ERC-721
Overview
Max Total Supply
0 Eisen Lv.1
Holders
83,343
Market
Onchain Market Cap
$0.00
Circulating Supply Market Cap
-
Other Info
Token Contract
Balance
1 Eisen Lv.1Loading...
Loading
Loading...
Loading
Loading...
Loading
Contract Name:
EisenBadge
Compiler Version
v0.8.19+commit.7dd6d404
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; import {Base64} from "@openzeppelin/contracts/utils/Base64.sol"; import {IERC721Metadata} from "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol"; import {IERC721} from "@openzeppelin/contracts/token/ERC721/IERC721.sol"; import {ScrollBadgeAccessControl} from "../extensions/ScrollBadgeAccessControl.sol"; import {ScrollBadgeSingleton} from "../extensions/ScrollBadgeSingleton.sol"; import {ScrollBadgeSBT} from "../extensions/ScrollBadgeSBT.sol"; import {ScrollBadge} from "../ScrollBadge.sol"; import {ScrollBadgeNoExpiry} from "../extensions/ScrollBadgeNoExpiry.sol"; import {ScrollBadgeDefaultURI} from "../extensions/ScrollBadgeDefaultURI.sol"; import {Unauthorized} from "../../Errors.sol"; import {Strings} from "@openzeppelin/contracts/utils/Strings.sol"; /// @title ScrollEisenBadge /// @notice A simple badge that attests to the user's trade level. contract EisenBadge is ScrollBadgeAccessControl, ScrollBadgeSingleton, ScrollBadgeSBT { string public sharedTokenURI; constructor( string memory name_, string memory symbol_, string memory sharedTokenURI_, address resolver_ ) ScrollBadge(resolver_) ScrollBadgeSBT(name_, symbol_) { sharedTokenURI = sharedTokenURI_; } /// @inheritdoc ScrollBadgeAccessControl function onIssueBadge( Attestation calldata attestation ) internal override(ScrollBadgeSBT, ScrollBadgeSingleton, ScrollBadgeAccessControl) returns (bool) { if (!super.onIssueBadge(attestation)) { return false; } return true; } /// @inheritdoc ScrollBadgeAccessControl function onRevokeBadge( Attestation calldata attestation ) internal override(ScrollBadgeAccessControl, ScrollBadgeSBT, ScrollBadgeSingleton) returns (bool) { return super.onRevokeBadge(attestation); } /// @inheritdoc ScrollBadge function badgeTokenURI(bytes32 uid) public view override(ScrollBadge) returns (string memory) { return sharedTokenURI; } function setBaseTokenURI(string memory tokenUri_) external onlyOwner { sharedTokenURI = tokenUri_; } function getBadgeTokenURI(bytes32 uid) internal view returns (string memory) { string memory _name = name(); string memory description = "Scroll Level Badge"; string memory image = badgeTokenURI(uid); // IPFS, HTTP, or data URL string memory tokenUriJson = Base64.encode( abi.encodePacked('{"name":"', _name, '", "description":"', description, '", "image": "', image, '"}') ); return string(abi.encodePacked("data:application/json;base64,", tokenUriJson)); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; // A representation of an empty/uninitialized UID. bytes32 constant EMPTY_UID = 0; // A zero expiration represents an non-expiring attestation. uint64 constant NO_EXPIRATION_TIME = 0; error AccessDenied(); error DeadlineExpired(); error InvalidEAS(); error InvalidLength(); error InvalidSignature(); error NotFound(); /// @notice A struct representing ECDSA signature data. struct Signature { uint8 v; // The recovery ID. bytes32 r; // The x-coordinate of the nonce R. bytes32 s; // The signature data. } /// @notice A struct representing a single attestation. struct Attestation { bytes32 uid; // A unique identifier of the attestation. bytes32 schema; // The unique identifier of the schema. uint64 time; // The time when the attestation was created (Unix timestamp). uint64 expirationTime; // The time when the attestation expires (Unix timestamp). uint64 revocationTime; // The time when the attestation was revoked (Unix timestamp). bytes32 refUID; // The UID of the related attestation. address recipient; // The recipient of the attestation. address attester; // The attester/sender of the attestation. bool revocable; // Whether the attestation is revocable. bytes data; // Custom attestation data. } /// @notice A helper function to work with unchecked iterators in loops. function uncheckedInc(uint256 i) pure returns (uint256 j) { unchecked { j = i + 1; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import { ISchemaRegistry } from "./ISchemaRegistry.sol"; import { ISemver } from "./ISemver.sol"; import { Attestation, Signature } from "./Common.sol"; /// @notice A struct representing the arguments of the attestation request. struct AttestationRequestData { address recipient; // The recipient of the attestation. uint64 expirationTime; // The time when the attestation expires (Unix timestamp). bool revocable; // Whether the attestation is revocable. bytes32 refUID; // The UID of the related attestation. bytes data; // Custom attestation data. uint256 value; // An explicit ETH amount to send to the resolver. This is important to prevent accidental user errors. } /// @notice A struct representing the full arguments of the attestation request. struct AttestationRequest { bytes32 schema; // The unique identifier of the schema. AttestationRequestData data; // The arguments of the attestation request. } /// @notice A struct representing the full arguments of the full delegated attestation request. struct DelegatedAttestationRequest { bytes32 schema; // The unique identifier of the schema. AttestationRequestData data; // The arguments of the attestation request. Signature signature; // The ECDSA signature data. address attester; // The attesting account. uint64 deadline; // The deadline of the signature/request. } /// @notice A struct representing the full arguments of the multi attestation request. struct MultiAttestationRequest { bytes32 schema; // The unique identifier of the schema. AttestationRequestData[] data; // The arguments of the attestation request. } /// @notice A struct representing the full arguments of the delegated multi attestation request. struct MultiDelegatedAttestationRequest { bytes32 schema; // The unique identifier of the schema. AttestationRequestData[] data; // The arguments of the attestation requests. Signature[] signatures; // The ECDSA signatures data. Please note that the signatures are assumed to be signed with increasing nonces. address attester; // The attesting account. uint64 deadline; // The deadline of the signature/request. } /// @notice A struct representing the arguments of the revocation request. struct RevocationRequestData { bytes32 uid; // The UID of the attestation to revoke. uint256 value; // An explicit ETH amount to send to the resolver. This is important to prevent accidental user errors. } /// @notice A struct representing the full arguments of the revocation request. struct RevocationRequest { bytes32 schema; // The unique identifier of the schema. RevocationRequestData data; // The arguments of the revocation request. } /// @notice A struct representing the arguments of the full delegated revocation request. struct DelegatedRevocationRequest { bytes32 schema; // The unique identifier of the schema. RevocationRequestData data; // The arguments of the revocation request. Signature signature; // The ECDSA signature data. address revoker; // The revoking account. uint64 deadline; // The deadline of the signature/request. } /// @notice A struct representing the full arguments of the multi revocation request. struct MultiRevocationRequest { bytes32 schema; // The unique identifier of the schema. RevocationRequestData[] data; // The arguments of the revocation request. } /// @notice A struct representing the full arguments of the delegated multi revocation request. struct MultiDelegatedRevocationRequest { bytes32 schema; // The unique identifier of the schema. RevocationRequestData[] data; // The arguments of the revocation requests. Signature[] signatures; // The ECDSA signatures data. Please note that the signatures are assumed to be signed with increasing nonces. address revoker; // The revoking account. uint64 deadline; // The deadline of the signature/request. } /// @title IEAS /// @notice EAS - Ethereum Attestation Service interface. interface IEAS is ISemver { /// @notice Emitted when an attestation has been made. /// @param recipient The recipient of the attestation. /// @param attester The attesting account. /// @param uid The UID the revoked attestation. /// @param schemaUID The UID of the schema. event Attested(address indexed recipient, address indexed attester, bytes32 uid, bytes32 indexed schemaUID); /// @notice Emitted when an attestation has been revoked. /// @param recipient The recipient of the attestation. /// @param attester The attesting account. /// @param schemaUID The UID of the schema. /// @param uid The UID the revoked attestation. event Revoked(address indexed recipient, address indexed attester, bytes32 uid, bytes32 indexed schemaUID); /// @notice Emitted when a data has been timestamped. /// @param data The data. /// @param timestamp The timestamp. event Timestamped(bytes32 indexed data, uint64 indexed timestamp); /// @notice Emitted when a data has been revoked. /// @param revoker The address of the revoker. /// @param data The data. /// @param timestamp The timestamp. event RevokedOffchain(address indexed revoker, bytes32 indexed data, uint64 indexed timestamp); /// @notice Returns the address of the global schema registry. /// @return The address of the global schema registry. function getSchemaRegistry() external view returns (ISchemaRegistry); /// @notice Attests to a specific schema. /// @param request The arguments of the attestation request. /// @return The UID of the new attestation. /// /// Example: /// attest({ /// schema: "0facc36681cbe2456019c1b0d1e7bedd6d1d40f6f324bf3dd3a4cef2999200a0", /// data: { /// recipient: "0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf", /// expirationTime: 0, /// revocable: true, /// refUID: "0x0000000000000000000000000000000000000000000000000000000000000000", /// data: "0xF00D", /// value: 0 /// } /// }) function attest(AttestationRequest calldata request) external payable returns (bytes32); /// @notice Attests to a specific schema via the provided ECDSA signature. /// @param delegatedRequest The arguments of the delegated attestation request. /// @return The UID of the new attestation. /// /// Example: /// attestByDelegation({ /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', /// data: { /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266', /// expirationTime: 1673891048, /// revocable: true, /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', /// data: '0x1234', /// value: 0 /// }, /// signature: { /// v: 28, /// r: '0x148c...b25b', /// s: '0x5a72...be22' /// }, /// attester: '0xc5E8740aD971409492b1A63Db8d83025e0Fc427e', /// deadline: 1673891048 /// }) function attestByDelegation( DelegatedAttestationRequest calldata delegatedRequest ) external payable returns (bytes32); /// @notice Attests to multiple schemas. /// @param multiRequests The arguments of the multi attestation requests. The requests should be grouped by distinct /// schema ids to benefit from the best batching optimization. /// @return The UIDs of the new attestations. /// /// Example: /// multiAttest([{ /// schema: '0x33e9094830a5cba5554d1954310e4fbed2ef5f859ec1404619adea4207f391fd', /// data: [{ /// recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf', /// expirationTime: 1673891048, /// revocable: true, /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', /// data: '0x1234', /// value: 1000 /// }, /// { /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266', /// expirationTime: 0, /// revocable: false, /// refUID: '0x480df4a039efc31b11bfdf491b383ca138b6bde160988222a2a3509c02cee174', /// data: '0x00', /// value: 0 /// }], /// }, /// { /// schema: '0x5ac273ce41e3c8bfa383efe7c03e54c5f0bff29c9f11ef6ffa930fc84ca32425', /// data: [{ /// recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf', /// expirationTime: 0, /// revocable: true, /// refUID: '0x75bf2ed8dca25a8190c50c52db136664de25b2449535839008ccfdab469b214f', /// data: '0x12345678', /// value: 0 /// }, /// }]) function multiAttest(MultiAttestationRequest[] calldata multiRequests) external payable returns (bytes32[] memory); /// @notice Attests to multiple schemas using via provided ECDSA signatures. /// @param multiDelegatedRequests The arguments of the delegated multi attestation requests. The requests should be /// grouped by distinct schema ids to benefit from the best batching optimization. /// @return The UIDs of the new attestations. /// /// Example: /// multiAttestByDelegation([{ /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', /// data: [{ /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266', /// expirationTime: 1673891048, /// revocable: true, /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', /// data: '0x1234', /// value: 0 /// }, /// { /// recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf', /// expirationTime: 0, /// revocable: false, /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', /// data: '0x00', /// value: 0 /// }], /// signatures: [{ /// v: 28, /// r: '0x148c...b25b', /// s: '0x5a72...be22' /// }, /// { /// v: 28, /// r: '0x487s...67bb', /// s: '0x12ad...2366' /// }], /// attester: '0x1D86495b2A7B524D747d2839b3C645Bed32e8CF4', /// deadline: 1673891048 /// }]) function multiAttestByDelegation( MultiDelegatedAttestationRequest[] calldata multiDelegatedRequests ) external payable returns (bytes32[] memory); /// @notice Revokes an existing attestation to a specific schema. /// @param request The arguments of the revocation request. /// /// Example: /// revoke({ /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', /// data: { /// uid: '0x101032e487642ee04ee17049f99a70590c735b8614079fc9275f9dd57c00966d', /// value: 0 /// } /// }) function revoke(RevocationRequest calldata request) external payable; /// @notice Revokes an existing attestation to a specific schema via the provided ECDSA signature. /// @param delegatedRequest The arguments of the delegated revocation request. /// /// Example: /// revokeByDelegation({ /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', /// data: { /// uid: '0xcbbc12102578c642a0f7b34fe7111e41afa25683b6cd7b5a14caf90fa14d24ba', /// value: 0 /// }, /// signature: { /// v: 27, /// r: '0xb593...7142', /// s: '0x0f5b...2cce' /// }, /// revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992', /// deadline: 1673891048 /// }) function revokeByDelegation(DelegatedRevocationRequest calldata delegatedRequest) external payable; /// @notice Revokes existing attestations to multiple schemas. /// @param multiRequests The arguments of the multi revocation requests. The requests should be grouped by distinct /// schema ids to benefit from the best batching optimization. /// /// Example: /// multiRevoke([{ /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', /// data: [{ /// uid: '0x211296a1ca0d7f9f2cfebf0daaa575bea9b20e968d81aef4e743d699c6ac4b25', /// value: 1000 /// }, /// { /// uid: '0xe160ac1bd3606a287b4d53d5d1d6da5895f65b4b4bab6d93aaf5046e48167ade', /// value: 0 /// }], /// }, /// { /// schema: '0x5ac273ce41e3c8bfa383efe7c03e54c5f0bff29c9f11ef6ffa930fc84ca32425', /// data: [{ /// uid: '0x053d42abce1fd7c8fcddfae21845ad34dae287b2c326220b03ba241bc5a8f019', /// value: 0 /// }, /// }]) function multiRevoke(MultiRevocationRequest[] calldata multiRequests) external payable; /// @notice Revokes existing attestations to multiple schemas via provided ECDSA signatures. /// @param multiDelegatedRequests The arguments of the delegated multi revocation attestation requests. The requests /// should be grouped by distinct schema ids to benefit from the best batching optimization. /// /// Example: /// multiRevokeByDelegation([{ /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', /// data: [{ /// uid: '0x211296a1ca0d7f9f2cfebf0daaa575bea9b20e968d81aef4e743d699c6ac4b25', /// value: 1000 /// }, /// { /// uid: '0xe160ac1bd3606a287b4d53d5d1d6da5895f65b4b4bab6d93aaf5046e48167ade', /// value: 0 /// }], /// signatures: [{ /// v: 28, /// r: '0x148c...b25b', /// s: '0x5a72...be22' /// }, /// { /// v: 28, /// r: '0x487s...67bb', /// s: '0x12ad...2366' /// }], /// revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992', /// deadline: 1673891048 /// }]) function multiRevokeByDelegation( MultiDelegatedRevocationRequest[] calldata multiDelegatedRequests ) external payable; /// @notice Timestamps the specified bytes32 data. /// @param data The data to timestamp. /// @return The timestamp the data was timestamped with. function timestamp(bytes32 data) external returns (uint64); /// @notice Timestamps the specified multiple bytes32 data. /// @param data The data to timestamp. /// @return The timestamp the data was timestamped with. function multiTimestamp(bytes32[] calldata data) external returns (uint64); /// @notice Revokes the specified bytes32 data. /// @param data The data to timestamp. /// @return The timestamp the data was revoked with. function revokeOffchain(bytes32 data) external returns (uint64); /// @notice Revokes the specified multiple bytes32 data. /// @param data The data to timestamp. /// @return The timestamp the data was revoked with. function multiRevokeOffchain(bytes32[] calldata data) external returns (uint64); /// @notice Returns an existing attestation by UID. /// @param uid The UID of the attestation to retrieve. /// @return The attestation data members. function getAttestation(bytes32 uid) external view returns (Attestation memory); /// @notice Checks whether an attestation exists. /// @param uid The UID of the attestation to retrieve. /// @return Whether an attestation exists. function isAttestationValid(bytes32 uid) external view returns (bool); /// @notice Returns the timestamp that the specified data was timestamped with. /// @param data The data to query. /// @return The timestamp the data was timestamped with. function getTimestamp(bytes32 data) external view returns (uint64); /// @notice Returns the timestamp that the specified data was timestamped with. /// @param data The data to query. /// @return The timestamp the data was timestamped with. function getRevokeOffchain(address revoker, bytes32 data) external view returns (uint64); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import { ISemver } from "./ISemver.sol"; import { ISchemaResolver } from "./resolver/ISchemaResolver.sol"; /// @notice A struct representing a record for a submitted schema. struct SchemaRecord { bytes32 uid; // The unique identifier of the schema. ISchemaResolver resolver; // Optional schema resolver. bool revocable; // Whether the schema allows revocations explicitly. string schema; // Custom specification of the schema (e.g., an ABI). } /// @title ISchemaRegistry /// @notice The interface of global attestation schemas for the Ethereum Attestation Service protocol. interface ISchemaRegistry is ISemver { /// @notice Emitted when a new schema has been registered /// @param uid The schema UID. /// @param registerer The address of the account used to register the schema. /// @param schema The schema data. event Registered(bytes32 indexed uid, address indexed registerer, SchemaRecord schema); /// @notice Submits and reserves a new schema /// @param schema The schema data schema. /// @param resolver An optional schema resolver. /// @param revocable Whether the schema allows revocations explicitly. /// @return The UID of the new schema. function register(string calldata schema, ISchemaResolver resolver, bool revocable) external returns (bytes32); /// @notice Returns an existing schema by UID /// @param uid The UID of the schema to retrieve. /// @return The schema data members. function getSchema(bytes32 uid) external view returns (SchemaRecord memory); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /// @title ISemver /// @notice A semver interface. interface ISemver { /// @notice Returns the full semver contract version. /// @return Semver contract version as a string. function version() external view returns (string memory); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import { ISemver } from "../ISemver.sol"; import { Attestation } from "../Common.sol"; /// @title ISchemaResolver /// @notice The interface of an optional schema resolver. interface ISchemaResolver is ISemver { /// @notice Checks if the resolver can be sent ETH. /// @return Whether the resolver supports ETH transfers. function isPayable() external pure returns (bool); /// @notice Processes an attestation and verifies whether it's valid. /// @param attestation The new attestation. /// @return Whether the attestation is valid. function attest(Attestation calldata attestation) external payable returns (bool); /// @notice Processes multiple attestations and verifies whether they are valid. /// @param attestations The new attestations. /// @param values Explicit ETH amounts which were sent with each attestation. /// @return Whether all the attestations are valid. function multiAttest( Attestation[] calldata attestations, uint256[] calldata values ) external payable returns (bool); /// @notice Processes an attestation revocation and verifies if it can be revoked. /// @param attestation The existing attestation to be revoked. /// @return Whether the attestation can be revoked. function revoke(Attestation calldata attestation) external payable returns (bool); /// @notice Processes revocation of multiple attestation and verifies they can be revoked. /// @param attestations The existing attestations to be revoked. /// @param values Explicit ETH amounts which were sent with each revocation. /// @return Whether the attestations can be revoked. function multiRevoke( Attestation[] calldata attestations, uint256[] calldata values ) external payable returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol) pragma solidity ^0.8.0; import "./IERC721.sol"; import "./IERC721Receiver.sol"; import "./extensions/IERC721Metadata.sol"; import "../../utils/Address.sol"; import "../../utils/Context.sol"; import "../../utils/Strings.sol"; import "../../utils/introspection/ERC165.sol"; /** * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including * the Metadata extension, but not including the Enumerable extension, which is available separately as * {ERC721Enumerable}. */ contract ERC721 is Context, ERC165, IERC721, IERC721Metadata { using Address for address; using Strings for uint256; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to owner address mapping(uint256 => address) private _owners; // Mapping owner address to token count mapping(address => uint256) private _balances; // Mapping from token ID to approved address mapping(uint256 => address) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; /** * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) { return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC721-balanceOf}. */ function balanceOf(address owner) public view virtual override returns (uint256) { require(owner != address(0), "ERC721: address zero is not a valid owner"); return _balances[owner]; } /** * @dev See {IERC721-ownerOf}. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { address owner = _ownerOf(tokenId); require(owner != address(0), "ERC721: invalid token ID"); return owner; } /** * @dev See {IERC721Metadata-name}. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev See {IERC721Metadata-symbol}. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev See {IERC721Metadata-tokenURI}. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { _requireMinted(tokenId); string memory baseURI = _baseURI(); return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : ""; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ""; } /** * @dev See {IERC721-approve}. */ function approve(address to, uint256 tokenId) public virtual override { address owner = ERC721.ownerOf(tokenId); require(to != owner, "ERC721: approval to current owner"); require( _msgSender() == owner || isApprovedForAll(owner, _msgSender()), "ERC721: approve caller is not token owner or approved for all" ); _approve(to, tokenId); } /** * @dev See {IERC721-getApproved}. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { _requireMinted(tokenId); return _tokenApprovals[tokenId]; } /** * @dev See {IERC721-setApprovalForAll}. */ function setApprovalForAll(address operator, bool approved) public virtual override { _setApprovalForAll(_msgSender(), operator, approved); } /** * @dev See {IERC721-isApprovedForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev See {IERC721-transferFrom}. */ function transferFrom(address from, address to, uint256 tokenId) public virtual override { //solhint-disable-next-line max-line-length require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved"); _transfer(from, to, tokenId); } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override { safeTransferFrom(from, to, tokenId, ""); } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override { require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved"); _safeTransfer(from, to, tokenId, data); } /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * `data` is additional data, it has no specified format and it is sent in call to `to`. * * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g. * implement alternative mechanisms to perform token transfer, such as signature-based. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual { _transfer(from, to, tokenId); require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer"); } /** * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist */ function _ownerOf(uint256 tokenId) internal view virtual returns (address) { return _owners[tokenId]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted (`_mint`), * and stop existing when they are burned (`_burn`). */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _ownerOf(tokenId) != address(0); } /** * @dev Returns whether `spender` is allowed to manage `tokenId`. * * Requirements: * * - `tokenId` must exist. */ function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) { address owner = ERC721.ownerOf(tokenId); return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender); } /** * @dev Safely mints `tokenId` and transfers it to `to`. * * Requirements: * * - `tokenId` must not exist. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeMint(address to, uint256 tokenId) internal virtual { _safeMint(to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual { _mint(to, tokenId); require( _checkOnERC721Received(address(0), to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer" ); } /** * @dev Mints `tokenId` and transfers it to `to`. * * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible * * Requirements: * * - `tokenId` must not exist. * - `to` cannot be the zero address. * * Emits a {Transfer} event. */ function _mint(address to, uint256 tokenId) internal virtual { require(to != address(0), "ERC721: mint to the zero address"); require(!_exists(tokenId), "ERC721: token already minted"); _beforeTokenTransfer(address(0), to, tokenId, 1); // Check that tokenId was not minted by `_beforeTokenTransfer` hook require(!_exists(tokenId), "ERC721: token already minted"); unchecked { // Will not overflow unless all 2**256 token ids are minted to the same owner. // Given that tokens are minted one by one, it is impossible in practice that // this ever happens. Might change if we allow batch minting. // The ERC fails to describe this case. _balances[to] += 1; } _owners[tokenId] = to; emit Transfer(address(0), to, tokenId); _afterTokenTransfer(address(0), to, tokenId, 1); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * This is an internal function that does not check if the sender is authorized to operate on the token. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId) internal virtual { address owner = ERC721.ownerOf(tokenId); _beforeTokenTransfer(owner, address(0), tokenId, 1); // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook owner = ERC721.ownerOf(tokenId); // Clear approvals delete _tokenApprovals[tokenId]; unchecked { // Cannot overflow, as that would require more tokens to be burned/transferred // out than the owner initially received through minting and transferring in. _balances[owner] -= 1; } delete _owners[tokenId]; emit Transfer(owner, address(0), tokenId); _afterTokenTransfer(owner, address(0), tokenId, 1); } /** * @dev Transfers `tokenId` from `from` to `to`. * As opposed to {transferFrom}, this imposes no restrictions on msg.sender. * * Requirements: * * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * * Emits a {Transfer} event. */ function _transfer(address from, address to, uint256 tokenId) internal virtual { require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner"); require(to != address(0), "ERC721: transfer to the zero address"); _beforeTokenTransfer(from, to, tokenId, 1); // Check that tokenId was not transferred by `_beforeTokenTransfer` hook require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner"); // Clear approvals from the previous owner delete _tokenApprovals[tokenId]; unchecked { // `_balances[from]` cannot overflow for the same reason as described in `_burn`: // `from`'s balance is the number of token held, which is at least one before the current // transfer. // `_balances[to]` could overflow in the conditions described in `_mint`. That would require // all 2**256 token ids to be minted, which in practice is impossible. _balances[from] -= 1; _balances[to] += 1; } _owners[tokenId] = to; emit Transfer(from, to, tokenId); _afterTokenTransfer(from, to, tokenId, 1); } /** * @dev Approve `to` to operate on `tokenId` * * Emits an {Approval} event. */ function _approve(address to, uint256 tokenId) internal virtual { _tokenApprovals[tokenId] = to; emit Approval(ERC721.ownerOf(tokenId), to, tokenId); } /** * @dev Approve `operator` to operate on all of `owner` tokens * * Emits an {ApprovalForAll} event. */ function _setApprovalForAll(address owner, address operator, bool approved) internal virtual { require(owner != operator, "ERC721: approve to caller"); _operatorApprovals[owner][operator] = approved; emit ApprovalForAll(owner, operator, approved); } /** * @dev Reverts if the `tokenId` has not been minted yet. */ function _requireMinted(uint256 tokenId) internal view virtual { require(_exists(tokenId), "ERC721: invalid token ID"); } /** * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address. * The call is not executed if the target address is not a contract. * * @param from address representing the previous owner of the given token ID * @param to target address that will receive the tokens * @param tokenId uint256 ID of the token to be transferred * @param data bytes optional data to send along with the call * @return bool whether the call correctly returned the expected magic value */ function _checkOnERC721Received( address from, address to, uint256 tokenId, bytes memory data ) private returns (bool) { if (to.isContract()) { try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) { return retval == IERC721Receiver.onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { revert("ERC721: transfer to non ERC721Receiver implementer"); } else { /// @solidity memory-safe-assembly assembly { revert(add(32, reason), mload(reason)) } } } } else { return true; } } /** * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1. * * Calling conditions: * * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`. * - When `from` is zero, the tokens will be minted for `to`. * - When `to` is zero, ``from``'s tokens will be burned. * - `from` and `to` are never both zero. * - `batchSize` is non-zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {} /** * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1. * * Calling conditions: * * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`. * - When `from` is zero, the tokens were minted for `to`. * - When `to` is zero, ``from``'s tokens were burned. * - `from` and `to` are never both zero. * - `batchSize` is non-zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {} /** * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override. * * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such * that `ownerOf(tokenId)` is `a`. */ // solhint-disable-next-line func-name-mixedcase function __unsafe_increaseBalance(address account, uint256 amount) internal { _balances[account] += amount; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol) pragma solidity ^0.8.0; import "../IERC721.sol"; /** * @title ERC-721 Non-Fungible Token Standard, optional metadata extension * @dev See https://eips.ethereum.org/EIPS/eip-721 */ interface IERC721Metadata is IERC721 { /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol) pragma solidity ^0.8.0; import "../../utils/introspection/IERC165.sol"; /** * @dev Required interface of an ERC721 compliant contract. */ interface IERC721 is IERC165 { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 tokenId) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol) pragma solidity ^0.8.0; /** * @title ERC721 token receiver interface * @dev Interface for any contract that wants to support safeTransfers * from ERC721 asset contracts. */ interface IERC721Receiver { /** * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} * by `operator` from `from`, this function is called. * * It must return its Solidity selector to confirm the token transfer. * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted. * * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. */ function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * * Furthermore, `isContract` will also return true if the target contract within * the same transaction is already scheduled for destruction by `SELFDESTRUCT`, * which only has an effect at the end of a transaction. * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/Base64.sol) pragma solidity ^0.8.0; /** * @dev Provides a set of functions to operate with Base64 strings. * * _Available since v4.5._ */ library Base64 { /** * @dev Base64 Encoding/Decoding Table */ string internal constant _TABLE = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; /** * @dev Converts a `bytes` to its Bytes64 `string` representation. */ function encode(bytes memory data) internal pure returns (string memory) { /** * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol */ if (data.length == 0) return ""; // Loads the table into memory string memory table = _TABLE; // Encoding takes 3 bytes chunks of binary data from `bytes` data parameter // and split into 4 numbers of 6 bits. // The final Base64 length should be `bytes` data length multiplied by 4/3 rounded up // - `data.length + 2` -> Round up // - `/ 3` -> Number of 3-bytes chunks // - `4 *` -> 4 characters for each chunk string memory result = new string(4 * ((data.length + 2) / 3)); /// @solidity memory-safe-assembly assembly { // Prepare the lookup table (skip the first "length" byte) let tablePtr := add(table, 1) // Prepare result pointer, jump over length let resultPtr := add(result, 32) // Run over the input, 3 bytes at a time for { let dataPtr := data let endPtr := add(data, mload(data)) } lt(dataPtr, endPtr) { } { // Advance 3 bytes dataPtr := add(dataPtr, 3) let input := mload(dataPtr) // To write each character, shift the 3 bytes (18 bits) chunk // 4 times in blocks of 6 bits for each character (18, 12, 6, 0) // and apply logical AND with 0x3F which is the number of // the previous character in the ASCII table prior to the Base64 Table // The result is then added to the table to get the character to write, // and finally write it in the result pointer but with a left shift // of 256 (1 byte) - 8 (1 ASCII char) = 248 bits mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F)))) resultPtr := add(resultPtr, 1) // Advance } // When data `bytes` is not exactly 3 bytes long // it is padded with `=` characters at the end switch mod(mload(data), 3) case 1 { mstore8(sub(resultPtr, 1), 0x3d) mstore8(sub(resultPtr, 2), 0x3d) } case 2 { mstore8(sub(resultPtr, 1), 0x3d) } } return result; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol) pragma solidity ^0.8.0; import "./IERC165.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` * * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation. */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IERC165).interfaceId; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1, "Math: mulDiv overflow"); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.0; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return a > b ? a : b; } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return a < b ? a : b; } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // must be unchecked in order to support `n = type(int256).min` return uint256(n >= 0 ? n : -n); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol) pragma solidity ^0.8.0; import "./math/Math.sol"; import "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toString(int256 value) internal pure returns (string memory) { return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value)))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return keccak256(bytes(a)) == keccak256(bytes(b)); } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol"; import {ScrollBadge} from "../ScrollBadge.sol"; import {Unauthorized} from "../../Errors.sol"; /// @title ScrollBadgeAccessControl /// @notice This contract adds access control to ScrollBadge. /// @dev In EAS, only the original attester can revoke an attestation. If the original // attester was removed and a new was added in this contract, it will not be able // to revoke previous attestations. abstract contract ScrollBadgeAccessControl is Ownable, ScrollBadge { // Authorized badge issuer and revoker accounts. mapping(address => bool) public isAttester; /// @notice Enables or disables a given attester. /// @param attester The attester address. /// @param enable True if enable, false if disable. function toggleAttester(address attester, bool enable) external onlyOwner { isAttester[attester] = enable; } /// @inheritdoc ScrollBadge function onIssueBadge(Attestation calldata attestation) internal virtual override returns (bool) { if (!super.onIssueBadge(attestation)) { return false; } // only allow authorized issuers if (!isAttester[attestation.attester]) { revert Unauthorized(); } return true; } /// @inheritdoc ScrollBadge function onRevokeBadge(Attestation calldata attestation) internal virtual override returns (bool) { if (!super.onRevokeBadge(attestation)) { return false; } // only allow authorized revokers if (!isAttester[attestation.attester]) { revert Unauthorized(); } return true; } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {ScrollBadge} from "../ScrollBadge.sol"; /// @title ScrollBadgeDefaultURI /// @notice This contract sets a default badge URI. abstract contract ScrollBadgeDefaultURI is ScrollBadge { string public defaultBadgeURI; constructor(string memory _defaultBadgeURI) { defaultBadgeURI = _defaultBadgeURI; } /// @inheritdoc ScrollBadge function badgeTokenURI(bytes32 uid) public view override returns (string memory) { if (uid == bytes32(0)) { return defaultBadgeURI; } return getBadgeTokenURI(uid); } /// @notice Returns the token URI corresponding to a certain badge UID. /// @param uid The badge UID. /// @return The badge token URI (same format as ERC721). function getBadgeTokenURI(bytes32 uid) internal view virtual returns (string memory); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; import {NO_EXPIRATION_TIME} from "@ethereum-attestation-service/eas-contracts/contracts/Common.sol"; import {ScrollBadge} from "../ScrollBadge.sol"; import {ExpirationDisabled} from "../../Errors.sol"; /// @title ScrollBadgeNoExpiry /// @notice This contract disables expiration for this badge. abstract contract ScrollBadgeNoExpiry is ScrollBadge { /// @inheritdoc ScrollBadge function onIssueBadge(Attestation calldata attestation) internal virtual override returns (bool) { if (!super.onIssueBadge(attestation)) { return false; } if (attestation.expirationTime != NO_EXPIRATION_TIME) { revert ExpirationDisabled(); } return true; } /// @inheritdoc ScrollBadge function onRevokeBadge(Attestation calldata attestation) internal virtual override returns (bool) { return super.onRevokeBadge(attestation); } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; import {ERC721} from "@openzeppelin/contracts/token/ERC721/ERC721.sol"; import {SBT} from "../../misc/SBT.sol"; import {ScrollBadge} from "../ScrollBadge.sol"; import {ScrollBadgeNoExpiry} from "./ScrollBadgeNoExpiry.sol"; /// @title ScrollBadgeSBT /// @notice This contract attaches an SBT token to each badge. abstract contract ScrollBadgeSBT is SBT, ScrollBadgeNoExpiry { /// @dev Creates a new ScrollBadgeSBT instance. /// @param name_ The ERC721 token name. /// @param symbol_ The ERC721 token symbol. constructor(string memory name_, string memory symbol_) SBT(name_, symbol_) { // empty } /// @inheritdoc ScrollBadge function onIssueBadge(Attestation calldata attestation) internal virtual override returns (bool) { if (!super.onIssueBadge(attestation)) { return false; } uint256 tokenId = uid2TokenId(attestation.uid); _safeMint(attestation.recipient, tokenId); return true; } /// @inheritdoc ScrollBadge function onRevokeBadge(Attestation calldata attestation) internal virtual override returns (bool) { if (!super.onRevokeBadge(attestation)) { return false; } uint256 tokenId = uid2TokenId(attestation.uid); _burn(tokenId); return true; } /// @notice Converts an ERC721 token ID into a badge attestation UID. /// @param tokenId The ERC721 token id. /// @return The badge attestation UID. function tokenId2Uid(uint256 tokenId) public pure returns (bytes32) { return bytes32(tokenId); } /// @notice Converts a badge attestation UID into an ERC721 token ID. /// @param uri The badge attestation UID. /// @return The ERC721 token id. function uid2TokenId(bytes32 uri) public pure returns (uint256) { return uint256(uri); } /// @inheritdoc ERC721 function tokenURI(uint256 tokenId) public view virtual override(ERC721) returns (string memory) { bytes32 uid = bytes32(tokenId); return badgeTokenURI(uid); } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; import {ScrollBadge} from "../ScrollBadge.sol"; import {SingletonBadge} from "../../Errors.sol"; /// @title ScrollBadgeSingleton /// @notice This contract only allows one active badge per wallet. abstract contract ScrollBadgeSingleton is ScrollBadge { /// @inheritdoc ScrollBadge function onIssueBadge(Attestation calldata attestation) internal virtual override returns (bool) { if (!super.onIssueBadge(attestation)) { return false; } if (hasBadge(attestation.recipient)) { revert SingletonBadge(); } return true; } /// @inheritdoc ScrollBadge function onRevokeBadge(Attestation calldata attestation) internal virtual override returns (bool) { return super.onRevokeBadge(attestation); } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; import {decodeBadgeData} from "../Common.sol"; import {IScrollBadge} from "../interfaces/IScrollBadge.sol"; import {IScrollBadgeResolver} from "../interfaces/IScrollBadgeResolver.sol"; import {AttestationBadgeMismatch, Unauthorized} from "../Errors.sol"; /// @title ScrollBadge /// @notice This contract implements the basic functionalities of a Scroll badge. /// It serves as the base contract for more complex badge functionalities. abstract contract ScrollBadge is IScrollBadge { // The global Scroll badge resolver contract. address public immutable resolver; // wallet address => badge count mapping(address => uint256) private _userBadgeCount; /// @dev Creates a new ScrollBadge instance. /// @param resolver_ The address of the global Scroll badge resolver contract. constructor(address resolver_) { resolver = resolver_; } /// @inheritdoc IScrollBadge function issueBadge(Attestation calldata attestation) public returns (bool) { // only callable from resolver if (msg.sender != address(resolver)) { revert Unauthorized(); } // delegate logic to subcontract if (!onIssueBadge(attestation)) { return false; } _userBadgeCount[attestation.recipient] += 1; emit IssueBadge(attestation.uid); return true; } /// @inheritdoc IScrollBadge function revokeBadge(Attestation calldata attestation) public returns (bool) { // only callable from resolver if (msg.sender != address(resolver)) { revert Unauthorized(); } // delegate logic to subcontract if (!onRevokeBadge(attestation)) { return false; } _userBadgeCount[attestation.recipient] -= 1; emit RevokeBadge(attestation.uid); return true; } /// @notice A resolver callback that should be implemented by child contracts. /// @param {attestation} The new attestation. /// @return Whether the attestation is valid. function onIssueBadge(Attestation calldata /*attestation*/) internal virtual returns (bool) { return true; } /// @notice A resolver callback that should be implemented by child contracts. /// @param {attestation} The existing attestation to be revoked. /// @return Whether the attestation can be revoked. function onRevokeBadge(Attestation calldata /*attestation*/) internal virtual returns (bool) { return true; } /// @inheritdoc IScrollBadge function getAndValidateBadge(bytes32 uid) public view returns (Attestation memory) { Attestation memory attestation = IScrollBadgeResolver(resolver).getAndValidateBadge(uid); (address badge, ) = decodeBadgeData(attestation.data); if (badge != address(this)) { revert AttestationBadgeMismatch(uid); } return attestation; } /// @inheritdoc IScrollBadge function badgeTokenURI(bytes32 uid) public view virtual returns (string memory); /// @inheritdoc IScrollBadge function hasBadge(address user) public view virtual returns (bool) { return _userBadgeCount[user] > 0; } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; uint256 constant MAX_ATTACHED_BADGE_NUM = 48; string constant SCROLL_BADGE_SCHEMA = "address badge, bytes payload"; function decodeBadgeData(bytes memory data) pure returns (address, bytes memory) { return abi.decode(data, (address, bytes)); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; error Unauthorized(); error CannotUpgrade(bytes32 uid); // attestation errors // note: these don't include the uid since it is not known prior to the attestation. error BadgeNotAllowed(address badge); error BadgeNotFound(address badge); error ExpirationDisabled(); error MissingPayload(); error ResolverPaymentsDisabled(); error RevocationDisabled(); error SingletonBadge(); error UnknownSchema(); // query errors error AttestationBadgeMismatch(bytes32 uid); error AttestationExpired(bytes32 uid); error AttestationNotFound(bytes32 uid); error AttestationOwnerMismatch(bytes32 uid); error AttestationRevoked(bytes32 uid); error AttestationSchemaMismatch(bytes32 uid); // profile errors error BadgeCountReached(); error LengthMismatch(); error TokenNotOwnedByUser(address token, uint256 tokenId); // profile registry errors error CallerIsNotUserProfile(); error DuplicatedUsername(); error ExpiredSignature(); error ImplementationNotContract(); error InvalidReferrer(); error InvalidSignature(); error InvalidUsername(); error MsgValueMismatchWithMintFee(); error ProfileAlreadyMinted();
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; interface IScrollBadge { event IssueBadge(bytes32 indexed uid); event RevokeBadge(bytes32 indexed uid); /// @notice A resolver callback invoked in the `issueBadge` function in the parent contract. /// @param attestation The new attestation. /// @return Whether the attestation is valid. function issueBadge(Attestation calldata attestation) external returns (bool); /// @notice A resolver callback invoked in the `revokeBadge` function in the parent contract. /// @param attestation The new attestation. /// @return Whether the attestation can be revoked. function revokeBadge(Attestation calldata attestation) external returns (bool); /// @notice Validate and return a Scroll badge attestation. /// @param uid The attestation UID. /// @return The attestation. function getAndValidateBadge(bytes32 uid) external view returns (Attestation memory); /// @notice Returns the token URI corresponding to a certain badge UID, or the default /// badge token URI if the pass UID is 0x0. /// @param uid The badge UID, or 0x0. /// @return The badge token URI (same format as ERC721). function badgeTokenURI(bytes32 uid) external view returns (string memory); /// @notice Returns true if the user has one or more of this badge. /// @param user The user's wallet address. /// @return True if the user has one or more of this badge. function hasBadge(address user) external view returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {Attestation} from "@ethereum-attestation-service/eas-contracts/contracts/IEAS.sol"; interface IScrollBadgeResolver { /** * * Events * * */ /// @dev Emitted when a new badge is issued. /// @param uid The UID of the new badge attestation. event IssueBadge(bytes32 indexed uid); /// @dev Emitted when a badge is revoked. /// @param uid The UID of the revoked badge attestation. event RevokeBadge(bytes32 indexed uid); /// @dev Emitted when the auto-attach status of a badge is updated. /// @param badge The address of the badge contract. /// @param enable Auto-attach was enabled if true, disabled if false. event UpdateAutoAttachWhitelist(address indexed badge, bool indexed enable); /** * * Public View Functions * * */ /// @notice Return the Scroll badge attestation schema. /// @return The GUID of the Scroll badge attestation schema. function schema() external returns (bytes32); /// @notice The profile registry contract. /// @return The address of the profile registry. function registry() external returns (address); /// @notice The global EAS contract. /// @return The address of the global EAS contract. function eas() external returns (address); /// @notice Validate and return a Scroll badge attestation. /// @param uid The attestation UID. /// @return The attestation. function getAndValidateBadge(bytes32 uid) external view returns (Attestation memory); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.19; import {ERC721} from "@openzeppelin/contracts/token/ERC721/ERC721.sol"; contract SBT is ERC721 { error TransfersDisabled(); constructor(string memory name_, string memory symbol_) ERC721(name_, symbol_) { // empty } function _beforeTokenTransfer(address from, address to, uint256, /*firstTokenId*/ uint256 /*batchSize*/ ) internal pure override { if (from != address(0) && to != address(0)) { revert TransfersDisabled(); } } }
{ "viaIR": true, "optimizer": { "enabled": true, "runs": 200 }, "metadata": { "bytecodeHash": "none", "useLiteralContent": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"string","name":"sharedTokenURI_","type":"string"},{"internalType":"address","name":"resolver_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"bytes32","name":"uid","type":"bytes32"}],"name":"AttestationBadgeMismatch","type":"error"},{"inputs":[],"name":"ExpirationDisabled","type":"error"},{"inputs":[],"name":"SingletonBadge","type":"error"},{"inputs":[],"name":"TransfersDisabled","type":"error"},{"inputs":[],"name":"Unauthorized","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"uid","type":"bytes32"}],"name":"IssueBadge","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"uid","type":"bytes32"}],"name":"RevokeBadge","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"uid","type":"bytes32"}],"name":"badgeTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"uid","type":"bytes32"}],"name":"getAndValidateBadge","outputs":[{"components":[{"internalType":"bytes32","name":"uid","type":"bytes32"},{"internalType":"bytes32","name":"schema","type":"bytes32"},{"internalType":"uint64","name":"time","type":"uint64"},{"internalType":"uint64","name":"expirationTime","type":"uint64"},{"internalType":"uint64","name":"revocationTime","type":"uint64"},{"internalType":"bytes32","name":"refUID","type":"bytes32"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"address","name":"attester","type":"address"},{"internalType":"bool","name":"revocable","type":"bool"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct Attestation","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"hasBadge","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"isAttester","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"bytes32","name":"uid","type":"bytes32"},{"internalType":"bytes32","name":"schema","type":"bytes32"},{"internalType":"uint64","name":"time","type":"uint64"},{"internalType":"uint64","name":"expirationTime","type":"uint64"},{"internalType":"uint64","name":"revocationTime","type":"uint64"},{"internalType":"bytes32","name":"refUID","type":"bytes32"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"address","name":"attester","type":"address"},{"internalType":"bool","name":"revocable","type":"bool"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct Attestation","name":"attestation","type":"tuple"}],"name":"issueBadge","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"resolver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"bytes32","name":"uid","type":"bytes32"},{"internalType":"bytes32","name":"schema","type":"bytes32"},{"internalType":"uint64","name":"time","type":"uint64"},{"internalType":"uint64","name":"expirationTime","type":"uint64"},{"internalType":"uint64","name":"revocationTime","type":"uint64"},{"internalType":"bytes32","name":"refUID","type":"bytes32"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"address","name":"attester","type":"address"},{"internalType":"bool","name":"revocable","type":"bool"},{"internalType":"bytes","name":"data","type":"bytes"}],"internalType":"struct Attestation","name":"attestation","type":"tuple"}],"name":"revokeBadge","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"tokenUri_","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sharedTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"attester","type":"address"},{"internalType":"bool","name":"enable","type":"bool"}],"name":"toggleAttester","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenId2Uid","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"uri","type":"bytes32"}],"name":"uid2TokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000001000000000000000000000000004560fecd62b14a463be44d40fe5cfd595eec01130000000000000000000000000000000000000000000000000000000000000013456973656e2048696b6572204c6576656c203100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a456973656e204c762e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a68747470733a2f2f7374617469632e656973656e66696e616e63652e636f6d2f7363726f6c6c2f7363726f6c6c2d63616e7661732d312e706e67000000000000
-----Decoded View---------------
Arg [0] : name_ (string): Eisen Hiker Level 1
Arg [1] : symbol_ (string): Eisen Lv.1
Arg [2] : sharedTokenURI_ (string): https://static.eisenfinance.com/scroll/scroll-canvas-1.png
Arg [3] : resolver_ (address): 0x4560FECd62B14A463bE44D40fE5Cfd595eEc0113
-----Encoded View---------------
11 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [3] : 0000000000000000000000004560fecd62b14a463be44d40fe5cfd595eec0113
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000013
Arg [5] : 456973656e2048696b6572204c6576656c203100000000000000000000000000
Arg [6] : 000000000000000000000000000000000000000000000000000000000000000a
Arg [7] : 456973656e204c762e3100000000000000000000000000000000000000000000
Arg [8] : 000000000000000000000000000000000000000000000000000000000000003a
Arg [9] : 68747470733a2f2f7374617469632e656973656e66696e616e63652e636f6d2f
Arg [10] : 7363726f6c6c2f7363726f6c6c2d63616e7661732d312e706e67000000000000
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.