|
|
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
/**
|
|
* @dev Required interface of an ERC721 compliant contract.
|
|
*/
|
|
interface IERC721 is IERC165 {
|
|
|
|
|
|
|
|
event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
|
|
|
|
|
|
|
|
|
|
event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
|
|
|
|
|
|
|
|
|
|
event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
|
|
|
|
|
|
|
|
|
|
function balanceOf(address owner) external view returns (uint256 balance);
|
|
|
|
/**
|
|
* @dev Returns the owner of the `tokenId` token.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - `tokenId` must exist.
|
|
*/
|
|
function ownerOf(uint256 tokenId) external view returns (address owner);
|
|
|
|
/**
|
|
* @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
|
|
* are aware of the ERC721 protocol to prevent tokens from being forever locked.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - `from` cannot be the zero address.
|
|
* - `to` cannot be the zero address.
|
|
* - `tokenId` token must exist and be owned by `from`.
|
|
* - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
|
|
* - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
|
|
*
|
|
* Emits a {Transfer} event.
|
|
*/
|
|
function safeTransferFrom(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) external;
|
|
|
|
/**
|
|
* @dev Transfers `tokenId` token from `from` to `to`.
|
|
*
|
|
* WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - `from` cannot be the zero address.
|
|
* - `to` cannot be the zero address.
|
|
* - `tokenId` token must be owned by `from`.
|
|
* - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
|
|
*
|
|
* Emits a {Transfer} event.
|
|
*/
|
|
function transferFrom(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) external;
|
|
|
|
/**
|
|
* @dev Gives permission to `to` to transfer `tokenId` token to another account.
|
|
* The approval is cleared when the token is transferred.
|
|
*
|
|
* Only a single account can be approved at a time, so approving the zero address clears previous approvals.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - The caller must own the token or be an approved operator.
|
|
* - `tokenId` must exist.
|
|
*
|
|
* Emits an {Approval} event.
|
|
*/
|
|
function approve(address to, uint256 tokenId) external;
|
|
|
|
/**
|
|
* @dev Returns the account approved for `tokenId` token.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - `tokenId` must exist.
|
|
*/
|
|
function getApproved(uint256 tokenId) external view returns (address operator);
|
|
|
|
/**
|
|
* @dev Approve or remove `operator` as an operator for the caller.
|
|
* Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - The `operator` cannot be the caller.
|
|
*
|
|
* Emits an {ApprovalForAll} event.
|
|
*/
|
|
function setApprovalForAll(address operator, bool _approved) external;
|
|
|
|
/**
|
|
* @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
|
|
*
|
|
* See {setApprovalForAll}
|
|
*/
|
|
function isApprovedForAll(address owner, address operator) external view returns (bool);
|
|
|
|
/**
|
|
* @dev Safely transfers `tokenId` token from `from` to `to`.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - `from` cannot be the zero address.
|
|
* - `to` cannot be the zero address.
|
|
* - `tokenId` token must exist and be owned by `from`.
|
|
* - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
|
|
* - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
|
|
*
|
|
* Emits a {Transfer} event.
|
|
*/
|
|
function safeTransferFrom(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId,
|
|
bytes calldata data
|
|
) external;
|
|
}
|
|
|
|
// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol
|
|
|
|
|
|
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
/**
|
|
* @title ERC721 token receiver interface
|
|
* @dev Interface for any contract that wants to support safeTransfers
|
|
* from ERC721 asset contracts.
|
|
*/
|
|
interface IERC721Receiver {
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function onERC721Received(
|
|
address operator,
|
|
address from,
|
|
uint256 tokenId,
|
|
bytes calldata data
|
|
) external returns (bytes4);
|
|
}
|
|
|
|
// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol
|
|
|
|
|
|
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
/**
|
|
* @title ERC-721 Non-Fungible Token Standard, optional metadata extension
|
|
* @dev See https://eips.ethereum.org/EIPS/eip-721
|
|
*/
|
|
interface IERC721Metadata is IERC721 {
|
|
|
|
|
|
|
|
function name() external view returns (string memory);
|
|
|
|
/**
|
|
* @dev Returns the token collection symbol.
|
|
*/
|
|
function symbol() external view returns (string memory);
|
|
|
|
/**
|
|
* @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
|
|
*/
|
|
function tokenURI(uint256 tokenId) external view returns (string memory);
|
|
}
|
|
|
|
// File: @openzeppelin/contracts/utils/Address.sol
|
|
|
|
|
|
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
|
|
|
|
pragma solidity ^0.8.1;
|
|
|
|
/**
|
|
* @dev Collection of functions related to the address type
|
|
*/
|
|
library Address {
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function isContract(address account) internal view returns (bool) {
|
|
|
|
|
|
|
|
|
|
return account.code.length > 0;
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function sendValue(address payable recipient, uint256 amount) internal {
|
|
require(address(this).balance >= amount, "Address: insufficient balance");
|
|
|
|
(bool success, ) = recipient.call{value: amount}("");
|
|
require(success, "Address: unable to send value, recipient may have reverted");
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionCall(address target, bytes memory data) internal returns (bytes memory) {
|
|
return functionCall(target, data, "Address: low-level call failed");
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionCall(
|
|
address target,
|
|
bytes memory data,
|
|
string memory errorMessage
|
|
) internal returns (bytes memory) {
|
|
return functionCallWithValue(target, data, 0, errorMessage);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionCallWithValue(
|
|
address target,
|
|
bytes memory data,
|
|
uint256 value
|
|
) internal returns (bytes memory) {
|
|
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionCallWithValue(
|
|
address target,
|
|
bytes memory data,
|
|
uint256 value,
|
|
string memory errorMessage
|
|
) internal returns (bytes memory) {
|
|
require(address(this).balance >= value, "Address: insufficient balance for call");
|
|
require(isContract(target), "Address: call to non-contract");
|
|
|
|
(bool success, bytes memory returndata) = target.call{value: value}(data);
|
|
return verifyCallResult(success, returndata, errorMessage);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
|
|
return functionStaticCall(target, data, "Address: low-level static call failed");
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionStaticCall(
|
|
address target,
|
|
bytes memory data,
|
|
string memory errorMessage
|
|
) internal view returns (bytes memory) {
|
|
require(isContract(target), "Address: static call to non-contract");
|
|
|
|
(bool success, bytes memory returndata) = target.staticcall(data);
|
|
return verifyCallResult(success, returndata, errorMessage);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
|
|
return functionDelegateCall(target, data, "Address: low-level delegate call failed");
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function functionDelegateCall(
|
|
address target,
|
|
bytes memory data,
|
|
string memory errorMessage
|
|
) internal returns (bytes memory) {
|
|
require(isContract(target), "Address: delegate call to non-contract");
|
|
|
|
(bool success, bytes memory returndata) = target.delegatecall(data);
|
|
return verifyCallResult(success, returndata, errorMessage);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function verifyCallResult(
|
|
bool success,
|
|
bytes memory returndata,
|
|
string memory errorMessage
|
|
) internal pure returns (bytes memory) {
|
|
if (success) {
|
|
return returndata;
|
|
} else {
|
|
|
|
if (returndata.length > 0) {
|
|
|
|
|
|
assembly {
|
|
let returndata_size := mload(returndata)
|
|
revert(add(32, returndata), returndata_size)
|
|
}
|
|
} else {
|
|
revert(errorMessage);
|
|
}
|
|
}
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
abstract contract Context {
|
|
function _msgSender() internal view virtual returns (address) {
|
|
return msg.sender;
|
|
}
|
|
|
|
function _msgData() internal view virtual returns (bytes calldata) {
|
|
return msg.data;
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
library Strings {
|
|
bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
|
|
|
|
|
|
|
|
|
|
function toString(uint256 value) internal pure returns (string memory) {
|
|
|
|
|
|
|
|
if (value == 0) {
|
|
return "0";
|
|
}
|
|
uint256 temp = value;
|
|
uint256 digits;
|
|
while (temp != 0) {
|
|
digits++;
|
|
temp /= 10;
|
|
}
|
|
bytes memory buffer = new bytes(digits);
|
|
while (value != 0) {
|
|
digits -= 1;
|
|
buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
|
|
value /= 10;
|
|
}
|
|
return string(buffer);
|
|
}
|
|
|
|
|
|
|
|
|
|
function toHexString(uint256 value) internal pure returns (string memory) {
|
|
if (value == 0) {
|
|
return "0x00";
|
|
}
|
|
uint256 temp = value;
|
|
uint256 length = 0;
|
|
while (temp != 0) {
|
|
length++;
|
|
temp >>= 8;
|
|
}
|
|
return toHexString(value, length);
|
|
}
|
|
|
|
|
|
|
|
|
|
function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
|
|
bytes memory buffer = new bytes(2 * length + 2);
|
|
buffer[0] = "0";
|
|
buffer[1] = "x";
|
|
for (uint256 i = 2 * length + 1; i > 1; --i) {
|
|
buffer[i] = _HEX_SYMBOLS[value & 0xf];
|
|
value >>= 4;
|
|
}
|
|
require(value == 0, "Strings: hex length insufficient");
|
|
return string(buffer);
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
abstract contract ERC165 is IERC165 {
|
|
|
|
|
|
|
|
function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
|
|
return interfaceId == type(IERC165).interfaceId;
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
|
|
using Address for address;
|
|
using Strings for uint256;
|
|
|
|
|
|
string private _name;
|
|
|
|
|
|
string private _symbol;
|
|
|
|
|
|
mapping(uint256 => address) private _owners;
|
|
|
|
|
|
mapping(address => uint256) private _balances;
|
|
|
|
|
|
mapping(uint256 => address) private _tokenApprovals;
|
|
|
|
|
|
mapping(address => mapping(address => bool)) private _operatorApprovals;
|
|
|
|
|
|
|
|
|
|
constructor(string memory name_, string memory symbol_) {
|
|
_name = name_;
|
|
_symbol = symbol_;
|
|
}
|
|
|
|
|
|
|
|
|
|
function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
|
|
return
|
|
interfaceId == type(IERC721).interfaceId ||
|
|
interfaceId == type(IERC721Metadata).interfaceId ||
|
|
super.supportsInterface(interfaceId);
|
|
}
|
|
|
|
|
|
|
|
|
|
function balanceOf(address owner) public view virtual override returns (uint256) {
|
|
require(owner != address(0), "ERC721: balance query for the zero address");
|
|
return _balances[owner];
|
|
}
|
|
|
|
|
|
|
|
|
|
function ownerOf(uint256 tokenId) public view virtual override returns (address) {
|
|
address owner = _owners[tokenId];
|
|
require(owner != address(0), "ERC721: owner query for nonexistent token");
|
|
return owner;
|
|
}
|
|
|
|
|
|
|
|
|
|
function name() public view virtual override returns (string memory) {
|
|
return _name;
|
|
}
|
|
|
|
|
|
|
|
|
|
function symbol() public view virtual override returns (string memory) {
|
|
return _symbol;
|
|
}
|
|
|
|
|
|
|
|
|
|
function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
|
|
require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
|
|
|
|
string memory baseURI = _baseURI();
|
|
return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _baseURI() internal view virtual returns (string memory) {
|
|
return "";
|
|
}
|
|
|
|
|
|
|
|
|
|
function approve(address to, uint256 tokenId) public virtual override {
|
|
address owner = ERC721.ownerOf(tokenId);
|
|
require(to != owner, "ERC721: approval to current owner");
|
|
|
|
require(
|
|
_msgSender() == owner || isApprovedForAll(owner, _msgSender()),
|
|
"ERC721: approve caller is not owner nor approved for all"
|
|
);
|
|
|
|
_approve(to, tokenId);
|
|
}
|
|
|
|
|
|
|
|
|
|
function getApproved(uint256 tokenId) public view virtual override returns (address) {
|
|
require(_exists(tokenId), "ERC721: approved query for nonexistent token");
|
|
|
|
return _tokenApprovals[tokenId];
|
|
}
|
|
|
|
|
|
|
|
|
|
function setApprovalForAll(address operator, bool approved) public virtual override {
|
|
_setApprovalForAll(_msgSender(), operator, approved);
|
|
}
|
|
|
|
|
|
|
|
|
|
function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
|
|
return _operatorApprovals[owner][operator];
|
|
}
|
|
|
|
|
|
|
|
|
|
function transferFrom(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) public virtual override {
|
|
|
|
require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
|
|
|
|
_transfer(from, to, tokenId);
|
|
}
|
|
|
|
|
|
|
|
|
|
function safeTransferFrom(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) public virtual override {
|
|
safeTransferFrom(from, to, tokenId, "");
|
|
}
|
|
|
|
|
|
|
|
|
|
function safeTransferFrom(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId,
|
|
bytes memory _data
|
|
) public virtual override {
|
|
require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
|
|
_safeTransfer(from, to, tokenId, _data);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _safeTransfer(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId,
|
|
bytes memory _data
|
|
) internal virtual {
|
|
_transfer(from, to, tokenId);
|
|
require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _exists(uint256 tokenId) internal view virtual returns (bool) {
|
|
return _owners[tokenId] != address(0);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
|
|
require(_exists(tokenId), "ERC721: operator query for nonexistent token");
|
|
address owner = ERC721.ownerOf(tokenId);
|
|
return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _safeMint(address to, uint256 tokenId) internal virtual {
|
|
_safeMint(to, tokenId, "");
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
function _safeMint(
|
|
address to,
|
|
uint256 tokenId,
|
|
bytes memory _data
|
|
) internal virtual {
|
|
_mint(to, tokenId);
|
|
require(
|
|
_checkOnERC721Received(address(0), to, tokenId, _data),
|
|
"ERC721: transfer to non ERC721Receiver implementer"
|
|
);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _mint(address to, uint256 tokenId) internal virtual {
|
|
require(to != address(0), "ERC721: mint to the zero address");
|
|
require(!_exists(tokenId), "ERC721: token already minted");
|
|
|
|
_beforeTokenTransfer(address(0), to, tokenId);
|
|
|
|
_balances[to] += 1;
|
|
_owners[tokenId] = to;
|
|
|
|
emit Transfer(address(0), to, tokenId);
|
|
|
|
_afterTokenTransfer(address(0), to, tokenId);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _burn(uint256 tokenId) internal virtual {
|
|
address owner = ERC721.ownerOf(tokenId);
|
|
|
|
_beforeTokenTransfer(owner, address(0), tokenId);
|
|
|
|
|
|
_approve(address(0), tokenId);
|
|
|
|
_balances[owner] -= 1;
|
|
delete _owners[tokenId];
|
|
|
|
emit Transfer(owner, address(0), tokenId);
|
|
|
|
_afterTokenTransfer(owner, address(0), tokenId);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _transfer(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) internal virtual {
|
|
require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
|
|
require(to != address(0), "ERC721: transfer to the zero address");
|
|
|
|
_beforeTokenTransfer(from, to, tokenId);
|
|
|
|
|
|
_approve(address(0), tokenId);
|
|
|
|
_balances[from] -= 1;
|
|
_balances[to] += 1;
|
|
_owners[tokenId] = to;
|
|
|
|
emit Transfer(from, to, tokenId);
|
|
|
|
_afterTokenTransfer(from, to, tokenId);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _approve(address to, uint256 tokenId) internal virtual {
|
|
_tokenApprovals[tokenId] = to;
|
|
emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _setApprovalForAll(
|
|
address owner,
|
|
address operator,
|
|
bool approved
|
|
) internal virtual {
|
|
require(owner != operator, "ERC721: approve to caller");
|
|
_operatorApprovals[owner][operator] = approved;
|
|
emit ApprovalForAll(owner, operator, approved);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _checkOnERC721Received(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId,
|
|
bytes memory _data
|
|
) private returns (bool) {
|
|
if (to.isContract()) {
|
|
try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
|
|
return retval == IERC721Receiver.onERC721Received.selector;
|
|
} catch (bytes memory reason) {
|
|
if (reason.length == 0) {
|
|
revert("ERC721: transfer to non ERC721Receiver implementer");
|
|
} else {
|
|
assembly {
|
|
revert(add(32, reason), mload(reason))
|
|
}
|
|
}
|
|
}
|
|
} else {
|
|
return true;
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _beforeTokenTransfer(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) internal virtual {}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _afterTokenTransfer(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) internal virtual {}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
interface IERC721Enumerable is IERC721 {
|
|
|
|
|
|
|
|
function totalSupply() external view returns (uint256);
|
|
|
|
/**
|
|
* @dev Returns a token ID owned by `owner` at a given `index` of its token list.
|
|
* Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
|
|
*/
|
|
function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);
|
|
|
|
/**
|
|
* @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
|
|
* Use along with {totalSupply} to enumerate all tokens.
|
|
*/
|
|
function tokenByIndex(uint256 index) external view returns (uint256);
|
|
}
|
|
|
|
// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol
|
|
|
|
|
|
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Enumerable.sol)
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
/**
|
|
* @dev This implements an optional extension of {ERC721} defined in the EIP that adds
|
|
* enumerability of all the token ids in the contract as well as all token ids owned by each
|
|
* account.
|
|
*/
|
|
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
|
|
// Mapping from owner to list of owned token IDs
|
|
mapping(address => mapping(uint256 => uint256)) private _ownedTokens;
|
|
|
|
// Mapping from token ID to index of the owner tokens list
|
|
mapping(uint256 => uint256) private _ownedTokensIndex;
|
|
|
|
// Array with all token ids, used for enumeration
|
|
uint256[] private _allTokens;
|
|
|
|
// Mapping from token id to position in the allTokens array
|
|
mapping(uint256 => uint256) private _allTokensIndex;
|
|
|
|
/**
|
|
* @dev See {IERC165-supportsInterface}.
|
|
*/
|
|
function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
|
|
return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
|
|
}
|
|
|
|
/**
|
|
* @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
|
|
*/
|
|
function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
|
|
require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
|
|
return _ownedTokens[owner][index];
|
|
}
|
|
|
|
/**
|
|
* @dev See {IERC721Enumerable-totalSupply}.
|
|
*/
|
|
function totalSupply() public view virtual override returns (uint256) {
|
|
return _allTokens.length;
|
|
}
|
|
|
|
/**
|
|
* @dev See {IERC721Enumerable-tokenByIndex}.
|
|
*/
|
|
function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
|
|
require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
|
|
return _allTokens[index];
|
|
}
|
|
|
|
/**
|
|
* @dev Hook that is called before any token transfer. This includes minting
|
|
* and burning.
|
|
*
|
|
* Calling conditions:
|
|
*
|
|
* - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
|
|
* transferred to `to`.
|
|
* - When `from` is zero, `tokenId` will be minted for `to`.
|
|
* - When `to` is zero, ``from``'s `tokenId` will be burned.
|
|
* - `from` cannot be the zero address.
|
|
* - `to` cannot be the zero address.
|
|
*
|
|
* To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
|
|
*/
|
|
function _beforeTokenTransfer(
|
|
address from,
|
|
address to,
|
|
uint256 tokenId
|
|
) internal virtual override {
|
|
super._beforeTokenTransfer(from, to, tokenId);
|
|
|
|
if (from == address(0)) {
|
|
_addTokenToAllTokensEnumeration(tokenId);
|
|
} else if (from != to) {
|
|
_removeTokenFromOwnerEnumeration(from, tokenId);
|
|
}
|
|
if (to == address(0)) {
|
|
_removeTokenFromAllTokensEnumeration(tokenId);
|
|
} else if (to != from) {
|
|
_addTokenToOwnerEnumeration(to, tokenId);
|
|
}
|
|
}
|
|
|
|
/**
|
|
* @dev Private function to add a token to this extension's ownership-tracking data structures.
|
|
* @param to address representing the new owner of the given token ID
|
|
* @param tokenId uint256 ID of the token to be added to the tokens list of the given address
|
|
*/
|
|
function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
|
|
uint256 length = ERC721.balanceOf(to);
|
|
_ownedTokens[to][length] = tokenId;
|
|
_ownedTokensIndex[tokenId] = length;
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
|
|
_allTokensIndex[tokenId] = _allTokens.length;
|
|
_allTokens.push(tokenId);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
|
|
|
|
|
|
|
|
uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
|
|
uint256 tokenIndex = _ownedTokensIndex[tokenId];
|
|
|
|
|
|
if (tokenIndex != lastTokenIndex) {
|
|
uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];
|
|
|
|
_ownedTokens[from][tokenIndex] = lastTokenId;
|
|
_ownedTokensIndex[lastTokenId] = tokenIndex;
|
|
}
|
|
|
|
|
|
delete _ownedTokensIndex[tokenId];
|
|
delete _ownedTokens[from][lastTokenIndex];
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
|
|
|
|
|
|
|
|
uint256 lastTokenIndex = _allTokens.length - 1;
|
|
uint256 tokenIndex = _allTokensIndex[tokenId];
|
|
|
|
|
|
|
|
|
|
uint256 lastTokenId = _allTokens[lastTokenIndex];
|
|
|
|
_allTokens[tokenIndex] = lastTokenId;
|
|
_allTokensIndex[lastTokenId] = tokenIndex;
|
|
|
|
|
|
delete _allTokensIndex[tokenId];
|
|
_allTokens.pop();
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
abstract contract Ownable is Context {
|
|
address private _owner;
|
|
|
|
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
|
|
|
|
|
|
|
|
|
|
constructor() {
|
|
_transferOwnership(_msgSender());
|
|
}
|
|
|
|
|
|
|
|
|
|
function owner() public view virtual returns (address) {
|
|
return _owner;
|
|
}
|
|
|
|
|
|
|
|
|
|
modifier onlyOwner() {
|
|
require(owner() == _msgSender(), "Ownable: caller is not the owner");
|
|
_;
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function renounceOwnership() public virtual onlyOwner {
|
|
_transferOwnership(address(0));
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
function transferOwnership(address newOwner) public virtual onlyOwner {
|
|
require(newOwner != address(0), "Ownable: new owner is the zero address");
|
|
_transferOwnership(newOwner);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
function _transferOwnership(address newOwner) internal virtual {
|
|
address oldOwner = _owner;
|
|
_owner = newOwner;
|
|
emit OwnershipTransferred(oldOwner, newOwner);
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
interface IAccessControl {
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
|
|
|
|
|
|
|
|
|
|
function hasRole(bytes32 role, address account) external view returns (bool);
|
|
|
|
/**
|
|
* @dev Returns the admin role that controls `role`. See {grantRole} and
|
|
* {revokeRole}.
|
|
*
|
|
* To change a role's admin, use {AccessControl-_setRoleAdmin}.
|
|
*/
|
|
function getRoleAdmin(bytes32 role) external view returns (bytes32);
|
|
|
|
/**
|
|
* @dev Grants `role` to `account`.
|
|
*
|
|
* If `account` had not been already granted `role`, emits a {RoleGranted}
|
|
* event.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - the caller must have ``role``'s admin role.
|
|
*/
|
|
function grantRole(bytes32 role, address account) external;
|
|
|
|
/**
|
|
* @dev Revokes `role` from `account`.
|
|
*
|
|
* If `account` had been granted `role`, emits a {RoleRevoked} event.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - the caller must have ``role``'s admin role.
|
|
*/
|
|
function revokeRole(bytes32 role, address account) external;
|
|
|
|
/**
|
|
* @dev Revokes `role` from the calling account.
|
|
*
|
|
* Roles are often managed via {grantRole} and {revokeRole}: this function's
|
|
* purpose is to provide a mechanism for accounts to lose their privileges
|
|
* if they are compromised (such as when a trusted device is misplaced).
|
|
*
|
|
* If the calling account had been granted `role`, emits a {RoleRevoked}
|
|
* event.
|
|
*
|
|
* Requirements:
|
|
*
|
|
* - the caller must be `account`.
|
|
*/
|
|
function renounceRole(bytes32 role, address account) external;
|
|
}
|
|
|
|
// File: @openzeppelin/contracts/access/AccessControl.sol
|
|
|
|
|
|
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControl.sol)
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
|
|
|
|
/**
|
|
* @dev Contract module that allows children to implement role-based access
|
|
* control mechanisms. This is a lightweight version that doesn't allow enumerating role
|
|
* members except through off-chain means by accessing the contract event logs. Some
|
|
* applications may benefit from on-chain enumerability, for those cases see
|
|
* {AccessControlEnumerable}.
|
|
*
|
|
* Roles are referred to by their `bytes32` identifier. These should be exposed
|
|
* in the external API and be unique. The best way to achieve this is by
|
|
* using `public constant` hash digests:
|
|
*
|
|
* ```
|
|
* bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
|
|
* ```
|
|
*
|
|
* Roles can be used to represent a set of permissions. To restrict access to a
|
|
* function call, use {hasRole}:
|
|
*
|
|
* ```
|
|
* function foo() public {
|
|
* require(hasRole(MY_ROLE, msg.sender));
|
|
* ...
|
|
* }
|
|
* ```
|
|
*
|
|
* Roles can be granted and revoked dynamically via the {grantRole} and
|
|
* {revokeRole} functions. Each role has an associated admin role, and only
|
|
* accounts that have a role's admin role can call {grantRole} and {revokeRole}.
|
|
*
|
|
* By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
|
|
* that only accounts with this role will be able to grant or revoke other
|
|
* roles. More complex role relationships can be created by using
|
|
* {_setRoleAdmin}.
|
|
*
|
|
* WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
|
|
* grant and revoke this role. Extra precautions should be taken to secure
|
|
* accounts that have been granted it.
|
|
*/
|
|
abstract contract AccessControl is Context, IAccessControl, ERC165 {
|
|
struct RoleData {
|
|
mapping(address => bool) members;
|
|
bytes32 adminRole;
|
|
}
|
|
|
|
mapping(bytes32 => RoleData) private _roles;
|
|
|
|
bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
|
|
|
|
/**
|
|
* @dev Modifier that checks that an account has a specific role. Reverts
|
|
* with a standardized message including the required role.
|
|
*
|
|
* The format of the revert reason is given by the following regular expression:
|
|
*
|
|
* /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
|
|
*
|
|
* _Available since v4.1._
|
|
*/
|
|
modifier onlyRole(bytes32 role) {
|
|
_checkRole(role, _msgSender());
|
|
_;
|
|
}
|
|
|
|
/**
|
|
* @dev See {IERC165-supportsInterface}.
|
|
*/
|
|
function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
|
|
return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
|
|
}
|
|
|
|
/**
|
|
* @dev Returns `true` if `account` has been granted `role`.
|
|
*/
|
|
function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
|
|
return _roles[role].members[account];
|
|
}
|
|
|
|
/**
|
|
* @dev Revert with a standard message if `account` is missing `role`.
|
|
*
|
|
* The format of the revert reason is given by the following regular expression:
|
|
*
|
|
* /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
|
|
*/
|
|
function _checkRole(bytes32 role, address account) internal view virtual {
|
|
if (!hasRole(role, account)) {
|
|
revert(
|
|
string(
|
|
abi.encodePacked(
|
|
"AccessControl: account ",
|
|
Strings.toHexString(uint160(account), 20),
|
|
" is missing role ",
|
|
Strings.toHexString(uint256(role), 32)
|
|
)
|
|
)
|
|
);
|
|
}
|
|
}
|
|
|
|
/**
|
|
* @dev Returns the admin role that controls `role`. See {grantRole} and
|
|
* {revokeRole}.
|
|
*
|
|
* To change a role's admin, use {_setRoleAdmin}.
|
|
*/
|
|
function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
|
|
return _roles[role].adminRole;
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
|
|
_grantRole(role, account);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
|
|
_revokeRole(role, account);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function renounceRole(bytes32 role, address account) public virtual override {
|
|
require(account == _msgSender(), "AccessControl: can only renounce roles for self");
|
|
|
|
_revokeRole(role, account);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _setupRole(bytes32 role, address account) internal virtual {
|
|
_grantRole(role, account);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
|
|
bytes32 previousAdminRole = getRoleAdmin(role);
|
|
_roles[role].adminRole = adminRole;
|
|
emit RoleAdminChanged(role, previousAdminRole, adminRole);
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _grantRole(bytes32 role, address account) internal virtual {
|
|
if (!hasRole(role, account)) {
|
|
_roles[role].members[account] = true;
|
|
emit RoleGranted(role, account, _msgSender());
|
|
}
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
function _revokeRole(bytes32 role, address account) internal virtual {
|
|
if (hasRole(role, account)) {
|
|
_roles[role].members[account] = false;
|
|
emit RoleRevoked(role, account, _msgSender());
|
|
}
|
|
}
|
|
}
|
|
|
|
|
|
|
|
pragma solidity ^0.8.0;
|
|
|
|
|
|
interface ILuckyLandCard {
|
|
|
|
struct MintParam {
|
|
address creator;
|
|
uint quality;
|
|
uint extra;
|
|
}
|
|
|
|
function getTokenParam(uint tokenId) external view returns(MintParam memory mintParam);
|
|
|
|
function mint(MintParam calldata mintParam) external returns(uint);
|
|
}
|
|
|
|
// File: contracts/LuckyLandCard.sol
|
|
|
|
pragma solidity ^ 0.8.0;
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
contract LuckyLandCard is Ownable, AccessControl, ILuckyLandCard, ERC721Enumerable, ReentrancyGuard {
|
|
using Strings for uint;
|
|
|
|
|
|
bytes32 constant ROLE_MINTER = keccak256(bytes(ROLE_MINTER_STR));
|
|
|
|
string constant ROLE_MINTER_STR = "ROLE_MINTER";
|
|
|
|
bytes32 constant ROLE_MINTER_ADMIN = keccak256(bytes(ROLE_MINTER_ADMIN_STR));
|
|
|
|
string constant ROLE_MINTER_ADMIN_STR = "ROLE_MINTER_ADMIN";
|
|
|
|
uint256 private _tokenId = 0;
|
|
|
|
mapping(uint => MintParam) private tokenParam;
|
|
|
|
string private baseURI;
|
|
|
|
event SetMinterAdmin(
|
|
bytes32 role,
|
|
bytes32 adminRole,
|
|
address admin
|
|
);
|
|
|
|
event RevokeMinterAdmin(
|
|
bytes32 role,
|
|
bytes32 adminRole
|
|
);
|
|
|
|
event DefaultAdminRole(
|
|
address defaultAdmin
|
|
);
|
|
|
|
event URIPrefix(string indexed baseURI);
|
|
|
|
constructor() ERC721("Card", "Card.LuckyLand") {
|
|
_setupRole(DEFAULT_ADMIN_ROLE, msg.sender);
|
|
baseURI = "https://api.luckyland.wtf/card/";
|
|
}
|
|
|
|
function setMinterAdmin(address factory) external onlyOwner {
|
|
_setRoleAdmin(ROLE_MINTER, ROLE_MINTER_ADMIN);
|
|
_setupRole(ROLE_MINTER_ADMIN, factory);
|
|
emit SetMinterAdmin(ROLE_MINTER, ROLE_MINTER_ADMIN, factory);
|
|
}
|
|
|
|
function revokeMinterAdmin() external onlyOwner {
|
|
_setRoleAdmin(ROLE_MINTER, DEFAULT_ADMIN_ROLE);
|
|
emit RevokeMinterAdmin(ROLE_MINTER, DEFAULT_ADMIN_ROLE);
|
|
}
|
|
|
|
function setDefaultAdminRole(address defaultAdmin) external onlyOwner {
|
|
_setupRole(DEFAULT_ADMIN_ROLE, defaultAdmin);
|
|
|
|
emit DefaultAdminRole(defaultAdmin);
|
|
}
|
|
|
|
function supportsInterface(bytes4 interfaceId) public view virtual override(AccessControl, ERC721Enumerable) returns (bool) {
|
|
return super.supportsInterface(interfaceId);
|
|
}
|
|
|
|
function mint(MintParam calldata mintParam) external override nonReentrant returns(uint){
|
|
require(hasRole(ROLE_MINTER, msg.sender), "LuckyLandCard: Caller is not a minter");
|
|
_tokenId++;
|
|
_mint(mintParam.creator, _tokenId);
|
|
tokenParam[_tokenId] = mintParam;
|
|
return _tokenId;
|
|
}
|
|
|
|
function getTokenParam(uint tokenId) external view override returns(MintParam memory mintParam) {
|
|
require(_exists(tokenId), "LuckyLandCard: Param query for nonexistent token");
|
|
mintParam = tokenParam[tokenId];
|
|
}
|
|
|
|
function setURIPrefix(string memory baseURI_) external onlyOwner {
|
|
baseURI = baseURI_;
|
|
emit URIPrefix(baseURI);
|
|
}
|
|
|
|
function _baseURI() internal view virtual override returns (string memory) {
|
|
return baseURI;
|
|
}
|
|
|
|
function tokenURI(uint256 tokenId) public view override returns (string memory) {
|
|
require(_exists(tokenId), "LuckyLandCard: URI query for nonexistent token");
|
|
string memory baseURI_ = _baseURI();
|
|
return string(abi.encodePacked(baseURI_, tokenId.toString()));
|
|
}
|
|
} |